x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 21:31:30 executing program 0: sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x2) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 21:31:30 executing program 2: sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x2) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 808.004430] device team0 entered promiscuous mode [ 808.009451] device team_slave_0 entered promiscuous mode [ 808.015289] device team_slave_1 entered promiscuous mode [ 808.022396] 8021q: adding VLAN 0 to HW filter on device team0 [ 808.029661] device team0 entered promiscuous mode [ 808.035298] device team_slave_0 entered promiscuous mode [ 808.041126] device team_slave_1 entered promiscuous mode 21:31:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) socket(0x10, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = syz_open_dev$usb(0x0, 0x1, 0x420000) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x0, 0x0) getsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r3 = getpgrp(0xffffffffffffffff) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000280)=r3) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) getsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, &(0x7f00000005c0)=0x3, &(0x7f0000000640)=0x2) r4 = socket(0x10, 0x802, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000980)=@sack_info={0x0, 0x800}, &(0x7f00000009c0)=0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r4, 0x84, 0x2, &(0x7f0000000440), &(0x7f0000000580)=0x8) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f00000003c0)={'team0\x00'}) ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f0000000400)) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000100)={'team0\x00\x00\xff\xff\xff\xc0\x00', 0x4bfd}) [ 808.050919] 8021q: adding VLAN 0 to HW filter on device team0 [ 808.059420] device team0 left promiscuous mode [ 808.064418] device team_slave_0 left promiscuous mode [ 808.069811] device team_slave_1 left promiscuous mode [ 808.078223] device team0 entered promiscuous mode [ 808.083371] device team_slave_0 entered promiscuous mode 21:31:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) socket(0x10, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = syz_open_dev$usb(0x0, 0x1, 0x420000) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x0, 0x0) getsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r3 = getpgrp(0xffffffffffffffff) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000280)=r3) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) getsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, &(0x7f00000005c0)=0x3, &(0x7f0000000640)=0x2) r4 = socket(0x10, 0x802, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000980)=@sack_info={0x0, 0x800}, &(0x7f00000009c0)=0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r4, 0x84, 0x2, &(0x7f0000000440), &(0x7f0000000580)=0x8) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f00000003c0)={'team0\x00'}) ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f0000000400)) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000100)={'team0\x00\x00\xff\xff\xff\xc0\x00', 0x4bfd}) [ 808.111722] device team_slave_1 entered promiscuous mode [ 808.125592] 8021q: adding VLAN 0 to HW filter on device team0 [ 808.150128] device team0 left promiscuous mode [ 808.157676] device team_slave_0 left promiscuous mode [ 808.165616] device team_slave_1 left promiscuous mode 21:31:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) socket(0x10, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = syz_open_dev$usb(0x0, 0x1, 0x420000) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x0, 0x0) getsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r3 = getpgrp(0xffffffffffffffff) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000280)=r3) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) getsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, &(0x7f00000005c0)=0x3, &(0x7f0000000640)=0x2) r4 = socket(0x10, 0x802, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000980)=@sack_info={0x0, 0x800}, &(0x7f00000009c0)=0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r4, 0x84, 0x2, &(0x7f0000000440), &(0x7f0000000580)=0x8) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f00000003c0)={'team0\x00'}) ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f0000000400)) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000100)={'team0\x00\x00\xff\xff\xff\xc0\x00', 0x4bfd}) [ 809.814396] device team0 left promiscuous mode [ 809.819365] device team_slave_0 left promiscuous mode [ 809.831764] device team_slave_1 left promiscuous mode 21:31:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) socket(0x10, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = syz_open_dev$usb(0x0, 0x1, 0x420000) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x0, 0x0) getsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r3 = getpgrp(0xffffffffffffffff) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000280)=r3) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) getsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, &(0x7f00000005c0)=0x3, &(0x7f0000000640)=0x2) r4 = socket(0x10, 0x802, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000980)=@sack_info={0x0, 0x800}, &(0x7f00000009c0)=0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r4, 0x84, 0x2, &(0x7f0000000440), &(0x7f0000000580)=0x8) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f00000003c0)={'team0\x00'}) ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f0000000400)) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000100)={'team0\x00\x00\xff\xff\xff\xc0\x00', 0x4bfd}) 21:31:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) socket(0x10, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = syz_open_dev$usb(0x0, 0x1, 0x420000) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x0, 0x0) getsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r3 = getpgrp(0xffffffffffffffff) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000280)=r3) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) getsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, &(0x7f00000005c0)=0x3, &(0x7f0000000640)=0x2) r4 = socket(0x10, 0x802, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000980)=@sack_info={0x0, 0x800}, &(0x7f00000009c0)=0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r4, 0x84, 0x2, &(0x7f0000000440), &(0x7f0000000580)=0x8) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f00000003c0)={'team0\x00'}) ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f0000000400)) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000100)={'team0\x00\x00\xff\xff\xff\xc0\x00', 0x4bfd}) [ 809.867337] device team0 entered promiscuous mode [ 809.945545] device team_slave_0 entered promiscuous mode [ 810.001467] device team_slave_1 entered promiscuous mode [ 810.017027] 8021q: adding VLAN 0 to HW filter on device team0 [ 810.050770] device team0 entered promiscuous mode [ 810.055826] device team_slave_0 entered promiscuous mode [ 810.061476] device team_slave_1 entered promiscuous mode [ 810.069011] 8021q: adding VLAN 0 to HW filter on device team0 [ 810.085409] device team0 left promiscuous mode [ 810.090316] device team_slave_0 left promiscuous mode [ 810.103429] device team_slave_1 left promiscuous mode 21:31:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) socket(0x10, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = syz_open_dev$usb(0x0, 0x1, 0x420000) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x0, 0x0) getsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r3 = getpgrp(0xffffffffffffffff) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000280)=r3) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) getsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, &(0x7f00000005c0)=0x3, &(0x7f0000000640)=0x2) r4 = socket(0x10, 0x802, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000980)=@sack_info={0x0, 0x800}, &(0x7f00000009c0)=0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r4, 0x84, 0x2, &(0x7f0000000440), &(0x7f0000000580)=0x8) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f00000003c0)={'team0\x00'}) ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f0000000400)) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000100)={'team0\x00\x00\xff\xff\xff\xc0\x00', 0x4bfd}) [ 810.154110] device team0 entered promiscuous mode 21:31:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) socket(0x10, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = syz_open_dev$usb(0x0, 0x1, 0x420000) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x0, 0x0) getsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r3 = getpgrp(0xffffffffffffffff) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000280)=r3) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) getsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, &(0x7f00000005c0)=0x3, &(0x7f0000000640)=0x2) r4 = socket(0x10, 0x802, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000980)=@sack_info={0x0, 0x800}, &(0x7f00000009c0)=0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r4, 0x84, 0x2, &(0x7f0000000440), &(0x7f0000000580)=0x8) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f00000003c0)={'team0\x00'}) ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f0000000400)) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000100)={'team0\x00\x00\xff\xff\xff\xc0\x00', 0x4bfd}) 21:31:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) socket(0x10, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = syz_open_dev$usb(0x0, 0x1, 0x420000) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x0, 0x0) getsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r3 = getpgrp(0xffffffffffffffff) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000280)=r3) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) getsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, &(0x7f00000005c0)=0x3, &(0x7f0000000640)=0x2) r4 = socket(0x10, 0x802, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000980)=@sack_info={0x0, 0x800}, &(0x7f00000009c0)=0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r4, 0x84, 0x2, &(0x7f0000000440), &(0x7f0000000580)=0x8) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f00000003c0)={'team0\x00'}) ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f0000000400)) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000100)={'team0\x00\x00\xff\xff\xff\xc0\x00', 0x4bfd}) [ 810.176280] device team_slave_0 entered promiscuous mode [ 810.207070] device team_slave_1 entered promiscuous mode [ 810.215621] 8021q: adding VLAN 0 to HW filter on device team0 21:31:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) socket(0x10, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = syz_open_dev$usb(0x0, 0x1, 0x420000) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x0, 0x0) getsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r3 = getpgrp(0xffffffffffffffff) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000280)=r3) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) getsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, &(0x7f00000005c0)=0x3, &(0x7f0000000640)=0x2) r4 = socket(0x10, 0x802, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000980)=@sack_info={0x0, 0x800}, &(0x7f00000009c0)=0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r4, 0x84, 0x2, &(0x7f0000000440), &(0x7f0000000580)=0x8) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f00000003c0)={'team0\x00'}) ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f0000000400)) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000100)={'team0\x00\x00\xff\xff\xff\xc0\x00', 0x4bfd}) [ 811.043870] device team0 entered promiscuous mode [ 811.048799] device team_slave_0 entered promiscuous mode [ 811.054620] device team_slave_1 entered promiscuous mode [ 811.061440] 8021q: adding VLAN 0 to HW filter on device team0 21:31:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) socket(0x10, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = syz_open_dev$usb(0x0, 0x1, 0x420000) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x0, 0x0) getsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r3 = getpgrp(0xffffffffffffffff) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000280)=r3) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) getsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, &(0x7f00000005c0)=0x3, &(0x7f0000000640)=0x2) r4 = socket(0x10, 0x802, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000980)=@sack_info={0x0, 0x800}, &(0x7f00000009c0)=0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r4, 0x84, 0x2, &(0x7f0000000440), &(0x7f0000000580)=0x8) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f00000003c0)={'team0\x00'}) ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f0000000400)) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000100)={'team0\x00\x00\xff\xff\xff\xc0\x00', 0x4bfd}) [ 811.373445] device team0 left promiscuous mode [ 811.378143] device team_slave_0 left promiscuous mode [ 811.383473] device team_slave_1 left promiscuous mode 21:31:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) socket(0x10, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = syz_open_dev$usb(0x0, 0x1, 0x420000) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x0, 0x0) getsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r3 = getpgrp(0xffffffffffffffff) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000280)=r3) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) getsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, &(0x7f00000005c0)=0x3, &(0x7f0000000640)=0x2) r4 = socket(0x10, 0x802, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000980)=@sack_info={0x0, 0x800}, &(0x7f00000009c0)=0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r4, 0x84, 0x2, &(0x7f0000000440), &(0x7f0000000580)=0x8) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f00000003c0)={'team0\x00'}) ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f0000000400)) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000100)={'team0\x00\x00\xff\xff\xff\xc0\x00', 0x4bfd}) [ 811.590656] device team0 entered promiscuous mode [ 811.596106] device team_slave_0 entered promiscuous mode [ 811.609223] device team_slave_1 entered promiscuous mode [ 811.617216] 8021q: adding VLAN 0 to HW filter on device team0 [ 811.629549] device team0 entered promiscuous mode [ 811.634836] device team_slave_0 entered promiscuous mode [ 811.642323] device team_slave_1 entered promiscuous mode [ 811.657789] 8021q: adding VLAN 0 to HW filter on device team0 21:31:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) socket(0x10, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = syz_open_dev$usb(0x0, 0x1, 0x420000) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x0, 0x0) getsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r3 = getpgrp(0xffffffffffffffff) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000280)=r3) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) getsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, &(0x7f00000005c0)=0x3, &(0x7f0000000640)=0x2) r4 = socket(0x10, 0x802, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000980)=@sack_info={0x0, 0x800}, &(0x7f00000009c0)=0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r4, 0x84, 0x2, &(0x7f0000000440), &(0x7f0000000580)=0x8) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f00000003c0)={'team0\x00'}) ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f0000000400)) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000100)={'team0\x00\x00\xff\xff\xff\xc0\x00', 0x4bfd}) [ 812.011676] device team0 entered promiscuous mode [ 812.017070] device team_slave_0 entered promiscuous mode [ 812.023028] device team_slave_1 entered promiscuous mode [ 812.031748] 8021q: adding VLAN 0 to HW filter on device team0 [ 812.039694] device team0 left promiscuous mode [ 812.044623] device team_slave_0 left promiscuous mode [ 812.050015] device team_slave_1 left promiscuous mode 21:31:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) socket(0x10, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = syz_open_dev$usb(0x0, 0x1, 0x420000) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x0, 0x0) getsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r3 = getpgrp(0xffffffffffffffff) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000280)=r3) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) getsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, &(0x7f00000005c0)=0x3, &(0x7f0000000640)=0x2) r4 = socket(0x10, 0x802, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000980)=@sack_info={0x0, 0x800}, &(0x7f00000009c0)=0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r4, 0x84, 0x2, &(0x7f0000000440), &(0x7f0000000580)=0x8) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f00000003c0)={'team0\x00'}) ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f0000000400)) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000100)={'team0\x00\x00\xff\xff\xff\xc0\x00', 0x4bfd}) [ 812.057620] device team0 entered promiscuous mode [ 812.064443] device team_slave_0 entered promiscuous mode [ 812.070201] device team_slave_1 entered promiscuous mode [ 812.078322] 8021q: adding VLAN 0 to HW filter on device team0 [ 812.086335] device team0 left promiscuous mode [ 812.094135] device team_slave_0 left promiscuous mode [ 812.099460] device team_slave_1 left promiscuous mode 21:31:34 executing program 4: setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x9222, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_IO(r1, 0x2285, &(0x7f00000003c0)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x200000, 0x0}, &(0x7f0000000580)="5f39203a1ec6", 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000100)={0x0, 0x100000}) ptrace(0x4206, r2) ptrace(0x8, r2) syz_open_dev$vcsn(0x0, 0x0, 0x2) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x400000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, 0x0, &(0x7f00000000c0)) readv(r3, 0x0, 0x0) clock_gettime(0x0, 0x0) semget(0x3, 0x3, 0x0) sendmmsg(r3, 0x0, 0x0, 0x0) sendto$rose(r3, &(0x7f00000001c0), 0x0, 0x4000800, 0x0, 0x0) [ 812.131159] device team0 entered promiscuous mode [ 812.142700] device team_slave_0 entered promiscuous mode [ 812.149178] device team_slave_1 entered promiscuous mode [ 812.163006] 8021q: adding VLAN 0 to HW filter on device team0 [ 812.173076] device team0 left promiscuous mode 21:31:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) socket(0x10, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = syz_open_dev$usb(0x0, 0x1, 0x420000) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x0, 0x0) getsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r3 = getpgrp(0xffffffffffffffff) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000280)=r3) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) getsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, &(0x7f00000005c0)=0x3, &(0x7f0000000640)=0x2) r4 = socket(0x10, 0x802, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000980)=@sack_info={0x0, 0x800}, &(0x7f00000009c0)=0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r4, 0x84, 0x2, &(0x7f0000000440), &(0x7f0000000580)=0x8) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f00000003c0)={'team0\x00'}) ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f0000000400)) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000100)={'team0\x00\x00\xff\xff\xff\xc0\x00', 0x4bfd}) [ 812.181972] device team_slave_0 left promiscuous mode [ 812.187759] device team_slave_1 left promiscuous mode 21:31:35 executing program 4: setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x9222, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_IO(r1, 0x2285, &(0x7f00000003c0)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x200000, 0x0}, &(0x7f0000000580)="5f39203a1ec6", 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000100)={0x0, 0x100000}) ptrace(0x4206, r2) ptrace(0x8, r2) syz_open_dev$vcsn(0x0, 0x0, 0x2) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x400000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, 0x0, &(0x7f00000000c0)) readv(r3, 0x0, 0x0) clock_gettime(0x0, 0x0) semget(0x3, 0x3, 0x0) sendmmsg(r3, 0x0, 0x0, 0x0) sendto$rose(r3, &(0x7f00000001c0), 0x0, 0x4000800, 0x0, 0x0) 21:31:35 executing program 4: setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x9222, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_IO(r1, 0x2285, &(0x7f00000003c0)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x200000, 0x0}, &(0x7f0000000580)="5f39203a1ec6", 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000100)={0x0, 0x100000}) ptrace(0x4206, r2) ptrace(0x8, r2) syz_open_dev$vcsn(0x0, 0x0, 0x2) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x400000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, 0x0, &(0x7f00000000c0)) readv(r3, 0x0, 0x0) clock_gettime(0x0, 0x0) semget(0x3, 0x3, 0x0) sendmmsg(r3, 0x0, 0x0, 0x0) sendto$rose(r3, &(0x7f00000001c0), 0x0, 0x4000800, 0x0, 0x0) 21:31:35 executing program 4: setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x9222, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_IO(r1, 0x2285, &(0x7f00000003c0)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x200000, 0x0}, &(0x7f0000000580)="5f39203a1ec6", 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000100)={0x0, 0x100000}) ptrace(0x4206, r2) ptrace(0x8, r2) syz_open_dev$vcsn(0x0, 0x0, 0x2) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x400000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, 0x0, &(0x7f00000000c0)) readv(r3, 0x0, 0x0) clock_gettime(0x0, 0x0) semget(0x3, 0x3, 0x0) sendmmsg(r3, 0x0, 0x0, 0x0) sendto$rose(r3, &(0x7f00000001c0), 0x0, 0x4000800, 0x0, 0x0) 21:31:35 executing program 4: setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x9222, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_IO(r1, 0x2285, &(0x7f00000003c0)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x200000, 0x0}, &(0x7f0000000580)="5f39203a1ec6", 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000100)={0x0, 0x100000}) ptrace(0x4206, r2) ptrace(0x8, r2) syz_open_dev$vcsn(0x0, 0x0, 0x2) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x400000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, 0x0, &(0x7f00000000c0)) readv(r3, 0x0, 0x0) clock_gettime(0x0, 0x0) semget(0x3, 0x3, 0x0) sendmmsg(r3, 0x0, 0x0, 0x0) sendto$rose(r3, &(0x7f00000001c0), 0x0, 0x4000800, 0x0, 0x0) 21:31:35 executing program 4: setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x9222, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_IO(r1, 0x2285, &(0x7f00000003c0)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x200000, 0x0}, &(0x7f0000000580)="5f39203a1ec6", 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000100)={0x0, 0x100000}) ptrace(0x4206, r2) ptrace(0x8, r2) syz_open_dev$vcsn(0x0, 0x0, 0x2) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x400000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, 0x0, &(0x7f00000000c0)) readv(r3, 0x0, 0x0) clock_gettime(0x0, 0x0) semget(0x3, 0x3, 0x0) sendmmsg(r3, 0x0, 0x0, 0x0) sendto$rose(r3, &(0x7f00000001c0), 0x0, 0x4000800, 0x0, 0x0) [ 812.549622] device team0 entered promiscuous mode [ 812.557397] device team_slave_0 entered promiscuous mode [ 812.583462] device team_slave_1 entered promiscuous mode [ 812.591405] 8021q: adding VLAN 0 to HW filter on device team0 [ 812.601061] device team0 left promiscuous mode [ 812.605795] device team_slave_0 left promiscuous mode [ 812.611178] device team_slave_1 left promiscuous mode 21:31:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) socket(0x10, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = syz_open_dev$usb(0x0, 0x1, 0x420000) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x0, 0x0) getsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r3 = getpgrp(0xffffffffffffffff) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000280)=r3) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) getsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, &(0x7f00000005c0)=0x3, &(0x7f0000000640)=0x2) r4 = socket(0x10, 0x802, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000980)=@sack_info={0x0, 0x800}, &(0x7f00000009c0)=0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r4, 0x84, 0x2, &(0x7f0000000440), &(0x7f0000000580)=0x8) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f00000003c0)={'team0\x00'}) ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f0000000400)) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000100)={'team0\x00\x00\xff\xff\xff\xc0\x00', 0x4bfd}) 21:31:35 executing program 4: setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x9222, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_IO(r1, 0x2285, &(0x7f00000003c0)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x200000, 0x0}, &(0x7f0000000580)="5f39203a1ec6", 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000100)={0x0, 0x100000}) ptrace(0x4206, r2) ptrace(0x8, r2) syz_open_dev$vcsn(0x0, 0x0, 0x2) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x400000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, 0x0, &(0x7f00000000c0)) readv(r3, 0x0, 0x0) clock_gettime(0x0, 0x0) semget(0x3, 0x3, 0x0) sendmmsg(r3, 0x0, 0x0, 0x0) sendto$rose(r3, &(0x7f00000001c0), 0x0, 0x4000800, 0x0, 0x0) [ 812.864616] device team0 entered promiscuous mode [ 812.869834] device team_slave_0 entered promiscuous mode [ 812.882487] device team_slave_1 entered promiscuous mode [ 812.899014] 8021q: adding VLAN 0 to HW filter on device team0 [ 812.909768] device team0 left promiscuous mode 21:31:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) socket(0x10, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = syz_open_dev$usb(0x0, 0x1, 0x420000) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x0, 0x0) getsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r3 = getpgrp(0xffffffffffffffff) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000280)=r3) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) getsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, &(0x7f00000005c0)=0x3, &(0x7f0000000640)=0x2) r4 = socket(0x10, 0x802, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000980)=@sack_info={0x0, 0x800}, &(0x7f00000009c0)=0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r4, 0x84, 0x2, &(0x7f0000000440), &(0x7f0000000580)=0x8) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f00000003c0)={'team0\x00'}) ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f0000000400)) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000100)={'team0\x00\x00\xff\xff\xff\xc0\x00', 0x4bfd}) [ 812.914612] device team_slave_0 left promiscuous mode [ 812.920002] device team_slave_1 left promiscuous mode [ 813.141315] device team0 entered promiscuous mode [ 813.146682] device team_slave_0 entered promiscuous mode [ 813.159671] device team_slave_1 entered promiscuous mode [ 813.170559] 8021q: adding VLAN 0 to HW filter on device team0 [ 813.180842] device team0 left promiscuous mode [ 813.185621] device team_slave_0 left promiscuous mode 21:31:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) socket(0x10, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = syz_open_dev$usb(0x0, 0x1, 0x420000) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x0, 0x0) getsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r3 = getpgrp(0xffffffffffffffff) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000280)=r3) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) getsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, &(0x7f00000005c0)=0x3, &(0x7f0000000640)=0x2) r4 = socket(0x10, 0x802, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000980)=@sack_info={0x0, 0x800}, &(0x7f00000009c0)=0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r4, 0x84, 0x2, &(0x7f0000000440), &(0x7f0000000580)=0x8) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f00000003c0)={'team0\x00'}) ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f0000000400)) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000100)={'team0\x00\x00\xff\xff\xff\xc0\x00', 0x4bfd}) [ 813.191019] device team_slave_1 left promiscuous mode [ 813.417868] device team0 entered promiscuous mode [ 813.423179] device team_slave_0 entered promiscuous mode [ 813.436013] device team_slave_1 entered promiscuous mode [ 813.452877] 8021q: adding VLAN 0 to HW filter on device team0 [ 813.462233] device team0 left promiscuous mode 21:31:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) socket(0x10, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = syz_open_dev$usb(0x0, 0x1, 0x420000) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x0, 0x0) getsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r3 = getpgrp(0xffffffffffffffff) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000280)=r3) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) getsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, &(0x7f00000005c0)=0x3, &(0x7f0000000640)=0x2) r4 = socket(0x10, 0x802, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000980)=@sack_info={0x0, 0x800}, &(0x7f00000009c0)=0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r4, 0x84, 0x2, &(0x7f0000000440), &(0x7f0000000580)=0x8) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f00000003c0)={'team0\x00'}) ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f0000000400)) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000100)={'team0\x00\x00\xff\xff\xff\xc0\x00', 0x4bfd}) 21:31:36 executing program 4: setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x9222, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_IO(r1, 0x2285, &(0x7f00000003c0)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x200000, 0x0}, &(0x7f0000000580)="5f39203a1ec6", 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000100)={0x0, 0x100000}) ptrace(0x4206, r2) ptrace(0x8, r2) syz_open_dev$vcsn(0x0, 0x0, 0x2) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x400000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, 0x0, &(0x7f00000000c0)) readv(r3, 0x0, 0x0) clock_gettime(0x0, 0x0) semget(0x3, 0x3, 0x0) sendmmsg(r3, 0x0, 0x0, 0x0) sendto$rose(r3, &(0x7f00000001c0), 0x0, 0x4000800, 0x0, 0x0) [ 813.470625] device team_slave_0 left promiscuous mode [ 813.479014] device team_slave_1 left promiscuous mode [ 813.492443] device team0 entered promiscuous mode [ 813.501561] device team_slave_0 entered promiscuous mode [ 813.512760] device team_slave_1 entered promiscuous mode 21:31:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) socket(0x10, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = syz_open_dev$usb(0x0, 0x1, 0x420000) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x0, 0x0) getsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r3 = getpgrp(0xffffffffffffffff) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000280)=r3) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) getsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, &(0x7f00000005c0)=0x3, &(0x7f0000000640)=0x2) r4 = socket(0x10, 0x802, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000980)=@sack_info={0x0, 0x800}, &(0x7f00000009c0)=0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r4, 0x84, 0x2, &(0x7f0000000440), &(0x7f0000000580)=0x8) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f00000003c0)={'team0\x00'}) ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f0000000400)) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000100)={'team0\x00\x00\xff\xff\xff\xc0\x00', 0x4bfd}) [ 813.542631] 8021q: adding VLAN 0 to HW filter on device team0 [ 813.552539] device team0 left promiscuous mode [ 813.557504] device team_slave_0 left promiscuous mode [ 813.570819] device team_slave_1 left promiscuous mode 21:31:36 executing program 4: setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x9222, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_IO(r1, 0x2285, &(0x7f00000003c0)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x200000, 0x0}, &(0x7f0000000580)="5f39203a1ec6", 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000100)={0x0, 0x100000}) ptrace(0x4206, r2) ptrace(0x8, r2) syz_open_dev$vcsn(0x0, 0x0, 0x2) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x400000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, 0x0, &(0x7f00000000c0)) readv(r3, 0x0, 0x0) clock_gettime(0x0, 0x0) semget(0x3, 0x3, 0x0) sendmmsg(r3, 0x0, 0x0, 0x0) sendto$rose(r3, &(0x7f00000001c0), 0x0, 0x4000800, 0x0, 0x0) 21:31:36 executing program 4: setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x9222, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_IO(r1, 0x2285, &(0x7f00000003c0)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x200000, 0x0}, &(0x7f0000000580)="5f39203a1ec6", 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000100)={0x0, 0x100000}) ptrace(0x4206, r2) ptrace(0x8, r2) syz_open_dev$vcsn(0x0, 0x0, 0x2) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x400000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, 0x0, &(0x7f00000000c0)) readv(r3, 0x0, 0x0) clock_gettime(0x0, 0x0) semget(0x3, 0x3, 0x0) sendmmsg(r3, 0x0, 0x0, 0x0) sendto$rose(r3, &(0x7f00000001c0), 0x0, 0x4000800, 0x0, 0x0) 21:31:36 executing program 4: setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x9222, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_IO(r1, 0x2285, &(0x7f00000003c0)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x200000, 0x0}, &(0x7f0000000580)="5f39203a1ec6", 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000100)={0x0, 0x100000}) ptrace(0x4206, r2) ptrace(0x8, r2) syz_open_dev$vcsn(0x0, 0x0, 0x2) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x400000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, 0x0, &(0x7f00000000c0)) readv(r3, 0x0, 0x0) clock_gettime(0x0, 0x0) semget(0x3, 0x3, 0x0) sendmmsg(r3, 0x0, 0x0, 0x0) sendto$rose(r3, &(0x7f00000001c0), 0x0, 0x4000800, 0x0, 0x0) 21:31:36 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x22, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x297ef) semget(0xffffffffffffffff, 0x0, 0x0) bind$isdn(r0, 0x0, 0x0) [ 813.881333] device team0 entered promiscuous mode [ 813.886375] device team_slave_0 entered promiscuous mode [ 813.892059] device team_slave_1 entered promiscuous mode [ 813.900255] 8021q: adding VLAN 0 to HW filter on device team0 [ 813.912393] device team0 left promiscuous mode [ 813.917301] device team_slave_0 left promiscuous mode [ 813.922676] device team_slave_1 left promiscuous mode 21:31:36 executing program 4: setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x9222, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_IO(r1, 0x2285, &(0x7f00000003c0)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x200000, 0x0}, &(0x7f0000000580)="5f39203a1ec6", 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000100)={0x0, 0x100000}) ptrace(0x4206, r2) ptrace(0x8, r2) syz_open_dev$vcsn(0x0, 0x0, 0x2) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x400000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, 0x0, &(0x7f00000000c0)) readv(r3, 0x0, 0x0) clock_gettime(0x0, 0x0) semget(0x3, 0x3, 0x0) sendmmsg(r3, 0x0, 0x0, 0x0) sendto$rose(r3, &(0x7f00000001c0), 0x0, 0x4000800, 0x0, 0x0) 21:31:36 executing program 4: setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x9222, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_IO(r1, 0x2285, &(0x7f00000003c0)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x200000, 0x0}, &(0x7f0000000580)="5f39203a1ec6", 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000100)={0x0, 0x100000}) ptrace(0x4206, r2) ptrace(0x8, r2) syz_open_dev$vcsn(0x0, 0x0, 0x2) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x400000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, 0x0, &(0x7f00000000c0)) readv(r3, 0x0, 0x0) clock_gettime(0x0, 0x0) semget(0x3, 0x3, 0x0) sendmmsg(r3, 0x0, 0x0, 0x0) sendto$rose(r3, &(0x7f00000001c0), 0x0, 0x4000800, 0x0, 0x0) 21:31:36 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x22, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x297ef) semget(0xffffffffffffffff, 0x0, 0x0) bind$isdn(r0, 0x0, 0x0) [ 814.187507] device team0 entered promiscuous mode [ 814.194854] device team_slave_0 entered promiscuous mode [ 814.208414] device team_slave_1 entered promiscuous mode [ 814.227198] 8021q: adding VLAN 0 to HW filter on device team0 21:31:37 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x22, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x297ef) semget(0xffffffffffffffff, 0x0, 0x0) bind$isdn(r0, 0x0, 0x0) [ 814.270678] device team0 left promiscuous mode [ 814.275509] device team_slave_0 left promiscuous mode [ 814.280898] device team_slave_1 left promiscuous mode 21:31:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) socket(0x10, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = syz_open_dev$usb(0x0, 0x1, 0x420000) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x0, 0x0) getsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r3 = getpgrp(0xffffffffffffffff) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000280)=r3) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) getsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, &(0x7f00000005c0)=0x3, &(0x7f0000000640)=0x2) r4 = socket(0x10, 0x802, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000980)=@sack_info={0x0, 0x800}, &(0x7f00000009c0)=0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r4, 0x84, 0x2, &(0x7f0000000440), &(0x7f0000000580)=0x8) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f00000003c0)={'team0\x00'}) ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f0000000400)) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000100)={'team0\x00\x00\xff\xff\xff\xc0\x00', 0x4bfd}) [ 814.510464] device team0 entered promiscuous mode [ 814.516540] device team_slave_0 entered promiscuous mode [ 814.523111] device team_slave_1 entered promiscuous mode [ 814.531736] 8021q: adding VLAN 0 to HW filter on device team0 [ 814.540206] device team0 left promiscuous mode [ 814.545015] device team_slave_0 left promiscuous mode [ 814.550414] device team_slave_1 left promiscuous mode [ 814.767038] device team0 entered promiscuous mode [ 814.772146] device team_slave_0 entered promiscuous mode [ 814.782177] device team_slave_1 entered promiscuous mode [ 814.792784] 8021q: adding VLAN 0 to HW filter on device team0 [ 814.800904] device team0 left promiscuous mode [ 814.805796] device team_slave_0 left promiscuous mode [ 814.811442] device team_slave_1 left promiscuous mode 21:31:37 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x22, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x297ef) semget(0xffffffffffffffff, 0x0, 0x0) bind$isdn(r0, 0x0, 0x0) 21:31:37 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x22, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x297ef) semget(0xffffffffffffffff, 0x0, 0x0) bind$isdn(r0, 0x0, 0x0) [ 814.820665] device team0 entered promiscuous mode [ 814.831856] device team_slave_0 entered promiscuous mode [ 814.838254] device team_slave_1 entered promiscuous mode [ 814.852628] 8021q: adding VLAN 0 to HW filter on device team0 [ 814.877335] device team0 left promiscuous mode [ 814.882321] device team_slave_0 left promiscuous mode [ 814.889809] device team_slave_1 left promiscuous mode 21:31:37 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x22, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x297ef) semget(0xffffffffffffffff, 0x0, 0x0) bind$isdn(r0, 0x0, 0x0) 21:31:37 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000440)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x200}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}, {&(0x7f0000000200)=""/98, 0x62}, {&(0x7f0000000280)=""/112, 0x7fffef4a}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4}}], 0xb000, 0x0, 0x0) 21:31:37 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) dup(r0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000740)={0x8, 0x120, 0xfa00, {0x4, {0x5, 0x1f, "4f8438db01764ad93b80fbf4499b4c8868bb09fa461bdf8dca5e38ed21ca72884760e2034c866baaeb036f814c68c02f86703d555f68d38c8899ff0b637e6d966abdc0324b7dff87d7de876e4ce7f4795725bdea16e4df39e5fa4a66e857556969537f5df533377bc8ca1804a0145bc590c9b55ad16837d1743950c80afe858b4e1e093ae204d7cdd7c86d312677cc8cbc7c77ffa0ba449a793a87ce77bdc434747e2a69fa671526757866db2e96d853d682bc281adac50eefc710bc9cdcab62bd9a2c7ff604bf86278bb1254877e82c381d0021181978c95b41601b89ca24ef9b760a70ea343e84eb498219212237e52a6578ba05bbe37f719b7270074655c4", 0x78, 0x5, 0x9, 0x6}, r1}}, 0x128) connect$l2tp(r0, 0x0, 0x0) r2 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000480)={'syz', 0x1}, &(0x7f00000004c0)="2ee99a3647e4e823046aa8e7c768dda3808c18dbbbf56a0e1b69d46f080b856b880df54a6e1c69b6ce036a329623f8cbca1810dfb3e8e5cb7cfa582ef5e5d089d4d3a65e43ad79e4194acb6508351b58896ed564b5495acd303daf", 0x5b, 0xffffffffffffffff) getresuid(&(0x7f0000000540), &(0x7f0000000580)=0x0, &(0x7f00000005c0)) stat(&(0x7f0000000600)='./bus\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r2, r3, r4) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000700)=ANY=[@ANYBLOB]) getpid() openat$sequencer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer\x00', 0x248380, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000400)={0x0, 0x81}, &(0x7f0000000440)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) sched_setaffinity(0x0, 0xffffffffffffffd9, &(0x7f0000000280)) socket$xdp(0x2c, 0x3, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) close(r5) r6 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xfffffffffffffffe}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r8 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ftruncate(r8, 0x2007fff) ioctl$TIOCSPGRP(r6, 0x5410, &(0x7f0000000000)) write$P9_RXATTRCREATE(r8, &(0x7f0000000140)={0x7}, 0x7) write$P9_RSETATTR(r8, &(0x7f0000000040)={0x7}, 0x7) sendfile(r5, r8, &(0x7f0000d83ff8)=0xf00, 0x800000000024) creat(&(0x7f0000000200)='./bus\x00', 0x0) 21:31:37 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x22, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x297ef) semget(0xffffffffffffffff, 0x0, 0x0) bind$isdn(r0, 0x0, 0x0) 21:31:38 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x22, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x297ef) semget(0xffffffffffffffff, 0x0, 0x0) bind$isdn(r0, 0x0, 0x0) [ 815.199629] selinux_nlmsg_perm: 182 callbacks suppressed [ 815.199649] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=509 comm=syz-executor2 21:31:38 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x22, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x297ef) semget(0xffffffffffffffff, 0x0, 0x0) bind$isdn(r0, 0x0, 0x0) [ 815.378086] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=509 comm=syz-executor2 21:31:38 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x22, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x297ef) semget(0xffffffffffffffff, 0x0, 0x0) bind$isdn(r0, 0x0, 0x0) [ 815.508756] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=509 comm=syz-executor2 [ 815.594113] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=509 comm=syz-executor2 [ 815.615435] device team0 entered promiscuous mode [ 815.620350] device team_slave_0 entered promiscuous mode 21:31:38 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000080)={0x4, @output}) [ 815.645221] device team_slave_1 entered promiscuous mode [ 815.652607] 8021q: adding VLAN 0 to HW filter on device team0 [ 815.659051] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=509 comm=syz-executor2 21:31:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002b000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000026000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, &(0x7f00000001c0)="64650f01d10f21c13e0fc71ee4e564260533092e0f083e3636650f1811650f01cf0f20d86635200000000f22d80f0138baf80c66b8d0ffdb8566efbafc0c66b80900000066ef", 0x46}], 0x1, 0x0, &(0x7f0000000300)=[@cr4={0x1, 0x40220}], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:31:38 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="295ed277a4200100360070") r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r2, r2, 0x0) setresuid(0x0, 0x0, 0x0) [ 815.764005] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=509 comm=syz-executor2 21:31:38 executing program 0: creat(&(0x7f0000000080)='./file0\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0xfffffffffffffffd, 0x200000000000031, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000000)='./file0\x00', &(0x7f0000011ff5)) 21:31:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x10000000002, 0x70, 0xfffffffffffff4b9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) [ 815.895044] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=528 comm=syz-executor2 [ 815.963454] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=528 comm=syz-executor2 [ 815.978761] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=509 comm=syz-executor2 [ 815.992636] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=528 comm=syz-executor2 [ 816.022120] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 816.037623] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 816.049478] device team0 left promiscuous mode [ 816.054308] device team_slave_0 left promiscuous mode [ 816.059792] device team_slave_1 left promiscuous mode [ 816.104091] net_ratelimit: 3 callbacks suppressed [ 816.104097] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 816.133151] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 21:31:38 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000300)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f00000007c0)) 21:31:38 executing program 0: creat(&(0x7f0000000080)='./file0\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0xfffffffffffffffd, 0x200000000000031, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000000)='./file0\x00', &(0x7f0000011ff5)) 21:31:38 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000440)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x200}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}, {&(0x7f0000000200)=""/98, 0x62}, {&(0x7f0000000280)=""/112, 0x7fffef4a}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4}}], 0xb000, 0x0, 0x0) 21:31:39 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="295ed277a4200100360070") r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r2, r2, 0x0) setresuid(0x0, 0x0, 0x0) [ 816.173740] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 21:31:39 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) dup(r0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000740)={0x8, 0x120, 0xfa00, {0x4, {0x5, 0x1f, "4f8438db01764ad93b80fbf4499b4c8868bb09fa461bdf8dca5e38ed21ca72884760e2034c866baaeb036f814c68c02f86703d555f68d38c8899ff0b637e6d966abdc0324b7dff87d7de876e4ce7f4795725bdea16e4df39e5fa4a66e857556969537f5df533377bc8ca1804a0145bc590c9b55ad16837d1743950c80afe858b4e1e093ae204d7cdd7c86d312677cc8cbc7c77ffa0ba449a793a87ce77bdc434747e2a69fa671526757866db2e96d853d682bc281adac50eefc710bc9cdcab62bd9a2c7ff604bf86278bb1254877e82c381d0021181978c95b41601b89ca24ef9b760a70ea343e84eb498219212237e52a6578ba05bbe37f719b7270074655c4", 0x78, 0x5, 0x9, 0x6}, r1}}, 0x128) connect$l2tp(r0, 0x0, 0x0) r2 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000480)={'syz', 0x1}, &(0x7f00000004c0)="2ee99a3647e4e823046aa8e7c768dda3808c18dbbbf56a0e1b69d46f080b856b880df54a6e1c69b6ce036a329623f8cbca1810dfb3e8e5cb7cfa582ef5e5d089d4d3a65e43ad79e4194acb6508351b58896ed564b5495acd303daf", 0x5b, 0xffffffffffffffff) getresuid(&(0x7f0000000540), &(0x7f0000000580)=0x0, &(0x7f00000005c0)) stat(&(0x7f0000000600)='./bus\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r2, r3, r4) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000700)=ANY=[@ANYBLOB]) getpid() openat$sequencer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer\x00', 0x248380, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000400)={0x0, 0x81}, &(0x7f0000000440)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) sched_setaffinity(0x0, 0xffffffffffffffd9, &(0x7f0000000280)) socket$xdp(0x2c, 0x3, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) close(r5) r6 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xfffffffffffffffe}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r8 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ftruncate(r8, 0x2007fff) ioctl$TIOCSPGRP(r6, 0x5410, &(0x7f0000000000)) write$P9_RXATTRCREATE(r8, &(0x7f0000000140)={0x7}, 0x7) write$P9_RSETATTR(r8, &(0x7f0000000040)={0x7}, 0x7) sendfile(r5, r8, &(0x7f0000d83ff8)=0xf00, 0x800000000024) creat(&(0x7f0000000200)='./bus\x00', 0x0) 21:31:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x10000000002, 0x70, 0xfffffffffffff4b9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) 21:31:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x10000000002, 0x70, 0xfffffffffffff4b9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) 21:31:39 executing program 0: creat(&(0x7f0000000080)='./file0\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0xfffffffffffffffd, 0x200000000000031, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000000)='./file0\x00', &(0x7f0000011ff5)) 21:31:39 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="295ed277a4200100360070") r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r2, r2, 0x0) setresuid(0x0, 0x0, 0x0) 21:31:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x10000000002, 0x70, 0xfffffffffffff4b9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) 21:31:39 executing program 0: creat(&(0x7f0000000080)='./file0\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0xfffffffffffffffd, 0x200000000000031, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000000)='./file0\x00', &(0x7f0000011ff5)) 21:31:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x10000000002, 0x70, 0xfffffffffffff4b9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) [ 816.788675] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 21:31:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x10000000002, 0x70, 0xfffffffffffff4b9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) 21:31:39 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="295ed277a4200100360070") r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r2, r2, 0x0) setresuid(0x0, 0x0, 0x0) [ 816.934350] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 21:31:39 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000440)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x200}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}, {&(0x7f0000000200)=""/98, 0x62}, {&(0x7f0000000280)=""/112, 0x7fffef4a}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4}}], 0xb000, 0x0, 0x0) 21:31:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x10000000002, 0x70, 0xfffffffffffff4b9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) 21:31:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x10000000002, 0x70, 0xfffffffffffff4b9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) 21:31:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x10000000002, 0x70, 0xfffffffffffff4b9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) 21:31:39 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) dup(r0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000740)={0x8, 0x120, 0xfa00, {0x4, {0x5, 0x1f, "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", 0x78, 0x5, 0x9, 0x6}, r1}}, 0x128) connect$l2tp(r0, 0x0, 0x0) r2 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000480)={'syz', 0x1}, &(0x7f00000004c0)="2ee99a3647e4e823046aa8e7c768dda3808c18dbbbf56a0e1b69d46f080b856b880df54a6e1c69b6ce036a329623f8cbca1810dfb3e8e5cb7cfa582ef5e5d089d4d3a65e43ad79e4194acb6508351b58896ed564b5495acd303daf", 0x5b, 0xffffffffffffffff) getresuid(&(0x7f0000000540), &(0x7f0000000580)=0x0, &(0x7f00000005c0)) stat(&(0x7f0000000600)='./bus\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r2, r3, r4) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000700)=ANY=[@ANYBLOB]) getpid() openat$sequencer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer\x00', 0x248380, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000400)={0x0, 0x81}, &(0x7f0000000440)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) sched_setaffinity(0x0, 0xffffffffffffffd9, &(0x7f0000000280)) socket$xdp(0x2c, 0x3, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) close(r5) r6 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xfffffffffffffffe}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r8 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ftruncate(r8, 0x2007fff) ioctl$TIOCSPGRP(r6, 0x5410, &(0x7f0000000000)) write$P9_RXATTRCREATE(r8, &(0x7f0000000140)={0x7}, 0x7) write$P9_RSETATTR(r8, &(0x7f0000000040)={0x7}, 0x7) sendfile(r5, r8, &(0x7f0000d83ff8)=0xf00, 0x800000000024) creat(&(0x7f0000000200)='./bus\x00', 0x0) 21:31:39 executing program 3: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) dup(r0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000740)={0x8, 0x120, 0xfa00, {0x4, {0x5, 0x1f, "4f8438db01764ad93b80fbf4499b4c8868bb09fa461bdf8dca5e38ed21ca72884760e2034c866baaeb036f814c68c02f86703d555f68d38c8899ff0b637e6d966abdc0324b7dff87d7de876e4ce7f4795725bdea16e4df39e5fa4a66e857556969537f5df533377bc8ca1804a0145bc590c9b55ad16837d1743950c80afe858b4e1e093ae204d7cdd7c86d312677cc8cbc7c77ffa0ba449a793a87ce77bdc434747e2a69fa671526757866db2e96d853d682bc281adac50eefc710bc9cdcab62bd9a2c7ff604bf86278bb1254877e82c381d0021181978c95b41601b89ca24ef9b760a70ea343e84eb498219212237e52a6578ba05bbe37f719b7270074655c4", 0x78, 0x5, 0x9, 0x6}, r1}}, 0x128) connect$l2tp(r0, 0x0, 0x0) r2 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000480)={'syz', 0x1}, &(0x7f00000004c0)="2ee99a3647e4e823046aa8e7c768dda3808c18dbbbf56a0e1b69d46f080b856b880df54a6e1c69b6ce036a329623f8cbca1810dfb3e8e5cb7cfa582ef5e5d089d4d3a65e43ad79e4194acb6508351b58896ed564b5495acd303daf", 0x5b, 0xffffffffffffffff) getresuid(&(0x7f0000000540), &(0x7f0000000580)=0x0, &(0x7f00000005c0)) stat(&(0x7f0000000600)='./bus\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r2, r3, r4) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000700)=ANY=[@ANYBLOB]) getpid() openat$sequencer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer\x00', 0x248380, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000400)={0x0, 0x81}, &(0x7f0000000440)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) sched_setaffinity(0x0, 0xffffffffffffffd9, &(0x7f0000000280)) socket$xdp(0x2c, 0x3, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) close(r5) r6 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xfffffffffffffffe}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r8 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ftruncate(r8, 0x2007fff) ioctl$TIOCSPGRP(r6, 0x5410, &(0x7f0000000000)) write$P9_RXATTRCREATE(r8, &(0x7f0000000140)={0x7}, 0x7) write$P9_RSETATTR(r8, &(0x7f0000000040)={0x7}, 0x7) sendfile(r5, r8, &(0x7f0000d83ff8)=0xf00, 0x800000000024) creat(&(0x7f0000000200)='./bus\x00', 0x0) 21:31:40 executing program 5: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) dup(r0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000740)={0x8, 0x120, 0xfa00, {0x4, {0x5, 0x1f, "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", 0x78, 0x5, 0x9, 0x6}, r1}}, 0x128) connect$l2tp(r0, 0x0, 0x0) r2 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000480)={'syz', 0x1}, &(0x7f00000004c0)="2ee99a3647e4e823046aa8e7c768dda3808c18dbbbf56a0e1b69d46f080b856b880df54a6e1c69b6ce036a329623f8cbca1810dfb3e8e5cb7cfa582ef5e5d089d4d3a65e43ad79e4194acb6508351b58896ed564b5495acd303daf", 0x5b, 0xffffffffffffffff) getresuid(&(0x7f0000000540), &(0x7f0000000580)=0x0, &(0x7f00000005c0)) stat(&(0x7f0000000600)='./bus\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r2, r3, r4) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000700)=ANY=[@ANYBLOB]) getpid() openat$sequencer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer\x00', 0x248380, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000400)={0x0, 0x81}, &(0x7f0000000440)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) sched_setaffinity(0x0, 0xffffffffffffffd9, &(0x7f0000000280)) socket$xdp(0x2c, 0x3, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) close(r5) r6 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xfffffffffffffffe}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r8 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ftruncate(r8, 0x2007fff) ioctl$TIOCSPGRP(r6, 0x5410, &(0x7f0000000000)) write$P9_RXATTRCREATE(r8, &(0x7f0000000140)={0x7}, 0x7) write$P9_RSETATTR(r8, &(0x7f0000000040)={0x7}, 0x7) sendfile(r5, r8, &(0x7f0000d83ff8)=0xf00, 0x800000000024) creat(&(0x7f0000000200)='./bus\x00', 0x0) 21:31:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x10000000002, 0x70, 0xfffffffffffff4b9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) 21:31:40 executing program 4: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) dup(r0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000740)={0x8, 0x120, 0xfa00, {0x4, {0x5, 0x1f, "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", 0x78, 0x5, 0x9, 0x6}, r1}}, 0x128) connect$l2tp(r0, 0x0, 0x0) r2 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000480)={'syz', 0x1}, &(0x7f00000004c0)="2ee99a3647e4e823046aa8e7c768dda3808c18dbbbf56a0e1b69d46f080b856b880df54a6e1c69b6ce036a329623f8cbca1810dfb3e8e5cb7cfa582ef5e5d089d4d3a65e43ad79e4194acb6508351b58896ed564b5495acd303daf", 0x5b, 0xffffffffffffffff) getresuid(&(0x7f0000000540), &(0x7f0000000580)=0x0, &(0x7f00000005c0)) stat(&(0x7f0000000600)='./bus\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r2, r3, r4) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000700)=ANY=[@ANYBLOB]) getpid() openat$sequencer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer\x00', 0x248380, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000400)={0x0, 0x81}, &(0x7f0000000440)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) sched_setaffinity(0x0, 0xffffffffffffffd9, &(0x7f0000000280)) socket$xdp(0x2c, 0x3, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) close(r5) r6 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xfffffffffffffffe}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r8 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ftruncate(r8, 0x2007fff) ioctl$TIOCSPGRP(r6, 0x5410, &(0x7f0000000000)) write$P9_RXATTRCREATE(r8, &(0x7f0000000140)={0x7}, 0x7) write$P9_RSETATTR(r8, &(0x7f0000000040)={0x7}, 0x7) sendfile(r5, r8, &(0x7f0000d83ff8)=0xf00, 0x800000000024) creat(&(0x7f0000000200)='./bus\x00', 0x0) [ 817.521971] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 817.664698] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 21:31:40 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) dup(r0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000740)={0x8, 0x120, 0xfa00, {0x4, {0x5, 0x1f, "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", 0x78, 0x5, 0x9, 0x6}, r1}}, 0x128) connect$l2tp(r0, 0x0, 0x0) r2 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000480)={'syz', 0x1}, &(0x7f00000004c0)="2ee99a3647e4e823046aa8e7c768dda3808c18dbbbf56a0e1b69d46f080b856b880df54a6e1c69b6ce036a329623f8cbca1810dfb3e8e5cb7cfa582ef5e5d089d4d3a65e43ad79e4194acb6508351b58896ed564b5495acd303daf", 0x5b, 0xffffffffffffffff) getresuid(&(0x7f0000000540), &(0x7f0000000580)=0x0, &(0x7f00000005c0)) stat(&(0x7f0000000600)='./bus\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r2, r3, r4) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000700)=ANY=[@ANYBLOB]) getpid() openat$sequencer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer\x00', 0x248380, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000400)={0x0, 0x81}, &(0x7f0000000440)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) sched_setaffinity(0x0, 0xffffffffffffffd9, &(0x7f0000000280)) socket$xdp(0x2c, 0x3, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) close(r5) r6 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xfffffffffffffffe}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r8 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ftruncate(r8, 0x2007fff) ioctl$TIOCSPGRP(r6, 0x5410, &(0x7f0000000000)) write$P9_RXATTRCREATE(r8, &(0x7f0000000140)={0x7}, 0x7) write$P9_RSETATTR(r8, &(0x7f0000000040)={0x7}, 0x7) sendfile(r5, r8, &(0x7f0000d83ff8)=0xf00, 0x800000000024) creat(&(0x7f0000000200)='./bus\x00', 0x0) 21:31:40 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000440)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x200}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}, {&(0x7f0000000200)=""/98, 0x62}, {&(0x7f0000000280)=""/112, 0x7fffef4a}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4}}], 0xb000, 0x0, 0x0) [ 818.041872] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 818.053580] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 818.069849] device team0 left promiscuous mode [ 818.077641] device team_slave_0 left promiscuous mode [ 818.083261] device team_slave_1 left promiscuous mode [ 818.133839] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 818.182876] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 818.190945] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 818.208893] device team0 left promiscuous mode [ 818.218816] device team_slave_0 left promiscuous mode 21:31:41 executing program 3: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) dup(r0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000740)={0x8, 0x120, 0xfa00, {0x4, {0x5, 0x1f, "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", 0x78, 0x5, 0x9, 0x6}, r1}}, 0x128) connect$l2tp(r0, 0x0, 0x0) r2 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000480)={'syz', 0x1}, &(0x7f00000004c0)="2ee99a3647e4e823046aa8e7c768dda3808c18dbbbf56a0e1b69d46f080b856b880df54a6e1c69b6ce036a329623f8cbca1810dfb3e8e5cb7cfa582ef5e5d089d4d3a65e43ad79e4194acb6508351b58896ed564b5495acd303daf", 0x5b, 0xffffffffffffffff) getresuid(&(0x7f0000000540), &(0x7f0000000580)=0x0, &(0x7f00000005c0)) stat(&(0x7f0000000600)='./bus\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r2, r3, r4) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000700)=ANY=[@ANYBLOB]) getpid() openat$sequencer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer\x00', 0x248380, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000400)={0x0, 0x81}, &(0x7f0000000440)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) sched_setaffinity(0x0, 0xffffffffffffffd9, &(0x7f0000000280)) socket$xdp(0x2c, 0x3, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) close(r5) r6 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xfffffffffffffffe}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r8 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ftruncate(r8, 0x2007fff) ioctl$TIOCSPGRP(r6, 0x5410, &(0x7f0000000000)) write$P9_RXATTRCREATE(r8, &(0x7f0000000140)={0x7}, 0x7) write$P9_RSETATTR(r8, &(0x7f0000000040)={0x7}, 0x7) sendfile(r5, r8, &(0x7f0000d83ff8)=0xf00, 0x800000000024) creat(&(0x7f0000000200)='./bus\x00', 0x0) [ 818.230351] device team_slave_1 left promiscuous mode 21:31:41 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) dup(r0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000740)={0x8, 0x120, 0xfa00, {0x4, {0x5, 0x1f, "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", 0x78, 0x5, 0x9, 0x6}, r1}}, 0x128) connect$l2tp(r0, 0x0, 0x0) r2 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000480)={'syz', 0x1}, &(0x7f00000004c0)="2ee99a3647e4e823046aa8e7c768dda3808c18dbbbf56a0e1b69d46f080b856b880df54a6e1c69b6ce036a329623f8cbca1810dfb3e8e5cb7cfa582ef5e5d089d4d3a65e43ad79e4194acb6508351b58896ed564b5495acd303daf", 0x5b, 0xffffffffffffffff) getresuid(&(0x7f0000000540), &(0x7f0000000580)=0x0, &(0x7f00000005c0)) stat(&(0x7f0000000600)='./bus\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r2, r3, r4) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000700)=ANY=[@ANYBLOB]) getpid() openat$sequencer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer\x00', 0x248380, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000400)={0x0, 0x81}, &(0x7f0000000440)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) sched_setaffinity(0x0, 0xffffffffffffffd9, &(0x7f0000000280)) socket$xdp(0x2c, 0x3, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) close(r5) r6 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xfffffffffffffffe}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r8 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ftruncate(r8, 0x2007fff) ioctl$TIOCSPGRP(r6, 0x5410, &(0x7f0000000000)) write$P9_RXATTRCREATE(r8, &(0x7f0000000140)={0x7}, 0x7) write$P9_RSETATTR(r8, &(0x7f0000000040)={0x7}, 0x7) sendfile(r5, r8, &(0x7f0000d83ff8)=0xf00, 0x800000000024) creat(&(0x7f0000000200)='./bus\x00', 0x0) [ 818.285536] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 818.369097] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 21:31:41 executing program 5: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) dup(r0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000740)={0x8, 0x120, 0xfa00, {0x4, {0x5, 0x1f, "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", 0x78, 0x5, 0x9, 0x6}, r1}}, 0x128) connect$l2tp(r0, 0x0, 0x0) r2 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000480)={'syz', 0x1}, &(0x7f00000004c0)="2ee99a3647e4e823046aa8e7c768dda3808c18dbbbf56a0e1b69d46f080b856b880df54a6e1c69b6ce036a329623f8cbca1810dfb3e8e5cb7cfa582ef5e5d089d4d3a65e43ad79e4194acb6508351b58896ed564b5495acd303daf", 0x5b, 0xffffffffffffffff) getresuid(&(0x7f0000000540), &(0x7f0000000580)=0x0, &(0x7f00000005c0)) stat(&(0x7f0000000600)='./bus\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r2, r3, r4) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000700)=ANY=[@ANYBLOB]) getpid() openat$sequencer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer\x00', 0x248380, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000400)={0x0, 0x81}, &(0x7f0000000440)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) sched_setaffinity(0x0, 0xffffffffffffffd9, &(0x7f0000000280)) socket$xdp(0x2c, 0x3, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) close(r5) r6 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xfffffffffffffffe}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r8 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ftruncate(r8, 0x2007fff) ioctl$TIOCSPGRP(r6, 0x5410, &(0x7f0000000000)) write$P9_RXATTRCREATE(r8, &(0x7f0000000140)={0x7}, 0x7) write$P9_RSETATTR(r8, &(0x7f0000000040)={0x7}, 0x7) sendfile(r5, r8, &(0x7f0000d83ff8)=0xf00, 0x800000000024) creat(&(0x7f0000000200)='./bus\x00', 0x0) [ 818.414497] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 818.441404] device team0 left promiscuous mode [ 818.474125] device team_slave_0 left promiscuous mode [ 818.498225] device team_slave_1 left promiscuous mode [ 818.564472] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 21:31:41 executing program 4: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) dup(r0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000740)={0x8, 0x120, 0xfa00, {0x4, {0x5, 0x1f, "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", 0x78, 0x5, 0x9, 0x6}, r1}}, 0x128) connect$l2tp(r0, 0x0, 0x0) r2 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000480)={'syz', 0x1}, &(0x7f00000004c0)="2ee99a3647e4e823046aa8e7c768dda3808c18dbbbf56a0e1b69d46f080b856b880df54a6e1c69b6ce036a329623f8cbca1810dfb3e8e5cb7cfa582ef5e5d089d4d3a65e43ad79e4194acb6508351b58896ed564b5495acd303daf", 0x5b, 0xffffffffffffffff) getresuid(&(0x7f0000000540), &(0x7f0000000580)=0x0, &(0x7f00000005c0)) stat(&(0x7f0000000600)='./bus\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r2, r3, r4) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000700)=ANY=[@ANYBLOB]) getpid() openat$sequencer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer\x00', 0x248380, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000400)={0x0, 0x81}, &(0x7f0000000440)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) sched_setaffinity(0x0, 0xffffffffffffffd9, &(0x7f0000000280)) socket$xdp(0x2c, 0x3, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) close(r5) r6 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xfffffffffffffffe}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r8 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ftruncate(r8, 0x2007fff) ioctl$TIOCSPGRP(r6, 0x5410, &(0x7f0000000000)) write$P9_RXATTRCREATE(r8, &(0x7f0000000140)={0x7}, 0x7) write$P9_RSETATTR(r8, &(0x7f0000000040)={0x7}, 0x7) sendfile(r5, r8, &(0x7f0000d83ff8)=0xf00, 0x800000000024) creat(&(0x7f0000000200)='./bus\x00', 0x0) [ 818.716387] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 818.833825] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 21:31:41 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) dup(r0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000740)={0x8, 0x120, 0xfa00, {0x4, {0x5, 0x1f, "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", 0x78, 0x5, 0x9, 0x6}, r1}}, 0x128) connect$l2tp(r0, 0x0, 0x0) r2 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000480)={'syz', 0x1}, &(0x7f00000004c0)="2ee99a3647e4e823046aa8e7c768dda3808c18dbbbf56a0e1b69d46f080b856b880df54a6e1c69b6ce036a329623f8cbca1810dfb3e8e5cb7cfa582ef5e5d089d4d3a65e43ad79e4194acb6508351b58896ed564b5495acd303daf", 0x5b, 0xffffffffffffffff) getresuid(&(0x7f0000000540), &(0x7f0000000580)=0x0, &(0x7f00000005c0)) stat(&(0x7f0000000600)='./bus\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r2, r3, r4) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000700)=ANY=[@ANYBLOB]) getpid() openat$sequencer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer\x00', 0x248380, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000400)={0x0, 0x81}, &(0x7f0000000440)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) sched_setaffinity(0x0, 0xffffffffffffffd9, &(0x7f0000000280)) socket$xdp(0x2c, 0x3, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) close(r5) r6 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xfffffffffffffffe}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r8 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ftruncate(r8, 0x2007fff) ioctl$TIOCSPGRP(r6, 0x5410, &(0x7f0000000000)) write$P9_RXATTRCREATE(r8, &(0x7f0000000140)={0x7}, 0x7) write$P9_RSETATTR(r8, &(0x7f0000000040)={0x7}, 0x7) sendfile(r5, r8, &(0x7f0000d83ff8)=0xf00, 0x800000000024) creat(&(0x7f0000000200)='./bus\x00', 0x0) 21:31:41 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) dup(r0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000740)={0x8, 0x120, 0xfa00, {0x4, {0x5, 0x1f, "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", 0x78, 0x5, 0x9, 0x6}, r1}}, 0x128) connect$l2tp(r0, 0x0, 0x0) r2 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000480)={'syz', 0x1}, &(0x7f00000004c0)="2ee99a3647e4e823046aa8e7c768dda3808c18dbbbf56a0e1b69d46f080b856b880df54a6e1c69b6ce036a329623f8cbca1810dfb3e8e5cb7cfa582ef5e5d089d4d3a65e43ad79e4194acb6508351b58896ed564b5495acd303daf", 0x5b, 0xffffffffffffffff) getresuid(&(0x7f0000000540), &(0x7f0000000580)=0x0, &(0x7f00000005c0)) stat(&(0x7f0000000600)='./bus\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r2, r3, r4) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000700)=ANY=[@ANYBLOB]) getpid() openat$sequencer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer\x00', 0x248380, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000400)={0x0, 0x81}, &(0x7f0000000440)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) sched_setaffinity(0x0, 0xffffffffffffffd9, &(0x7f0000000280)) socket$xdp(0x2c, 0x3, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) close(r5) r6 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xfffffffffffffffe}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r8 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ftruncate(r8, 0x2007fff) ioctl$TIOCSPGRP(r6, 0x5410, &(0x7f0000000000)) write$P9_RXATTRCREATE(r8, &(0x7f0000000140)={0x7}, 0x7) write$P9_RSETATTR(r8, &(0x7f0000000040)={0x7}, 0x7) sendfile(r5, r8, &(0x7f0000d83ff8)=0xf00, 0x800000000024) creat(&(0x7f0000000200)='./bus\x00', 0x0) [ 819.152514] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 819.175945] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 819.191381] device team0 left promiscuous mode [ 819.200615] device team_slave_0 left promiscuous mode [ 819.209670] device team_slave_1 left promiscuous mode 21:31:42 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) dup(r0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000740)={0x8, 0x120, 0xfa00, {0x4, {0x5, 0x1f, "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", 0x78, 0x5, 0x9, 0x6}, r1}}, 0x128) connect$l2tp(r0, 0x0, 0x0) r2 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000480)={'syz', 0x1}, &(0x7f00000004c0)="2ee99a3647e4e823046aa8e7c768dda3808c18dbbbf56a0e1b69d46f080b856b880df54a6e1c69b6ce036a329623f8cbca1810dfb3e8e5cb7cfa582ef5e5d089d4d3a65e43ad79e4194acb6508351b58896ed564b5495acd303daf", 0x5b, 0xffffffffffffffff) getresuid(&(0x7f0000000540), &(0x7f0000000580)=0x0, &(0x7f00000005c0)) stat(&(0x7f0000000600)='./bus\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r2, r3, r4) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000700)=ANY=[@ANYBLOB]) getpid() openat$sequencer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer\x00', 0x248380, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000400)={0x0, 0x81}, &(0x7f0000000440)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) sched_setaffinity(0x0, 0xffffffffffffffd9, &(0x7f0000000280)) socket$xdp(0x2c, 0x3, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) close(r5) r6 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xfffffffffffffffe}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r8 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ftruncate(r8, 0x2007fff) ioctl$TIOCSPGRP(r6, 0x5410, &(0x7f0000000000)) write$P9_RXATTRCREATE(r8, &(0x7f0000000140)={0x7}, 0x7) write$P9_RSETATTR(r8, &(0x7f0000000040)={0x7}, 0x7) sendfile(r5, r8, &(0x7f0000d83ff8)=0xf00, 0x800000000024) creat(&(0x7f0000000200)='./bus\x00', 0x0) [ 819.264028] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 819.282852] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 21:31:42 executing program 3: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) dup(r0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000740)={0x8, 0x120, 0xfa00, {0x4, {0x5, 0x1f, "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", 0x78, 0x5, 0x9, 0x6}, r1}}, 0x128) connect$l2tp(r0, 0x0, 0x0) r2 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000480)={'syz', 0x1}, &(0x7f00000004c0)="2ee99a3647e4e823046aa8e7c768dda3808c18dbbbf56a0e1b69d46f080b856b880df54a6e1c69b6ce036a329623f8cbca1810dfb3e8e5cb7cfa582ef5e5d089d4d3a65e43ad79e4194acb6508351b58896ed564b5495acd303daf", 0x5b, 0xffffffffffffffff) getresuid(&(0x7f0000000540), &(0x7f0000000580)=0x0, &(0x7f00000005c0)) stat(&(0x7f0000000600)='./bus\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r2, r3, r4) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000700)=ANY=[@ANYBLOB]) getpid() openat$sequencer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer\x00', 0x248380, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000400)={0x0, 0x81}, &(0x7f0000000440)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) sched_setaffinity(0x0, 0xffffffffffffffd9, &(0x7f0000000280)) socket$xdp(0x2c, 0x3, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) close(r5) r6 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xfffffffffffffffe}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r8 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ftruncate(r8, 0x2007fff) ioctl$TIOCSPGRP(r6, 0x5410, &(0x7f0000000000)) write$P9_RXATTRCREATE(r8, &(0x7f0000000140)={0x7}, 0x7) write$P9_RSETATTR(r8, &(0x7f0000000040)={0x7}, 0x7) sendfile(r5, r8, &(0x7f0000d83ff8)=0xf00, 0x800000000024) creat(&(0x7f0000000200)='./bus\x00', 0x0) [ 819.323749] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 819.351017] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 21:31:42 executing program 5: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) dup(r0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000740)={0x8, 0x120, 0xfa00, {0x4, {0x5, 0x1f, "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", 0x78, 0x5, 0x9, 0x6}, r1}}, 0x128) connect$l2tp(r0, 0x0, 0x0) r2 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000480)={'syz', 0x1}, &(0x7f00000004c0)="2ee99a3647e4e823046aa8e7c768dda3808c18dbbbf56a0e1b69d46f080b856b880df54a6e1c69b6ce036a329623f8cbca1810dfb3e8e5cb7cfa582ef5e5d089d4d3a65e43ad79e4194acb6508351b58896ed564b5495acd303daf", 0x5b, 0xffffffffffffffff) getresuid(&(0x7f0000000540), &(0x7f0000000580)=0x0, &(0x7f00000005c0)) stat(&(0x7f0000000600)='./bus\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r2, r3, r4) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000700)=ANY=[@ANYBLOB]) getpid() openat$sequencer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer\x00', 0x248380, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000400)={0x0, 0x81}, &(0x7f0000000440)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) sched_setaffinity(0x0, 0xffffffffffffffd9, &(0x7f0000000280)) socket$xdp(0x2c, 0x3, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) close(r5) r6 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xfffffffffffffffe}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r8 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ftruncate(r8, 0x2007fff) ioctl$TIOCSPGRP(r6, 0x5410, &(0x7f0000000000)) write$P9_RXATTRCREATE(r8, &(0x7f0000000140)={0x7}, 0x7) write$P9_RSETATTR(r8, &(0x7f0000000040)={0x7}, 0x7) sendfile(r5, r8, &(0x7f0000d83ff8)=0xf00, 0x800000000024) creat(&(0x7f0000000200)='./bus\x00', 0x0) [ 819.567111] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 21:31:42 executing program 4: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) dup(r0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000740)={0x8, 0x120, 0xfa00, {0x4, {0x5, 0x1f, "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", 0x78, 0x5, 0x9, 0x6}, r1}}, 0x128) connect$l2tp(r0, 0x0, 0x0) r2 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000480)={'syz', 0x1}, &(0x7f00000004c0)="2ee99a3647e4e823046aa8e7c768dda3808c18dbbbf56a0e1b69d46f080b856b880df54a6e1c69b6ce036a329623f8cbca1810dfb3e8e5cb7cfa582ef5e5d089d4d3a65e43ad79e4194acb6508351b58896ed564b5495acd303daf", 0x5b, 0xffffffffffffffff) getresuid(&(0x7f0000000540), &(0x7f0000000580)=0x0, &(0x7f00000005c0)) stat(&(0x7f0000000600)='./bus\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r2, r3, r4) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000700)=ANY=[@ANYBLOB]) getpid() openat$sequencer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer\x00', 0x248380, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000400)={0x0, 0x81}, &(0x7f0000000440)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) sched_setaffinity(0x0, 0xffffffffffffffd9, &(0x7f0000000280)) socket$xdp(0x2c, 0x3, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) close(r5) r6 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xfffffffffffffffe}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r8 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ftruncate(r8, 0x2007fff) ioctl$TIOCSPGRP(r6, 0x5410, &(0x7f0000000000)) write$P9_RXATTRCREATE(r8, &(0x7f0000000140)={0x7}, 0x7) write$P9_RSETATTR(r8, &(0x7f0000000040)={0x7}, 0x7) sendfile(r5, r8, &(0x7f0000d83ff8)=0xf00, 0x800000000024) creat(&(0x7f0000000200)='./bus\x00', 0x0) 21:31:42 executing program 3: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) dup(r0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000740)={0x8, 0x120, 0xfa00, {0x4, {0x5, 0x1f, "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", 0x78, 0x5, 0x9, 0x6}, r1}}, 0x128) connect$l2tp(r0, 0x0, 0x0) r2 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000480)={'syz', 0x1}, &(0x7f00000004c0)="2ee99a3647e4e823046aa8e7c768dda3808c18dbbbf56a0e1b69d46f080b856b880df54a6e1c69b6ce036a329623f8cbca1810dfb3e8e5cb7cfa582ef5e5d089d4d3a65e43ad79e4194acb6508351b58896ed564b5495acd303daf", 0x5b, 0xffffffffffffffff) getresuid(&(0x7f0000000540), &(0x7f0000000580)=0x0, &(0x7f00000005c0)) stat(&(0x7f0000000600)='./bus\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r2, r3, r4) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000700)=ANY=[@ANYBLOB]) getpid() openat$sequencer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer\x00', 0x248380, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000400)={0x0, 0x81}, &(0x7f0000000440)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) sched_setaffinity(0x0, 0xffffffffffffffd9, &(0x7f0000000280)) socket$xdp(0x2c, 0x3, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) close(r5) r6 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xfffffffffffffffe}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r8 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ftruncate(r8, 0x2007fff) ioctl$TIOCSPGRP(r6, 0x5410, &(0x7f0000000000)) write$P9_RXATTRCREATE(r8, &(0x7f0000000140)={0x7}, 0x7) write$P9_RSETATTR(r8, &(0x7f0000000040)={0x7}, 0x7) sendfile(r5, r8, &(0x7f0000d83ff8)=0xf00, 0x800000000024) creat(&(0x7f0000000200)='./bus\x00', 0x0) [ 819.805774] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 21:31:42 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) dup(r0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000740)={0x8, 0x120, 0xfa00, {0x4, {0x5, 0x1f, "4f8438db01764ad93b80fbf4499b4c8868bb09fa461bdf8dca5e38ed21ca72884760e2034c866baaeb036f814c68c02f86703d555f68d38c8899ff0b637e6d966abdc0324b7dff87d7de876e4ce7f4795725bdea16e4df39e5fa4a66e857556969537f5df533377bc8ca1804a0145bc590c9b55ad16837d1743950c80afe858b4e1e093ae204d7cdd7c86d312677cc8cbc7c77ffa0ba449a793a87ce77bdc434747e2a69fa671526757866db2e96d853d682bc281adac50eefc710bc9cdcab62bd9a2c7ff604bf86278bb1254877e82c381d0021181978c95b41601b89ca24ef9b760a70ea343e84eb498219212237e52a6578ba05bbe37f719b7270074655c4", 0x78, 0x5, 0x9, 0x6}, r1}}, 0x128) connect$l2tp(r0, 0x0, 0x0) r2 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000480)={'syz', 0x1}, &(0x7f00000004c0)="2ee99a3647e4e823046aa8e7c768dda3808c18dbbbf56a0e1b69d46f080b856b880df54a6e1c69b6ce036a329623f8cbca1810dfb3e8e5cb7cfa582ef5e5d089d4d3a65e43ad79e4194acb6508351b58896ed564b5495acd303daf", 0x5b, 0xffffffffffffffff) getresuid(&(0x7f0000000540), &(0x7f0000000580)=0x0, &(0x7f00000005c0)) stat(&(0x7f0000000600)='./bus\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r2, r3, r4) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000700)=ANY=[@ANYBLOB]) getpid() openat$sequencer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer\x00', 0x248380, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000400)={0x0, 0x81}, &(0x7f0000000440)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) sched_setaffinity(0x0, 0xffffffffffffffd9, &(0x7f0000000280)) socket$xdp(0x2c, 0x3, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) close(r5) r6 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xfffffffffffffffe}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r8 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ftruncate(r8, 0x2007fff) ioctl$TIOCSPGRP(r6, 0x5410, &(0x7f0000000000)) write$P9_RXATTRCREATE(r8, &(0x7f0000000140)={0x7}, 0x7) write$P9_RSETATTR(r8, &(0x7f0000000040)={0x7}, 0x7) sendfile(r5, r8, &(0x7f0000d83ff8)=0xf00, 0x800000000024) creat(&(0x7f0000000200)='./bus\x00', 0x0) [ 819.903850] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 819.912650] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 819.924641] device team0 left promiscuous mode [ 819.929653] device team_slave_0 left promiscuous mode [ 819.937167] device team_slave_1 left promiscuous mode 21:31:42 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) dup(r0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000740)={0x8, 0x120, 0xfa00, {0x4, {0x5, 0x1f, "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", 0x78, 0x5, 0x9, 0x6}, r1}}, 0x128) connect$l2tp(r0, 0x0, 0x0) r2 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000480)={'syz', 0x1}, &(0x7f00000004c0)="2ee99a3647e4e823046aa8e7c768dda3808c18dbbbf56a0e1b69d46f080b856b880df54a6e1c69b6ce036a329623f8cbca1810dfb3e8e5cb7cfa582ef5e5d089d4d3a65e43ad79e4194acb6508351b58896ed564b5495acd303daf", 0x5b, 0xffffffffffffffff) getresuid(&(0x7f0000000540), &(0x7f0000000580)=0x0, &(0x7f00000005c0)) stat(&(0x7f0000000600)='./bus\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r2, r3, r4) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000700)=ANY=[@ANYBLOB]) getpid() openat$sequencer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer\x00', 0x248380, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000400)={0x0, 0x81}, &(0x7f0000000440)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) sched_setaffinity(0x0, 0xffffffffffffffd9, &(0x7f0000000280)) socket$xdp(0x2c, 0x3, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) close(r5) r6 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xfffffffffffffffe}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r8 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ftruncate(r8, 0x2007fff) ioctl$TIOCSPGRP(r6, 0x5410, &(0x7f0000000000)) write$P9_RXATTRCREATE(r8, &(0x7f0000000140)={0x7}, 0x7) write$P9_RSETATTR(r8, &(0x7f0000000040)={0x7}, 0x7) sendfile(r5, r8, &(0x7f0000d83ff8)=0xf00, 0x800000000024) creat(&(0x7f0000000200)='./bus\x00', 0x0) [ 820.148441] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 21:31:43 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) dup(r0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000740)={0x8, 0x120, 0xfa00, {0x4, {0x5, 0x1f, "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", 0x78, 0x5, 0x9, 0x6}, r1}}, 0x128) connect$l2tp(r0, 0x0, 0x0) r2 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000480)={'syz', 0x1}, &(0x7f00000004c0)="2ee99a3647e4e823046aa8e7c768dda3808c18dbbbf56a0e1b69d46f080b856b880df54a6e1c69b6ce036a329623f8cbca1810dfb3e8e5cb7cfa582ef5e5d089d4d3a65e43ad79e4194acb6508351b58896ed564b5495acd303daf", 0x5b, 0xffffffffffffffff) getresuid(&(0x7f0000000540), &(0x7f0000000580)=0x0, &(0x7f00000005c0)) stat(&(0x7f0000000600)='./bus\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r2, r3, r4) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000700)=ANY=[@ANYBLOB]) getpid() openat$sequencer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer\x00', 0x248380, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000400)={0x0, 0x81}, &(0x7f0000000440)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) sched_setaffinity(0x0, 0xffffffffffffffd9, &(0x7f0000000280)) socket$xdp(0x2c, 0x3, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) close(r5) r6 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xfffffffffffffffe}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r8 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ftruncate(r8, 0x2007fff) ioctl$TIOCSPGRP(r6, 0x5410, &(0x7f0000000000)) write$P9_RXATTRCREATE(r8, &(0x7f0000000140)={0x7}, 0x7) write$P9_RSETATTR(r8, &(0x7f0000000040)={0x7}, 0x7) sendfile(r5, r8, &(0x7f0000d83ff8)=0xf00, 0x800000000024) creat(&(0x7f0000000200)='./bus\x00', 0x0) [ 820.282155] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 820.347590] selinux_nlmsg_perm: 1164 callbacks suppressed [ 820.347610] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=660 comm=syz-executor1 [ 820.374231] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=660 comm=syz-executor1 21:31:43 executing program 5: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) dup(r0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000740)={0x8, 0x120, 0xfa00, {0x4, {0x5, 0x1f, "4f8438db01764ad93b80fbf4499b4c8868bb09fa461bdf8dca5e38ed21ca72884760e2034c866baaeb036f814c68c02f86703d555f68d38c8899ff0b637e6d966abdc0324b7dff87d7de876e4ce7f4795725bdea16e4df39e5fa4a66e857556969537f5df533377bc8ca1804a0145bc590c9b55ad16837d1743950c80afe858b4e1e093ae204d7cdd7c86d312677cc8cbc7c77ffa0ba449a793a87ce77bdc434747e2a69fa671526757866db2e96d853d682bc281adac50eefc710bc9cdcab62bd9a2c7ff604bf86278bb1254877e82c381d0021181978c95b41601b89ca24ef9b760a70ea343e84eb498219212237e52a6578ba05bbe37f719b7270074655c4", 0x78, 0x5, 0x9, 0x6}, r1}}, 0x128) connect$l2tp(r0, 0x0, 0x0) r2 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000480)={'syz', 0x1}, &(0x7f00000004c0)="2ee99a3647e4e823046aa8e7c768dda3808c18dbbbf56a0e1b69d46f080b856b880df54a6e1c69b6ce036a329623f8cbca1810dfb3e8e5cb7cfa582ef5e5d089d4d3a65e43ad79e4194acb6508351b58896ed564b5495acd303daf", 0x5b, 0xffffffffffffffff) getresuid(&(0x7f0000000540), &(0x7f0000000580)=0x0, &(0x7f00000005c0)) stat(&(0x7f0000000600)='./bus\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r2, r3, r4) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000700)=ANY=[@ANYBLOB]) getpid() openat$sequencer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer\x00', 0x248380, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000400)={0x0, 0x81}, &(0x7f0000000440)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) sched_setaffinity(0x0, 0xffffffffffffffd9, &(0x7f0000000280)) socket$xdp(0x2c, 0x3, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) close(r5) r6 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xfffffffffffffffe}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r8 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ftruncate(r8, 0x2007fff) ioctl$TIOCSPGRP(r6, 0x5410, &(0x7f0000000000)) write$P9_RXATTRCREATE(r8, &(0x7f0000000140)={0x7}, 0x7) write$P9_RSETATTR(r8, &(0x7f0000000040)={0x7}, 0x7) sendfile(r5, r8, &(0x7f0000d83ff8)=0xf00, 0x800000000024) creat(&(0x7f0000000200)='./bus\x00', 0x0) [ 820.460991] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=660 comm=syz-executor1 [ 820.502419] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=660 comm=syz-executor1 [ 820.507289] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=663 comm=syz-executor0 [ 820.548379] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=660 comm=syz-executor1 [ 820.559777] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 820.567373] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=660 comm=syz-executor1 [ 820.567558] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=660 comm=syz-executor1 [ 820.567732] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=660 comm=syz-executor1 [ 820.567930] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=660 comm=syz-executor1 [ 820.699031] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 21:31:43 executing program 4: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) dup(r0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000740)={0x8, 0x120, 0xfa00, {0x4, {0x5, 0x1f, "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", 0x78, 0x5, 0x9, 0x6}, r1}}, 0x128) connect$l2tp(r0, 0x0, 0x0) r2 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000480)={'syz', 0x1}, &(0x7f00000004c0)="2ee99a3647e4e823046aa8e7c768dda3808c18dbbbf56a0e1b69d46f080b856b880df54a6e1c69b6ce036a329623f8cbca1810dfb3e8e5cb7cfa582ef5e5d089d4d3a65e43ad79e4194acb6508351b58896ed564b5495acd303daf", 0x5b, 0xffffffffffffffff) getresuid(&(0x7f0000000540), &(0x7f0000000580)=0x0, &(0x7f00000005c0)) stat(&(0x7f0000000600)='./bus\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r2, r3, r4) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000700)=ANY=[@ANYBLOB]) getpid() openat$sequencer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer\x00', 0x248380, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000400)={0x0, 0x81}, &(0x7f0000000440)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) sched_setaffinity(0x0, 0xffffffffffffffd9, &(0x7f0000000280)) socket$xdp(0x2c, 0x3, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) close(r5) r6 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xfffffffffffffffe}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r8 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ftruncate(r8, 0x2007fff) ioctl$TIOCSPGRP(r6, 0x5410, &(0x7f0000000000)) write$P9_RXATTRCREATE(r8, &(0x7f0000000140)={0x7}, 0x7) write$P9_RSETATTR(r8, &(0x7f0000000040)={0x7}, 0x7) sendfile(r5, r8, &(0x7f0000d83ff8)=0xf00, 0x800000000024) creat(&(0x7f0000000200)='./bus\x00', 0x0) 21:31:43 executing program 3: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) dup(r0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000740)={0x8, 0x120, 0xfa00, {0x4, {0x5, 0x1f, "4f8438db01764ad93b80fbf4499b4c8868bb09fa461bdf8dca5e38ed21ca72884760e2034c866baaeb036f814c68c02f86703d555f68d38c8899ff0b637e6d966abdc0324b7dff87d7de876e4ce7f4795725bdea16e4df39e5fa4a66e857556969537f5df533377bc8ca1804a0145bc590c9b55ad16837d1743950c80afe858b4e1e093ae204d7cdd7c86d312677cc8cbc7c77ffa0ba449a793a87ce77bdc434747e2a69fa671526757866db2e96d853d682bc281adac50eefc710bc9cdcab62bd9a2c7ff604bf86278bb1254877e82c381d0021181978c95b41601b89ca24ef9b760a70ea343e84eb498219212237e52a6578ba05bbe37f719b7270074655c4", 0x78, 0x5, 0x9, 0x6}, r1}}, 0x128) connect$l2tp(r0, 0x0, 0x0) r2 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000480)={'syz', 0x1}, &(0x7f00000004c0)="2ee99a3647e4e823046aa8e7c768dda3808c18dbbbf56a0e1b69d46f080b856b880df54a6e1c69b6ce036a329623f8cbca1810dfb3e8e5cb7cfa582ef5e5d089d4d3a65e43ad79e4194acb6508351b58896ed564b5495acd303daf", 0x5b, 0xffffffffffffffff) getresuid(&(0x7f0000000540), &(0x7f0000000580)=0x0, &(0x7f00000005c0)) stat(&(0x7f0000000600)='./bus\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r2, r3, r4) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000700)=ANY=[@ANYBLOB]) getpid() openat$sequencer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer\x00', 0x248380, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000400)={0x0, 0x81}, &(0x7f0000000440)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) sched_setaffinity(0x0, 0xffffffffffffffd9, &(0x7f0000000280)) socket$xdp(0x2c, 0x3, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) close(r5) r6 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xfffffffffffffffe}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r8 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ftruncate(r8, 0x2007fff) ioctl$TIOCSPGRP(r6, 0x5410, &(0x7f0000000000)) write$P9_RXATTRCREATE(r8, &(0x7f0000000140)={0x7}, 0x7) write$P9_RSETATTR(r8, &(0x7f0000000040)={0x7}, 0x7) sendfile(r5, r8, &(0x7f0000d83ff8)=0xf00, 0x800000000024) creat(&(0x7f0000000200)='./bus\x00', 0x0) [ 820.771150] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 21:31:43 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) dup(r0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000740)={0x8, 0x120, 0xfa00, {0x4, {0x5, 0x1f, "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", 0x78, 0x5, 0x9, 0x6}, r1}}, 0x128) connect$l2tp(r0, 0x0, 0x0) r2 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000480)={'syz', 0x1}, &(0x7f00000004c0)="2ee99a3647e4e823046aa8e7c768dda3808c18dbbbf56a0e1b69d46f080b856b880df54a6e1c69b6ce036a329623f8cbca1810dfb3e8e5cb7cfa582ef5e5d089d4d3a65e43ad79e4194acb6508351b58896ed564b5495acd303daf", 0x5b, 0xffffffffffffffff) getresuid(&(0x7f0000000540), &(0x7f0000000580)=0x0, &(0x7f00000005c0)) stat(&(0x7f0000000600)='./bus\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r2, r3, r4) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000700)=ANY=[@ANYBLOB]) getpid() openat$sequencer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer\x00', 0x248380, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000400)={0x0, 0x81}, &(0x7f0000000440)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) sched_setaffinity(0x0, 0xffffffffffffffd9, &(0x7f0000000280)) socket$xdp(0x2c, 0x3, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) close(r5) r6 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xfffffffffffffffe}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r8 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ftruncate(r8, 0x2007fff) ioctl$TIOCSPGRP(r6, 0x5410, &(0x7f0000000000)) write$P9_RXATTRCREATE(r8, &(0x7f0000000140)={0x7}, 0x7) write$P9_RSETATTR(r8, &(0x7f0000000040)={0x7}, 0x7) sendfile(r5, r8, &(0x7f0000d83ff8)=0xf00, 0x800000000024) creat(&(0x7f0000000200)='./bus\x00', 0x0) [ 821.004162] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 21:31:43 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) dup(r0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000740)={0x8, 0x120, 0xfa00, {0x4, {0x5, 0x1f, "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", 0x78, 0x5, 0x9, 0x6}, r1}}, 0x128) connect$l2tp(r0, 0x0, 0x0) r2 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000480)={'syz', 0x1}, &(0x7f00000004c0)="2ee99a3647e4e823046aa8e7c768dda3808c18dbbbf56a0e1b69d46f080b856b880df54a6e1c69b6ce036a329623f8cbca1810dfb3e8e5cb7cfa582ef5e5d089d4d3a65e43ad79e4194acb6508351b58896ed564b5495acd303daf", 0x5b, 0xffffffffffffffff) getresuid(&(0x7f0000000540), &(0x7f0000000580)=0x0, &(0x7f00000005c0)) stat(&(0x7f0000000600)='./bus\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r2, r3, r4) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000700)=ANY=[@ANYBLOB]) getpid() openat$sequencer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer\x00', 0x248380, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000400)={0x0, 0x81}, &(0x7f0000000440)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) sched_setaffinity(0x0, 0xffffffffffffffd9, &(0x7f0000000280)) socket$xdp(0x2c, 0x3, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) close(r5) r6 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xfffffffffffffffe}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r8 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ftruncate(r8, 0x2007fff) ioctl$TIOCSPGRP(r6, 0x5410, &(0x7f0000000000)) write$P9_RXATTRCREATE(r8, &(0x7f0000000140)={0x7}, 0x7) write$P9_RSETATTR(r8, &(0x7f0000000040)={0x7}, 0x7) sendfile(r5, r8, &(0x7f0000d83ff8)=0xf00, 0x800000000024) creat(&(0x7f0000000200)='./bus\x00', 0x0) [ 821.167430] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 821.217429] net_ratelimit: 10 callbacks suppressed [ 821.217438] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 21:31:44 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) dup(r0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000740)={0x8, 0x120, 0xfa00, {0x4, {0x5, 0x1f, "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", 0x78, 0x5, 0x9, 0x6}, r1}}, 0x128) connect$l2tp(r0, 0x0, 0x0) r2 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000480)={'syz', 0x1}, &(0x7f00000004c0)="2ee99a3647e4e823046aa8e7c768dda3808c18dbbbf56a0e1b69d46f080b856b880df54a6e1c69b6ce036a329623f8cbca1810dfb3e8e5cb7cfa582ef5e5d089d4d3a65e43ad79e4194acb6508351b58896ed564b5495acd303daf", 0x5b, 0xffffffffffffffff) getresuid(&(0x7f0000000540), &(0x7f0000000580)=0x0, &(0x7f00000005c0)) stat(&(0x7f0000000600)='./bus\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r2, r3, r4) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000700)=ANY=[@ANYBLOB]) getpid() openat$sequencer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer\x00', 0x248380, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000400)={0x0, 0x81}, &(0x7f0000000440)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) sched_setaffinity(0x0, 0xffffffffffffffd9, &(0x7f0000000280)) socket$xdp(0x2c, 0x3, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) close(r5) r6 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xfffffffffffffffe}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r8 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ftruncate(r8, 0x2007fff) ioctl$TIOCSPGRP(r6, 0x5410, &(0x7f0000000000)) write$P9_RXATTRCREATE(r8, &(0x7f0000000140)={0x7}, 0x7) write$P9_RSETATTR(r8, &(0x7f0000000040)={0x7}, 0x7) sendfile(r5, r8, &(0x7f0000d83ff8)=0xf00, 0x800000000024) creat(&(0x7f0000000200)='./bus\x00', 0x0) [ 821.300589] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 821.354144] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 21:31:44 executing program 5: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) dup(r0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000740)={0x8, 0x120, 0xfa00, {0x4, {0x5, 0x1f, "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", 0x78, 0x5, 0x9, 0x6}, r1}}, 0x128) connect$l2tp(r0, 0x0, 0x0) r2 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000480)={'syz', 0x1}, &(0x7f00000004c0)="2ee99a3647e4e823046aa8e7c768dda3808c18dbbbf56a0e1b69d46f080b856b880df54a6e1c69b6ce036a329623f8cbca1810dfb3e8e5cb7cfa582ef5e5d089d4d3a65e43ad79e4194acb6508351b58896ed564b5495acd303daf", 0x5b, 0xffffffffffffffff) getresuid(&(0x7f0000000540), &(0x7f0000000580)=0x0, &(0x7f00000005c0)) stat(&(0x7f0000000600)='./bus\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r2, r3, r4) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000700)=ANY=[@ANYBLOB]) getpid() openat$sequencer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer\x00', 0x248380, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000400)={0x0, 0x81}, &(0x7f0000000440)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) sched_setaffinity(0x0, 0xffffffffffffffd9, &(0x7f0000000280)) socket$xdp(0x2c, 0x3, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) close(r5) r6 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xfffffffffffffffe}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r8 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ftruncate(r8, 0x2007fff) ioctl$TIOCSPGRP(r6, 0x5410, &(0x7f0000000000)) write$P9_RXATTRCREATE(r8, &(0x7f0000000140)={0x7}, 0x7) write$P9_RSETATTR(r8, &(0x7f0000000040)={0x7}, 0x7) sendfile(r5, r8, &(0x7f0000d83ff8)=0xf00, 0x800000000024) creat(&(0x7f0000000200)='./bus\x00', 0x0) [ 821.540217] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 21:31:44 executing program 4: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) dup(r0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000740)={0x8, 0x120, 0xfa00, {0x4, {0x5, 0x1f, "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", 0x78, 0x5, 0x9, 0x6}, r1}}, 0x128) connect$l2tp(r0, 0x0, 0x0) r2 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000480)={'syz', 0x1}, &(0x7f00000004c0)="2ee99a3647e4e823046aa8e7c768dda3808c18dbbbf56a0e1b69d46f080b856b880df54a6e1c69b6ce036a329623f8cbca1810dfb3e8e5cb7cfa582ef5e5d089d4d3a65e43ad79e4194acb6508351b58896ed564b5495acd303daf", 0x5b, 0xffffffffffffffff) getresuid(&(0x7f0000000540), &(0x7f0000000580)=0x0, &(0x7f00000005c0)) stat(&(0x7f0000000600)='./bus\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r2, r3, r4) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000700)=ANY=[@ANYBLOB]) getpid() openat$sequencer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer\x00', 0x248380, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000400)={0x0, 0x81}, &(0x7f0000000440)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) sched_setaffinity(0x0, 0xffffffffffffffd9, &(0x7f0000000280)) socket$xdp(0x2c, 0x3, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) close(r5) r6 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xfffffffffffffffe}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r8 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ftruncate(r8, 0x2007fff) ioctl$TIOCSPGRP(r6, 0x5410, &(0x7f0000000000)) write$P9_RXATTRCREATE(r8, &(0x7f0000000140)={0x7}, 0x7) write$P9_RSETATTR(r8, &(0x7f0000000040)={0x7}, 0x7) sendfile(r5, r8, &(0x7f0000d83ff8)=0xf00, 0x800000000024) creat(&(0x7f0000000200)='./bus\x00', 0x0) [ 821.673743] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 821.701052] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 21:31:44 executing program 3: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) dup(r0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000740)={0x8, 0x120, 0xfa00, {0x4, {0x5, 0x1f, "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", 0x78, 0x5, 0x9, 0x6}, r1}}, 0x128) connect$l2tp(r0, 0x0, 0x0) r2 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000480)={'syz', 0x1}, &(0x7f00000004c0)="2ee99a3647e4e823046aa8e7c768dda3808c18dbbbf56a0e1b69d46f080b856b880df54a6e1c69b6ce036a329623f8cbca1810dfb3e8e5cb7cfa582ef5e5d089d4d3a65e43ad79e4194acb6508351b58896ed564b5495acd303daf", 0x5b, 0xffffffffffffffff) getresuid(&(0x7f0000000540), &(0x7f0000000580)=0x0, &(0x7f00000005c0)) stat(&(0x7f0000000600)='./bus\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r2, r3, r4) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000700)=ANY=[@ANYBLOB]) getpid() openat$sequencer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer\x00', 0x248380, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000400)={0x0, 0x81}, &(0x7f0000000440)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) sched_setaffinity(0x0, 0xffffffffffffffd9, &(0x7f0000000280)) socket$xdp(0x2c, 0x3, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) close(r5) r6 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xfffffffffffffffe}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r8 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ftruncate(r8, 0x2007fff) ioctl$TIOCSPGRP(r6, 0x5410, &(0x7f0000000000)) write$P9_RXATTRCREATE(r8, &(0x7f0000000140)={0x7}, 0x7) write$P9_RSETATTR(r8, &(0x7f0000000040)={0x7}, 0x7) sendfile(r5, r8, &(0x7f0000d83ff8)=0xf00, 0x800000000024) creat(&(0x7f0000000200)='./bus\x00', 0x0) [ 821.758875] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 821.831853] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 821.887279] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 21:31:44 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="295ed277a4200100360070") r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r2, r2, 0x0) setresuid(0x0, 0x0, 0x0) [ 822.009243] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 822.074067] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 21:31:44 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="295ed277a4200100360070") r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r2, r2, 0x0) setresuid(0x0, 0x0, 0x0) [ 822.162226] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 21:31:45 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) dup(r0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000740)={0x8, 0x120, 0xfa00, {0x4, {0x5, 0x1f, "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", 0x78, 0x5, 0x9, 0x6}, r1}}, 0x128) connect$l2tp(r0, 0x0, 0x0) r2 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000480)={'syz', 0x1}, &(0x7f00000004c0)="2ee99a3647e4e823046aa8e7c768dda3808c18dbbbf56a0e1b69d46f080b856b880df54a6e1c69b6ce036a329623f8cbca1810dfb3e8e5cb7cfa582ef5e5d089d4d3a65e43ad79e4194acb6508351b58896ed564b5495acd303daf", 0x5b, 0xffffffffffffffff) getresuid(&(0x7f0000000540), &(0x7f0000000580)=0x0, &(0x7f00000005c0)) stat(&(0x7f0000000600)='./bus\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r2, r3, r4) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000700)=ANY=[@ANYBLOB]) getpid() openat$sequencer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer\x00', 0x248380, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000400)={0x0, 0x81}, &(0x7f0000000440)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) sched_setaffinity(0x0, 0xffffffffffffffd9, &(0x7f0000000280)) socket$xdp(0x2c, 0x3, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) close(r5) r6 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xfffffffffffffffe}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r8 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ftruncate(r8, 0x2007fff) ioctl$TIOCSPGRP(r6, 0x5410, &(0x7f0000000000)) write$P9_RXATTRCREATE(r8, &(0x7f0000000140)={0x7}, 0x7) write$P9_RSETATTR(r8, &(0x7f0000000040)={0x7}, 0x7) sendfile(r5, r8, &(0x7f0000d83ff8)=0xf00, 0x800000000024) creat(&(0x7f0000000200)='./bus\x00', 0x0) [ 822.205146] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 822.281758] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 21:31:45 executing program 5: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) dup(r0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000740)={0x8, 0x120, 0xfa00, {0x4, {0x5, 0x1f, "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", 0x78, 0x5, 0x9, 0x6}, r1}}, 0x128) connect$l2tp(r0, 0x0, 0x0) r2 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000480)={'syz', 0x1}, &(0x7f00000004c0)="2ee99a3647e4e823046aa8e7c768dda3808c18dbbbf56a0e1b69d46f080b856b880df54a6e1c69b6ce036a329623f8cbca1810dfb3e8e5cb7cfa582ef5e5d089d4d3a65e43ad79e4194acb6508351b58896ed564b5495acd303daf", 0x5b, 0xffffffffffffffff) getresuid(&(0x7f0000000540), &(0x7f0000000580)=0x0, &(0x7f00000005c0)) stat(&(0x7f0000000600)='./bus\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r2, r3, r4) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000700)=ANY=[@ANYBLOB]) getpid() openat$sequencer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer\x00', 0x248380, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000400)={0x0, 0x81}, &(0x7f0000000440)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) sched_setaffinity(0x0, 0xffffffffffffffd9, &(0x7f0000000280)) socket$xdp(0x2c, 0x3, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) close(r5) r6 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xfffffffffffffffe}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r8 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ftruncate(r8, 0x2007fff) ioctl$TIOCSPGRP(r6, 0x5410, &(0x7f0000000000)) write$P9_RXATTRCREATE(r8, &(0x7f0000000140)={0x7}, 0x7) write$P9_RSETATTR(r8, &(0x7f0000000040)={0x7}, 0x7) sendfile(r5, r8, &(0x7f0000d83ff8)=0xf00, 0x800000000024) creat(&(0x7f0000000200)='./bus\x00', 0x0) [ 822.346704] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 822.526499] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 21:31:45 executing program 4: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) dup(r0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000740)={0x8, 0x120, 0xfa00, {0x4, {0x5, 0x1f, "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", 0x78, 0x5, 0x9, 0x6}, r1}}, 0x128) connect$l2tp(r0, 0x0, 0x0) r2 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000480)={'syz', 0x1}, &(0x7f00000004c0)="2ee99a3647e4e823046aa8e7c768dda3808c18dbbbf56a0e1b69d46f080b856b880df54a6e1c69b6ce036a329623f8cbca1810dfb3e8e5cb7cfa582ef5e5d089d4d3a65e43ad79e4194acb6508351b58896ed564b5495acd303daf", 0x5b, 0xffffffffffffffff) getresuid(&(0x7f0000000540), &(0x7f0000000580)=0x0, &(0x7f00000005c0)) stat(&(0x7f0000000600)='./bus\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r2, r3, r4) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000700)=ANY=[@ANYBLOB]) getpid() openat$sequencer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer\x00', 0x248380, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000400)={0x0, 0x81}, &(0x7f0000000440)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) sched_setaffinity(0x0, 0xffffffffffffffd9, &(0x7f0000000280)) socket$xdp(0x2c, 0x3, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) close(r5) r6 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xfffffffffffffffe}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r8 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ftruncate(r8, 0x2007fff) ioctl$TIOCSPGRP(r6, 0x5410, &(0x7f0000000000)) write$P9_RXATTRCREATE(r8, &(0x7f0000000140)={0x7}, 0x7) write$P9_RSETATTR(r8, &(0x7f0000000040)={0x7}, 0x7) sendfile(r5, r8, &(0x7f0000d83ff8)=0xf00, 0x800000000024) creat(&(0x7f0000000200)='./bus\x00', 0x0) [ 822.644128] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 822.667312] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 822.724336] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 21:31:45 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="295ed277a4200100360070") r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r2, r2, 0x0) setresuid(0x0, 0x0, 0x0) 21:31:45 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="295ed277a4200100360070") r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r2, r2, 0x0) setresuid(0x0, 0x0, 0x0) 21:31:45 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="295ed277a4200100360070") r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r2, r2, 0x0) setresuid(0x0, 0x0, 0x0) [ 822.926323] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 21:31:45 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) dup(r0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000740)={0x8, 0x120, 0xfa00, {0x4, {0x5, 0x1f, "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", 0x78, 0x5, 0x9, 0x6}, r1}}, 0x128) connect$l2tp(r0, 0x0, 0x0) r2 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000480)={'syz', 0x1}, &(0x7f00000004c0)="2ee99a3647e4e823046aa8e7c768dda3808c18dbbbf56a0e1b69d46f080b856b880df54a6e1c69b6ce036a329623f8cbca1810dfb3e8e5cb7cfa582ef5e5d089d4d3a65e43ad79e4194acb6508351b58896ed564b5495acd303daf", 0x5b, 0xffffffffffffffff) getresuid(&(0x7f0000000540), &(0x7f0000000580)=0x0, &(0x7f00000005c0)) stat(&(0x7f0000000600)='./bus\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r2, r3, r4) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000700)=ANY=[@ANYBLOB]) getpid() openat$sequencer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer\x00', 0x248380, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000400)={0x0, 0x81}, &(0x7f0000000440)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) sched_setaffinity(0x0, 0xffffffffffffffd9, &(0x7f0000000280)) socket$xdp(0x2c, 0x3, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) close(r5) r6 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xfffffffffffffffe}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r8 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ftruncate(r8, 0x2007fff) ioctl$TIOCSPGRP(r6, 0x5410, &(0x7f0000000000)) write$P9_RXATTRCREATE(r8, &(0x7f0000000140)={0x7}, 0x7) write$P9_RSETATTR(r8, &(0x7f0000000040)={0x7}, 0x7) sendfile(r5, r8, &(0x7f0000d83ff8)=0xf00, 0x800000000024) creat(&(0x7f0000000200)='./bus\x00', 0x0) [ 823.122701] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 21:31:46 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000440)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x200}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}, {&(0x7f0000000200)=""/98, 0x62}, {&(0x7f0000000280)=""/112, 0x7fffef4a}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4}}], 0xb000, 0x0, 0x0) [ 823.342578] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 21:31:46 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="295ed277a4200100360070") r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r2, r2, 0x0) setresuid(0x0, 0x0, 0x0) 21:31:46 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="295ed277a4200100360070") r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r2, r2, 0x0) setresuid(0x0, 0x0, 0x0) 21:31:46 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="295ed277a4200100360070") r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r2, r2, 0x0) setresuid(0x0, 0x0, 0x0) 21:31:46 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000440)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x200}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}, {&(0x7f0000000200)=""/98, 0x62}, {&(0x7f0000000280)=""/112, 0x7fffef4a}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4}}], 0xb000, 0x0, 0x0) [ 823.779600] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 21:31:46 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000440)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x200}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}, {&(0x7f0000000200)=""/98, 0x62}, {&(0x7f0000000280)=""/112, 0x7fffef4a}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4}}], 0xb000, 0x0, 0x0) 21:31:46 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="295ed277a4200100360070") r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r2, r2, 0x0) setresuid(0x0, 0x0, 0x0) 21:31:46 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000440)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x200}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}, {&(0x7f0000000200)=""/98, 0x62}, {&(0x7f0000000280)=""/112, 0x7fffef4a}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4}}], 0xb000, 0x0, 0x0) 21:31:46 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000400)={0x0, 0x0}) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') fchdir(r1) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 21:31:46 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) seccomp(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000100)=[{0x2000000000081}, {0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) 21:31:46 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000440)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x200}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}, {&(0x7f0000000200)=""/98, 0x62}, {&(0x7f0000000280)=""/112, 0x7fffef4a}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4}}], 0xb000, 0x0, 0x0) 21:31:47 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000400)={0x0, 0x0}) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') fchdir(r1) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 21:31:47 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000400)={0x0, 0x0}) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') fchdir(r1) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 21:31:47 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) seccomp(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000100)=[{0x2000000000081}, {0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) 21:31:47 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000400)={0x0, 0x0}) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') fchdir(r1) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 21:31:47 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) seccomp(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000100)=[{0x2000000000081}, {0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) 21:31:47 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000440)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x200}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}, {&(0x7f0000000200)=""/98, 0x62}, {&(0x7f0000000280)=""/112, 0x7fffef4a}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4}}], 0xb000, 0x0, 0x0) 21:31:47 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000440)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x200}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}, {&(0x7f0000000200)=""/98, 0x62}, {&(0x7f0000000280)=""/112, 0x7fffef4a}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4}}], 0xb000, 0x0, 0x0) 21:31:47 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) seccomp(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000100)=[{0x2000000000081}, {0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) 21:31:47 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000440)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x200}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}, {&(0x7f0000000200)=""/98, 0x62}, {&(0x7f0000000280)=""/112, 0x7fffef4a}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4}}], 0xb000, 0x0, 0x0) 21:31:47 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, 0x0, 0xfffffffffffffffd) 21:31:47 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xfffffffffffffc93, &(0x7f0000000100)={&(0x7f0000000180)=@ipv6_newroute={0x30, 0x18, 0x311, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0xc0fe}, [@RTA_GATEWAY={0x14, 0x5, @loopback}]}, 0x30}}, 0x0) 21:31:48 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000440)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x200}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}, {&(0x7f0000000200)=""/98, 0x62}, {&(0x7f0000000280)=""/112, 0x7fffef4a}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4}}], 0xb000, 0x0, 0x0) 21:31:48 executing program 3: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x8002, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, &(0x7f0000001000)=""/4096, &(0x7f00000002c0)=0x1000) io_submit(0x0, 0x0, &(0x7f0000000fc0)) getpeername$inet6(0xffffffffffffffff, &(0x7f00000008c0)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000980)=0x1c) r0 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x1000000000000, 0x3f00000000000000, 0x13000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x2000000}) ioctl$KVM_DIRTY_TLB(r0, 0x4010aeaa, &(0x7f0000000200)) shutdown(0xffffffffffffffff, 0x0) accept(0xffffffffffffffff, &(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x0) r2 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x40046109, &(0x7f0000000300)) close(r2) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@remote, @empty, @dev={0xfe, 0x80, [], 0x21}, 0x3, 0x0, 0x0, 0x0, 0x0, 0x4000000}) r3 = openat$selinux_attr(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl(r3, 0x1000108912, &(0x7f0000000080)="0adc1f023c123f3188a070") umount2(&(0x7f0000000140)='./file0\x00', 0x1) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x800, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) 21:31:48 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xfffffffffffffc93, &(0x7f0000000100)={&(0x7f0000000180)=@ipv6_newroute={0x30, 0x18, 0x311, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0xc0fe}, [@RTA_GATEWAY={0x14, 0x5, @loopback}]}, 0x30}}, 0x0) 21:31:48 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xfffffffffffffc93, &(0x7f0000000100)={&(0x7f0000000180)=@ipv6_newroute={0x30, 0x18, 0x311, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0xc0fe}, [@RTA_GATEWAY={0x14, 0x5, @loopback}]}, 0x30}}, 0x0) 21:31:48 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000440)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x200}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}, {&(0x7f0000000200)=""/98, 0x62}, {&(0x7f0000000280)=""/112, 0x7fffef4a}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4}}], 0xb000, 0x0, 0x0) 21:31:48 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000440)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x200}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}, {&(0x7f0000000200)=""/98, 0x62}, {&(0x7f0000000280)=""/112, 0x7fffef4a}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4}}], 0xb000, 0x0, 0x0) 21:31:48 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000440)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x200}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}, {&(0x7f0000000200)=""/98, 0x62}, {&(0x7f0000000280)=""/112, 0x7fffef4a}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4}}], 0xb000, 0x0, 0x0) 21:31:48 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xfffffffffffffc93, &(0x7f0000000100)={&(0x7f0000000180)=@ipv6_newroute={0x30, 0x18, 0x311, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0xc0fe}, [@RTA_GATEWAY={0x14, 0x5, @loopback}]}, 0x30}}, 0x0) 21:31:48 executing program 3: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x8002, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, &(0x7f0000001000)=""/4096, &(0x7f00000002c0)=0x1000) io_submit(0x0, 0x0, &(0x7f0000000fc0)) getpeername$inet6(0xffffffffffffffff, &(0x7f00000008c0)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000980)=0x1c) r0 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x1000000000000, 0x3f00000000000000, 0x13000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x2000000}) ioctl$KVM_DIRTY_TLB(r0, 0x4010aeaa, &(0x7f0000000200)) shutdown(0xffffffffffffffff, 0x0) accept(0xffffffffffffffff, &(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x0) r2 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x40046109, &(0x7f0000000300)) close(r2) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@remote, @empty, @dev={0xfe, 0x80, [], 0x21}, 0x3, 0x0, 0x0, 0x0, 0x0, 0x4000000}) r3 = openat$selinux_attr(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl(r3, 0x1000108912, &(0x7f0000000080)="0adc1f023c123f3188a070") umount2(&(0x7f0000000140)='./file0\x00', 0x1) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x800, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) 21:31:49 executing program 5: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x8002, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, &(0x7f0000001000)=""/4096, &(0x7f00000002c0)=0x1000) io_submit(0x0, 0x0, &(0x7f0000000fc0)) getpeername$inet6(0xffffffffffffffff, &(0x7f00000008c0)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000980)=0x1c) r0 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x1000000000000, 0x3f00000000000000, 0x13000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x2000000}) ioctl$KVM_DIRTY_TLB(r0, 0x4010aeaa, &(0x7f0000000200)) shutdown(0xffffffffffffffff, 0x0) accept(0xffffffffffffffff, &(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x0) r2 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x40046109, &(0x7f0000000300)) close(r2) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@remote, @empty, @dev={0xfe, 0x80, [], 0x21}, 0x3, 0x0, 0x0, 0x0, 0x0, 0x4000000}) r3 = openat$selinux_attr(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl(r3, 0x1000108912, &(0x7f0000000080)="0adc1f023c123f3188a070") umount2(&(0x7f0000000140)='./file0\x00', 0x1) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x800, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) 21:31:49 executing program 0: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x8002, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, &(0x7f0000001000)=""/4096, &(0x7f00000002c0)=0x1000) io_submit(0x0, 0x0, &(0x7f0000000fc0)) getpeername$inet6(0xffffffffffffffff, &(0x7f00000008c0)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000980)=0x1c) r0 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x1000000000000, 0x3f00000000000000, 0x13000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x2000000}) ioctl$KVM_DIRTY_TLB(r0, 0x4010aeaa, &(0x7f0000000200)) shutdown(0xffffffffffffffff, 0x0) accept(0xffffffffffffffff, &(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x0) r2 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x40046109, &(0x7f0000000300)) close(r2) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@remote, @empty, @dev={0xfe, 0x80, [], 0x21}, 0x3, 0x0, 0x0, 0x0, 0x0, 0x4000000}) r3 = openat$selinux_attr(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl(r3, 0x1000108912, &(0x7f0000000080)="0adc1f023c123f3188a070") umount2(&(0x7f0000000140)='./file0\x00', 0x1) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x800, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) 21:31:49 executing program 0: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x8002, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, &(0x7f0000001000)=""/4096, &(0x7f00000002c0)=0x1000) io_submit(0x0, 0x0, &(0x7f0000000fc0)) getpeername$inet6(0xffffffffffffffff, &(0x7f00000008c0)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000980)=0x1c) r0 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x1000000000000, 0x3f00000000000000, 0x13000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x2000000}) ioctl$KVM_DIRTY_TLB(r0, 0x4010aeaa, &(0x7f0000000200)) shutdown(0xffffffffffffffff, 0x0) accept(0xffffffffffffffff, &(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x0) r2 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x40046109, &(0x7f0000000300)) close(r2) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@remote, @empty, @dev={0xfe, 0x80, [], 0x21}, 0x3, 0x0, 0x0, 0x0, 0x0, 0x4000000}) r3 = openat$selinux_attr(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl(r3, 0x1000108912, &(0x7f0000000080)="0adc1f023c123f3188a070") umount2(&(0x7f0000000140)='./file0\x00', 0x1) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x800, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) 21:31:49 executing program 5: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x8002, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, &(0x7f0000001000)=""/4096, &(0x7f00000002c0)=0x1000) io_submit(0x0, 0x0, &(0x7f0000000fc0)) getpeername$inet6(0xffffffffffffffff, &(0x7f00000008c0)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000980)=0x1c) r0 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x1000000000000, 0x3f00000000000000, 0x13000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x2000000}) ioctl$KVM_DIRTY_TLB(r0, 0x4010aeaa, &(0x7f0000000200)) shutdown(0xffffffffffffffff, 0x0) accept(0xffffffffffffffff, &(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x0) r2 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x40046109, &(0x7f0000000300)) close(r2) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@remote, @empty, @dev={0xfe, 0x80, [], 0x21}, 0x3, 0x0, 0x0, 0x0, 0x0, 0x4000000}) r3 = openat$selinux_attr(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl(r3, 0x1000108912, &(0x7f0000000080)="0adc1f023c123f3188a070") umount2(&(0x7f0000000140)='./file0\x00', 0x1) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x800, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) 21:31:49 executing program 3: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x8002, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, &(0x7f0000001000)=""/4096, &(0x7f00000002c0)=0x1000) io_submit(0x0, 0x0, &(0x7f0000000fc0)) getpeername$inet6(0xffffffffffffffff, &(0x7f00000008c0)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000980)=0x1c) r0 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x1000000000000, 0x3f00000000000000, 0x13000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x2000000}) ioctl$KVM_DIRTY_TLB(r0, 0x4010aeaa, &(0x7f0000000200)) shutdown(0xffffffffffffffff, 0x0) accept(0xffffffffffffffff, &(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x0) r2 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x40046109, &(0x7f0000000300)) close(r2) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@remote, @empty, @dev={0xfe, 0x80, [], 0x21}, 0x3, 0x0, 0x0, 0x0, 0x0, 0x4000000}) r3 = openat$selinux_attr(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl(r3, 0x1000108912, &(0x7f0000000080)="0adc1f023c123f3188a070") umount2(&(0x7f0000000140)='./file0\x00', 0x1) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x800, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) 21:31:49 executing program 4: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x8002, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, &(0x7f0000001000)=""/4096, &(0x7f00000002c0)=0x1000) io_submit(0x0, 0x0, &(0x7f0000000fc0)) getpeername$inet6(0xffffffffffffffff, &(0x7f00000008c0)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000980)=0x1c) r0 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x1000000000000, 0x3f00000000000000, 0x13000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x2000000}) ioctl$KVM_DIRTY_TLB(r0, 0x4010aeaa, &(0x7f0000000200)) shutdown(0xffffffffffffffff, 0x0) accept(0xffffffffffffffff, &(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x0) r2 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x40046109, &(0x7f0000000300)) close(r2) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@remote, @empty, @dev={0xfe, 0x80, [], 0x21}, 0x3, 0x0, 0x0, 0x0, 0x0, 0x4000000}) r3 = openat$selinux_attr(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl(r3, 0x1000108912, &(0x7f0000000080)="0adc1f023c123f3188a070") umount2(&(0x7f0000000140)='./file0\x00', 0x1) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x800, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) 21:31:49 executing program 1: r0 = semget$private(0x0, 0x6, 0x0) semop(r0, &(0x7f0000000080)=[{0x2, 0xffff}, {}], 0x2) semtimedop(r0, &(0x7f0000000240)=[{0x0, 0x51d}, {0x2, 0x2}], 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semop(r0, &(0x7f0000000100)=[{0x0, 0x0, 0x1800}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x10) 21:31:49 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x800452d3, &(0x7f0000000100)) 21:31:49 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x100000001}, 0x0, 0x0, &(0x7f0000000200)={0x0, 0x2710}) 21:31:50 executing program 1: r0 = semget$private(0x0, 0x6, 0x0) semop(r0, &(0x7f0000000080)=[{0x2, 0xffff}, {}], 0x2) semtimedop(r0, &(0x7f0000000240)=[{0x0, 0x51d}, {0x2, 0x2}], 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semop(r0, &(0x7f0000000100)=[{0x0, 0x0, 0x1800}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x10) 21:31:50 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x100000001}, 0x0, 0x0, &(0x7f0000000200)={0x0, 0x2710}) 21:31:50 executing program 5: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x8002, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, &(0x7f0000001000)=""/4096, &(0x7f00000002c0)=0x1000) io_submit(0x0, 0x0, &(0x7f0000000fc0)) getpeername$inet6(0xffffffffffffffff, &(0x7f00000008c0)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000980)=0x1c) r0 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x1000000000000, 0x3f00000000000000, 0x13000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x2000000}) ioctl$KVM_DIRTY_TLB(r0, 0x4010aeaa, &(0x7f0000000200)) shutdown(0xffffffffffffffff, 0x0) accept(0xffffffffffffffff, &(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x0) r2 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x40046109, &(0x7f0000000300)) close(r2) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@remote, @empty, @dev={0xfe, 0x80, [], 0x21}, 0x3, 0x0, 0x0, 0x0, 0x0, 0x4000000}) r3 = openat$selinux_attr(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl(r3, 0x1000108912, &(0x7f0000000080)="0adc1f023c123f3188a070") umount2(&(0x7f0000000140)='./file0\x00', 0x1) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x800, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) 21:31:50 executing program 0: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x8002, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, &(0x7f0000001000)=""/4096, &(0x7f00000002c0)=0x1000) io_submit(0x0, 0x0, &(0x7f0000000fc0)) getpeername$inet6(0xffffffffffffffff, &(0x7f00000008c0)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000980)=0x1c) r0 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x1000000000000, 0x3f00000000000000, 0x13000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x2000000}) ioctl$KVM_DIRTY_TLB(r0, 0x4010aeaa, &(0x7f0000000200)) shutdown(0xffffffffffffffff, 0x0) accept(0xffffffffffffffff, &(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x0) r2 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x40046109, &(0x7f0000000300)) close(r2) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@remote, @empty, @dev={0xfe, 0x80, [], 0x21}, 0x3, 0x0, 0x0, 0x0, 0x0, 0x4000000}) r3 = openat$selinux_attr(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl(r3, 0x1000108912, &(0x7f0000000080)="0adc1f023c123f3188a070") umount2(&(0x7f0000000140)='./file0\x00', 0x1) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x800, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) 21:31:50 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x100000001}, 0x0, 0x0, &(0x7f0000000200)={0x0, 0x2710}) 21:31:50 executing program 1: r0 = semget$private(0x0, 0x6, 0x0) semop(r0, &(0x7f0000000080)=[{0x2, 0xffff}, {}], 0x2) semtimedop(r0, &(0x7f0000000240)=[{0x0, 0x51d}, {0x2, 0x2}], 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semop(r0, &(0x7f0000000100)=[{0x0, 0x0, 0x1800}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x10) 21:31:50 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x100000001}, 0x0, 0x0, &(0x7f0000000200)={0x0, 0x2710}) 21:31:50 executing program 3: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x8002, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, &(0x7f0000001000)=""/4096, &(0x7f00000002c0)=0x1000) io_submit(0x0, 0x0, &(0x7f0000000fc0)) getpeername$inet6(0xffffffffffffffff, &(0x7f00000008c0)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000980)=0x1c) r0 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x1000000000000, 0x3f00000000000000, 0x13000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x2000000}) ioctl$KVM_DIRTY_TLB(r0, 0x4010aeaa, &(0x7f0000000200)) shutdown(0xffffffffffffffff, 0x0) accept(0xffffffffffffffff, &(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x0) r2 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x40046109, &(0x7f0000000300)) close(r2) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@remote, @empty, @dev={0xfe, 0x80, [], 0x21}, 0x3, 0x0, 0x0, 0x0, 0x0, 0x4000000}) r3 = openat$selinux_attr(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl(r3, 0x1000108912, &(0x7f0000000080)="0adc1f023c123f3188a070") umount2(&(0x7f0000000140)='./file0\x00', 0x1) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x800, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) 21:31:50 executing program 4: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x8002, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, &(0x7f0000001000)=""/4096, &(0x7f00000002c0)=0x1000) io_submit(0x0, 0x0, &(0x7f0000000fc0)) getpeername$inet6(0xffffffffffffffff, &(0x7f00000008c0)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000980)=0x1c) r0 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x1000000000000, 0x3f00000000000000, 0x13000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x2000000}) ioctl$KVM_DIRTY_TLB(r0, 0x4010aeaa, &(0x7f0000000200)) shutdown(0xffffffffffffffff, 0x0) accept(0xffffffffffffffff, &(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x0) r2 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x40046109, &(0x7f0000000300)) close(r2) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@remote, @empty, @dev={0xfe, 0x80, [], 0x21}, 0x3, 0x0, 0x0, 0x0, 0x0, 0x4000000}) r3 = openat$selinux_attr(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl(r3, 0x1000108912, &(0x7f0000000080)="0adc1f023c123f3188a070") umount2(&(0x7f0000000140)='./file0\x00', 0x1) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x800, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) 21:31:50 executing program 0: r0 = semget$private(0x0, 0x6, 0x0) semop(r0, &(0x7f0000000080)=[{0x2, 0xffff}, {}], 0x2) semtimedop(r0, &(0x7f0000000240)=[{0x0, 0x51d}, {0x2, 0x2}], 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semop(r0, &(0x7f0000000100)=[{0x0, 0x0, 0x1800}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x10) 21:31:50 executing program 1: r0 = semget$private(0x0, 0x6, 0x0) semop(r0, &(0x7f0000000080)=[{0x2, 0xffff}, {}], 0x2) semtimedop(r0, &(0x7f0000000240)=[{0x0, 0x51d}, {0x2, 0x2}], 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semop(r0, &(0x7f0000000100)=[{0x0, 0x0, 0x1800}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x10) 21:31:50 executing program 5: r0 = semget$private(0x0, 0x6, 0x0) semop(r0, &(0x7f0000000080)=[{0x2, 0xffff}, {}], 0x2) semtimedop(r0, &(0x7f0000000240)=[{0x0, 0x51d}, {0x2, 0x2}], 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semop(r0, &(0x7f0000000100)=[{0x0, 0x0, 0x1800}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x10) 21:31:50 executing program 2: r0 = semget$private(0x0, 0x6, 0x0) semop(r0, &(0x7f0000000080)=[{0x2, 0xffff}, {}], 0x2) semtimedop(r0, &(0x7f0000000240)=[{0x0, 0x51d}, {0x2, 0x2}], 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semop(r0, &(0x7f0000000100)=[{0x0, 0x0, 0x1800}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x10) 21:31:50 executing program 3: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x8000000000b, 0x5) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000240)={0x10300}) 21:31:50 executing program 0: r0 = semget$private(0x0, 0x6, 0x0) semop(r0, &(0x7f0000000080)=[{0x2, 0xffff}, {}], 0x2) semtimedop(r0, &(0x7f0000000240)=[{0x0, 0x51d}, {0x2, 0x2}], 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semop(r0, &(0x7f0000000100)=[{0x0, 0x0, 0x1800}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x10) 21:31:50 executing program 5: r0 = semget$private(0x0, 0x6, 0x0) semop(r0, &(0x7f0000000080)=[{0x2, 0xffff}, {}], 0x2) semtimedop(r0, &(0x7f0000000240)=[{0x0, 0x51d}, {0x2, 0x2}], 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semop(r0, &(0x7f0000000100)=[{0x0, 0x0, 0x1800}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x10) 21:31:50 executing program 4: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x8002, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, &(0x7f0000001000)=""/4096, &(0x7f00000002c0)=0x1000) io_submit(0x0, 0x0, &(0x7f0000000fc0)) getpeername$inet6(0xffffffffffffffff, &(0x7f00000008c0)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000980)=0x1c) r0 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x1000000000000, 0x3f00000000000000, 0x13000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x2000000}) ioctl$KVM_DIRTY_TLB(r0, 0x4010aeaa, &(0x7f0000000200)) shutdown(0xffffffffffffffff, 0x0) accept(0xffffffffffffffff, &(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x0) r2 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x40046109, &(0x7f0000000300)) close(r2) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@remote, @empty, @dev={0xfe, 0x80, [], 0x21}, 0x3, 0x0, 0x0, 0x0, 0x0, 0x4000000}) r3 = openat$selinux_attr(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl(r3, 0x1000108912, &(0x7f0000000080)="0adc1f023c123f3188a070") umount2(&(0x7f0000000140)='./file0\x00', 0x1) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x800, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) 21:31:50 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000015ff8)={0xffffffffffffffff}) mmap(&(0x7f0000abb000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$sock_timeval(r0, 0x1, 0xd, &(0x7f0000abaff9)={0x3, 0xfff}, 0x10) 21:31:50 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x80000400000003, 0x300) getsockopt$packet_buf(r1, 0x107, 0x13, &(0x7f0000651000)=""/240, &(0x7f0000ca5ffc)=0xf0) 21:31:50 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000015ff8)={0xffffffffffffffff}) mmap(&(0x7f0000abb000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$sock_timeval(r0, 0x1, 0xd, &(0x7f0000abaff9)={0x3, 0xfff}, 0x10) 21:31:50 executing program 2: r0 = semget$private(0x0, 0x6, 0x0) semop(r0, &(0x7f0000000080)=[{0x2, 0xffff}, {}], 0x2) semtimedop(r0, &(0x7f0000000240)=[{0x0, 0x51d}, {0x2, 0x2}], 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semop(r0, &(0x7f0000000100)=[{0x0, 0x0, 0x1800}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x10) 21:31:50 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000015ff8)={0xffffffffffffffff}) mmap(&(0x7f0000abb000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$sock_timeval(r0, 0x1, 0xd, &(0x7f0000abaff9)={0x3, 0xfff}, 0x10) 21:31:50 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000015ff8)={0xffffffffffffffff}) mmap(&(0x7f0000abb000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$sock_timeval(r0, 0x1, 0xd, &(0x7f0000abaff9)={0x3, 0xfff}, 0x10) 21:31:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f033c123f3188a070") r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r3 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x7ff, 0x8000) ioctl$UI_GET_VERSION(r3, 0x8004552d, &(0x7f0000000180)) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r4, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r5 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r5, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r7, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r7, 0x0, 0x48b, &(0x7f0000000200)={0x2, 'team_slave_0\x00'}, 0x18) bind$inet(r7, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r7, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'veth1_to_bridge\x00', 0x3}, 0x18) sendto$inet(r7, &(0x7f0000a88f88), 0x0, 0x2000f401, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r6, 0x40e, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000240)={0xfffffffffffffff7, 0x0, 0x0, 'queue1\x00'}) r8 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x3f, 0x240000) ioctl$VT_RESIZEX(r8, 0x560a, &(0x7f00000000c0)={0x9, 0x2, 0x10001, 0x7f, 0x1, 0x200000}) connect$vsock_stream(r5, &(0x7f0000000080)={0x28, 0x0, 0x0, @my}, 0x10) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r8, 0xc05c5340, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1004000000016) r9 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r9, &(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)='^bdevwlan0procsecurity\x00') bind$nfc_llcp(r1, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) close(r1) 21:31:50 executing program 5: r0 = semget$private(0x0, 0x6, 0x0) semop(r0, &(0x7f0000000080)=[{0x2, 0xffff}, {}], 0x2) semtimedop(r0, &(0x7f0000000240)=[{0x0, 0x51d}, {0x2, 0x2}], 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semop(r0, &(0x7f0000000100)=[{0x0, 0x0, 0x1800}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x10) 21:31:50 executing program 0: r0 = semget$private(0x0, 0x6, 0x0) semop(r0, &(0x7f0000000080)=[{0x2, 0xffff}, {}], 0x2) semtimedop(r0, &(0x7f0000000240)=[{0x0, 0x51d}, {0x2, 0x2}], 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semop(r0, &(0x7f0000000100)=[{0x0, 0x0, 0x1800}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x10) 21:31:50 executing program 2: r0 = semget$private(0x0, 0x6, 0x0) semop(r0, &(0x7f0000000080)=[{0x2, 0xffff}, {}], 0x2) semtimedop(r0, &(0x7f0000000240)=[{0x0, 0x51d}, {0x2, 0x2}], 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semop(r0, &(0x7f0000000100)=[{0x0, 0x0, 0x1800}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x10) 21:31:51 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x80000400000003, 0x300) getsockopt$packet_buf(r1, 0x107, 0x13, &(0x7f0000651000)=""/240, &(0x7f0000ca5ffc)=0xf0) [ 828.214308] IPVS: sync thread started: state = BACKUP, mcast_ifn = team_slave_0, syncid = 0, id = 0 [ 828.246217] IPVS: sync thread started: state = MASTER, mcast_ifn = veth1_to_bridge, syncid = 3, id = 0 21:31:51 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x832, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x0, &(0x7f0000001fc0), 0xb}}], 0x4000000000003f0, 0x0) 21:31:51 executing program 2: r0 = memfd_create(&(0x7f0000000180)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd94\xce \xabN\xcf\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000001480)) 21:31:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r1, 0xfffffff79fffffae, 0x0) 21:31:51 executing program 5: open(&(0x7f0000000380)='./bus\x00', 0x47f, 0x40) r0 = socket(0x400000011, 0x100004000000002, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) setresuid(r1, 0x0, 0x0) execve(&(0x7f0000001740)='./bus\x00', 0x0, 0x0) 21:31:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f033c123f3188a070") r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r3 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x7ff, 0x8000) ioctl$UI_GET_VERSION(r3, 0x8004552d, &(0x7f0000000180)) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r4, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r5 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r5, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r7, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r7, 0x0, 0x48b, &(0x7f0000000200)={0x2, 'team_slave_0\x00'}, 0x18) bind$inet(r7, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r7, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'veth1_to_bridge\x00', 0x3}, 0x18) sendto$inet(r7, &(0x7f0000a88f88), 0x0, 0x2000f401, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r6, 0x40e, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000240)={0xfffffffffffffff7, 0x0, 0x0, 'queue1\x00'}) r8 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x3f, 0x240000) ioctl$VT_RESIZEX(r8, 0x560a, &(0x7f00000000c0)={0x9, 0x2, 0x10001, 0x7f, 0x1, 0x200000}) connect$vsock_stream(r5, &(0x7f0000000080)={0x28, 0x0, 0x0, @my}, 0x10) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r8, 0xc05c5340, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1004000000016) r9 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r9, &(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)='^bdevwlan0procsecurity\x00') bind$nfc_llcp(r1, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) close(r1) 21:31:51 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x80000400000003, 0x300) getsockopt$packet_buf(r1, 0x107, 0x13, &(0x7f0000651000)=""/240, &(0x7f0000ca5ffc)=0xf0) 21:31:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f033c123f3188a070") r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r3 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x7ff, 0x8000) ioctl$UI_GET_VERSION(r3, 0x8004552d, &(0x7f0000000180)) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r4, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r5 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r5, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r7, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r7, 0x0, 0x48b, &(0x7f0000000200)={0x2, 'team_slave_0\x00'}, 0x18) bind$inet(r7, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r7, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'veth1_to_bridge\x00', 0x3}, 0x18) sendto$inet(r7, &(0x7f0000a88f88), 0x0, 0x2000f401, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r6, 0x40e, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000240)={0xfffffffffffffff7, 0x0, 0x0, 'queue1\x00'}) r8 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x3f, 0x240000) ioctl$VT_RESIZEX(r8, 0x560a, &(0x7f00000000c0)={0x9, 0x2, 0x10001, 0x7f, 0x1, 0x200000}) connect$vsock_stream(r5, &(0x7f0000000080)={0x28, 0x0, 0x0, @my}, 0x10) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r8, 0xc05c5340, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1004000000016) r9 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r9, &(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)='^bdevwlan0procsecurity\x00') bind$nfc_llcp(r1, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) close(r1) 21:31:51 executing program 2: r0 = memfd_create(&(0x7f0000000180)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd94\xce \xabN\xcf\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000001480)) 21:31:51 executing program 2: r0 = memfd_create(&(0x7f0000000180)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd94\xce \xabN\xcf\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000001480)) 21:31:51 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x80000400000003, 0x300) getsockopt$packet_buf(r1, 0x107, 0x13, &(0x7f0000651000)=""/240, &(0x7f0000ca5ffc)=0xf0) 21:31:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f033c123f3188a070") r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r3 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x7ff, 0x8000) ioctl$UI_GET_VERSION(r3, 0x8004552d, &(0x7f0000000180)) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r4, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r5 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r5, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r7, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r7, 0x0, 0x48b, &(0x7f0000000200)={0x2, 'team_slave_0\x00'}, 0x18) bind$inet(r7, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r7, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'veth1_to_bridge\x00', 0x3}, 0x18) sendto$inet(r7, &(0x7f0000a88f88), 0x0, 0x2000f401, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r6, 0x40e, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000240)={0xfffffffffffffff7, 0x0, 0x0, 'queue1\x00'}) r8 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x3f, 0x240000) ioctl$VT_RESIZEX(r8, 0x560a, &(0x7f00000000c0)={0x9, 0x2, 0x10001, 0x7f, 0x1, 0x200000}) connect$vsock_stream(r5, &(0x7f0000000080)={0x28, 0x0, 0x0, @my}, 0x10) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r8, 0xc05c5340, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1004000000016) r9 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r9, &(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)='^bdevwlan0procsecurity\x00') bind$nfc_llcp(r1, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) close(r1) [ 828.654766] IPVS: sync thread started: state = BACKUP, mcast_ifn = team_slave_0, syncid = 0, id = 0 [ 828.683040] IPVS: sync thread started: state = MASTER, mcast_ifn = veth1_to_bridge, syncid = 3, id = 0 21:31:51 executing program 5: open(&(0x7f0000000380)='./bus\x00', 0x47f, 0x40) r0 = socket(0x400000011, 0x100004000000002, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) setresuid(r1, 0x0, 0x0) execve(&(0x7f0000001740)='./bus\x00', 0x0, 0x0) 21:31:51 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x832, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x0, &(0x7f0000001fc0), 0xb}}], 0x4000000000003f0, 0x0) 21:31:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f033c123f3188a070") r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r3 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x7ff, 0x8000) ioctl$UI_GET_VERSION(r3, 0x8004552d, &(0x7f0000000180)) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r4, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r5 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r5, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r7, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r7, 0x0, 0x48b, &(0x7f0000000200)={0x2, 'team_slave_0\x00'}, 0x18) bind$inet(r7, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r7, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'veth1_to_bridge\x00', 0x3}, 0x18) sendto$inet(r7, &(0x7f0000a88f88), 0x0, 0x2000f401, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r6, 0x40e, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000240)={0xfffffffffffffff7, 0x0, 0x0, 'queue1\x00'}) r8 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x3f, 0x240000) ioctl$VT_RESIZEX(r8, 0x560a, &(0x7f00000000c0)={0x9, 0x2, 0x10001, 0x7f, 0x1, 0x200000}) connect$vsock_stream(r5, &(0x7f0000000080)={0x28, 0x0, 0x0, @my}, 0x10) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r8, 0xc05c5340, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1004000000016) r9 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r9, &(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)='^bdevwlan0procsecurity\x00') bind$nfc_llcp(r1, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) close(r1) 21:31:51 executing program 2: r0 = memfd_create(&(0x7f0000000180)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd94\xce \xabN\xcf\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000001480)) 21:31:51 executing program 3: open(&(0x7f0000000380)='./bus\x00', 0x47f, 0x40) r0 = socket(0x400000011, 0x100004000000002, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) setresuid(r1, 0x0, 0x0) execve(&(0x7f0000001740)='./bus\x00', 0x0, 0x0) 21:31:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f033c123f3188a070") r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r3 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x7ff, 0x8000) ioctl$UI_GET_VERSION(r3, 0x8004552d, &(0x7f0000000180)) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r4, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r5 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r5, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r7, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r7, 0x0, 0x48b, &(0x7f0000000200)={0x2, 'team_slave_0\x00'}, 0x18) bind$inet(r7, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r7, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'veth1_to_bridge\x00', 0x3}, 0x18) sendto$inet(r7, &(0x7f0000a88f88), 0x0, 0x2000f401, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r6, 0x40e, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000240)={0xfffffffffffffff7, 0x0, 0x0, 'queue1\x00'}) r8 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x3f, 0x240000) ioctl$VT_RESIZEX(r8, 0x560a, &(0x7f00000000c0)={0x9, 0x2, 0x10001, 0x7f, 0x1, 0x200000}) connect$vsock_stream(r5, &(0x7f0000000080)={0x28, 0x0, 0x0, @my}, 0x10) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r8, 0xc05c5340, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1004000000016) r9 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r9, &(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)='^bdevwlan0procsecurity\x00') bind$nfc_llcp(r1, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) close(r1) 21:31:51 executing program 5: open(&(0x7f0000000380)='./bus\x00', 0x47f, 0x40) r0 = socket(0x400000011, 0x100004000000002, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) setresuid(r1, 0x0, 0x0) execve(&(0x7f0000001740)='./bus\x00', 0x0, 0x0) 21:31:52 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x832, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x0, &(0x7f0000001fc0), 0xb}}], 0x4000000000003f0, 0x0) 21:31:52 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x832, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x0, &(0x7f0000001fc0), 0xb}}], 0x4000000000003f0, 0x0) 21:31:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f033c123f3188a070") r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r3 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x7ff, 0x8000) ioctl$UI_GET_VERSION(r3, 0x8004552d, &(0x7f0000000180)) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r4, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r5 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r5, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r7, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r7, 0x0, 0x48b, &(0x7f0000000200)={0x2, 'team_slave_0\x00'}, 0x18) bind$inet(r7, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r7, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'veth1_to_bridge\x00', 0x3}, 0x18) sendto$inet(r7, &(0x7f0000a88f88), 0x0, 0x2000f401, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r6, 0x40e, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000240)={0xfffffffffffffff7, 0x0, 0x0, 'queue1\x00'}) r8 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x3f, 0x240000) ioctl$VT_RESIZEX(r8, 0x560a, &(0x7f00000000c0)={0x9, 0x2, 0x10001, 0x7f, 0x1, 0x200000}) connect$vsock_stream(r5, &(0x7f0000000080)={0x28, 0x0, 0x0, @my}, 0x10) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r8, 0xc05c5340, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1004000000016) r9 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r9, &(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)='^bdevwlan0procsecurity\x00') bind$nfc_llcp(r1, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) close(r1) 21:31:52 executing program 3: open(&(0x7f0000000380)='./bus\x00', 0x47f, 0x40) r0 = socket(0x400000011, 0x100004000000002, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) setresuid(r1, 0x0, 0x0) execve(&(0x7f0000001740)='./bus\x00', 0x0, 0x0) 21:31:52 executing program 5: open(&(0x7f0000000380)='./bus\x00', 0x47f, 0x40) r0 = socket(0x400000011, 0x100004000000002, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) setresuid(r1, 0x0, 0x0) execve(&(0x7f0000001740)='./bus\x00', 0x0, 0x0) 21:31:52 executing program 0: r0 = memfd_create(&(0x7f0000000180)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd94\xce \xabN\xcf\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000001480)) 21:31:52 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x832, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x0, &(0x7f0000001fc0), 0xb}}], 0x4000000000003f0, 0x0) 21:31:52 executing program 3: open(&(0x7f0000000380)='./bus\x00', 0x47f, 0x40) r0 = socket(0x400000011, 0x100004000000002, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) setresuid(r1, 0x0, 0x0) execve(&(0x7f0000001740)='./bus\x00', 0x0, 0x0) 21:31:52 executing program 0: r0 = memfd_create(&(0x7f0000000180)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd94\xce \xabN\xcf\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000001480)) 21:31:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f033c123f3188a070") r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r3 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x7ff, 0x8000) ioctl$UI_GET_VERSION(r3, 0x8004552d, &(0x7f0000000180)) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r4, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r5 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r5, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r7, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r7, 0x0, 0x48b, &(0x7f0000000200)={0x2, 'team_slave_0\x00'}, 0x18) bind$inet(r7, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r7, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'veth1_to_bridge\x00', 0x3}, 0x18) sendto$inet(r7, &(0x7f0000a88f88), 0x0, 0x2000f401, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r6, 0x40e, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000240)={0xfffffffffffffff7, 0x0, 0x0, 'queue1\x00'}) r8 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x3f, 0x240000) ioctl$VT_RESIZEX(r8, 0x560a, &(0x7f00000000c0)={0x9, 0x2, 0x10001, 0x7f, 0x1, 0x200000}) connect$vsock_stream(r5, &(0x7f0000000080)={0x28, 0x0, 0x0, @my}, 0x10) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r8, 0xc05c5340, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1004000000016) r9 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r9, &(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)='^bdevwlan0procsecurity\x00') bind$nfc_llcp(r1, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) close(r1) 21:31:52 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x832, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x0, &(0x7f0000001fc0), 0xb}}], 0x4000000000003f0, 0x0) [ 830.222456] IPVS: sync thread started: state = BACKUP, mcast_ifn = team_slave_0, syncid = 0, id = 0 21:31:53 executing program 0: r0 = memfd_create(&(0x7f0000000180)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd94\xce \xabN\xcf\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000001480)) [ 830.263993] IPVS: sync thread started: state = MASTER, mcast_ifn = veth1_to_bridge, syncid = 3, id = 0 21:31:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f033c123f3188a070") r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r3 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x7ff, 0x8000) ioctl$UI_GET_VERSION(r3, 0x8004552d, &(0x7f0000000180)) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r4, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r5 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r5, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r7, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r7, 0x0, 0x48b, &(0x7f0000000200)={0x2, 'team_slave_0\x00'}, 0x18) bind$inet(r7, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r7, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'veth1_to_bridge\x00', 0x3}, 0x18) sendto$inet(r7, &(0x7f0000a88f88), 0x0, 0x2000f401, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r6, 0x40e, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000240)={0xfffffffffffffff7, 0x0, 0x0, 'queue1\x00'}) r8 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x3f, 0x240000) ioctl$VT_RESIZEX(r8, 0x560a, &(0x7f00000000c0)={0x9, 0x2, 0x10001, 0x7f, 0x1, 0x200000}) connect$vsock_stream(r5, &(0x7f0000000080)={0x28, 0x0, 0x0, @my}, 0x10) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r8, 0xc05c5340, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1004000000016) r9 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r9, &(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)='^bdevwlan0procsecurity\x00') bind$nfc_llcp(r1, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) close(r1) 21:31:53 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x832, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x0, &(0x7f0000001fc0), 0xb}}], 0x4000000000003f0, 0x0) 21:31:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f033c123f3188a070") r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r3 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x7ff, 0x8000) ioctl$UI_GET_VERSION(r3, 0x8004552d, &(0x7f0000000180)) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r4, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r5 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r5, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r7, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r7, 0x0, 0x48b, &(0x7f0000000200)={0x2, 'team_slave_0\x00'}, 0x18) bind$inet(r7, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r7, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'veth1_to_bridge\x00', 0x3}, 0x18) sendto$inet(r7, &(0x7f0000a88f88), 0x0, 0x2000f401, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r6, 0x40e, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000240)={0xfffffffffffffff7, 0x0, 0x0, 'queue1\x00'}) r8 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x3f, 0x240000) ioctl$VT_RESIZEX(r8, 0x560a, &(0x7f00000000c0)={0x9, 0x2, 0x10001, 0x7f, 0x1, 0x200000}) connect$vsock_stream(r5, &(0x7f0000000080)={0x28, 0x0, 0x0, @my}, 0x10) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r8, 0xc05c5340, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1004000000016) r9 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r9, &(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)='^bdevwlan0procsecurity\x00') bind$nfc_llcp(r1, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) close(r1) 21:31:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f033c123f3188a070") r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r3 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x7ff, 0x8000) ioctl$UI_GET_VERSION(r3, 0x8004552d, &(0x7f0000000180)) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r4, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r5 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r5, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r7, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r7, 0x0, 0x48b, &(0x7f0000000200)={0x2, 'team_slave_0\x00'}, 0x18) bind$inet(r7, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r7, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'veth1_to_bridge\x00', 0x3}, 0x18) sendto$inet(r7, &(0x7f0000a88f88), 0x0, 0x2000f401, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r6, 0x40e, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000240)={0xfffffffffffffff7, 0x0, 0x0, 'queue1\x00'}) r8 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x3f, 0x240000) ioctl$VT_RESIZEX(r8, 0x560a, &(0x7f00000000c0)={0x9, 0x2, 0x10001, 0x7f, 0x1, 0x200000}) connect$vsock_stream(r5, &(0x7f0000000080)={0x28, 0x0, 0x0, @my}, 0x10) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r8, 0xc05c5340, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1004000000016) r9 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r9, &(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)='^bdevwlan0procsecurity\x00') bind$nfc_llcp(r1, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) close(r1) [ 830.509261] IPVS: sync thread started: state = BACKUP, mcast_ifn = team_slave_0, syncid = 0, id = 0 [ 830.538985] IPVS: sync thread started: state = MASTER, mcast_ifn = veth1_to_bridge, syncid = 3, id = 0 21:31:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f033c123f3188a070") r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r3 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x7ff, 0x8000) ioctl$UI_GET_VERSION(r3, 0x8004552d, &(0x7f0000000180)) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r4, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r5 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r5, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r7, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r7, 0x0, 0x48b, &(0x7f0000000200)={0x2, 'team_slave_0\x00'}, 0x18) bind$inet(r7, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r7, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'veth1_to_bridge\x00', 0x3}, 0x18) sendto$inet(r7, &(0x7f0000a88f88), 0x0, 0x2000f401, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r6, 0x40e, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000240)={0xfffffffffffffff7, 0x0, 0x0, 'queue1\x00'}) r8 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x3f, 0x240000) ioctl$VT_RESIZEX(r8, 0x560a, &(0x7f00000000c0)={0x9, 0x2, 0x10001, 0x7f, 0x1, 0x200000}) connect$vsock_stream(r5, &(0x7f0000000080)={0x28, 0x0, 0x0, @my}, 0x10) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r8, 0xc05c5340, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1004000000016) r9 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r9, &(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)='^bdevwlan0procsecurity\x00') bind$nfc_llcp(r1, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) close(r1) 21:31:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f033c123f3188a070") r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r3 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x7ff, 0x8000) ioctl$UI_GET_VERSION(r3, 0x8004552d, &(0x7f0000000180)) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r4, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r5 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r5, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r7, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r7, 0x0, 0x48b, &(0x7f0000000200)={0x2, 'team_slave_0\x00'}, 0x18) bind$inet(r7, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r7, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'veth1_to_bridge\x00', 0x3}, 0x18) sendto$inet(r7, &(0x7f0000a88f88), 0x0, 0x2000f401, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r6, 0x40e, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000240)={0xfffffffffffffff7, 0x0, 0x0, 'queue1\x00'}) r8 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x3f, 0x240000) ioctl$VT_RESIZEX(r8, 0x560a, &(0x7f00000000c0)={0x9, 0x2, 0x10001, 0x7f, 0x1, 0x200000}) connect$vsock_stream(r5, &(0x7f0000000080)={0x28, 0x0, 0x0, @my}, 0x10) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r8, 0xc05c5340, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1004000000016) r9 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r9, &(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)='^bdevwlan0procsecurity\x00') bind$nfc_llcp(r1, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) close(r1) 21:31:53 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x832, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x0, &(0x7f0000001fc0), 0xb}}], 0x4000000000003f0, 0x0) 21:31:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f033c123f3188a070") r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r3 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x7ff, 0x8000) ioctl$UI_GET_VERSION(r3, 0x8004552d, &(0x7f0000000180)) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r4, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r5 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r5, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r7, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r7, 0x0, 0x48b, &(0x7f0000000200)={0x2, 'team_slave_0\x00'}, 0x18) bind$inet(r7, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r7, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'veth1_to_bridge\x00', 0x3}, 0x18) sendto$inet(r7, &(0x7f0000a88f88), 0x0, 0x2000f401, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r6, 0x40e, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000240)={0xfffffffffffffff7, 0x0, 0x0, 'queue1\x00'}) r8 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x3f, 0x240000) ioctl$VT_RESIZEX(r8, 0x560a, &(0x7f00000000c0)={0x9, 0x2, 0x10001, 0x7f, 0x1, 0x200000}) connect$vsock_stream(r5, &(0x7f0000000080)={0x28, 0x0, 0x0, @my}, 0x10) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r8, 0xc05c5340, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1004000000016) r9 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r9, &(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)='^bdevwlan0procsecurity\x00') bind$nfc_llcp(r1, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) close(r1) 21:31:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f033c123f3188a070") r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r3 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x7ff, 0x8000) ioctl$UI_GET_VERSION(r3, 0x8004552d, &(0x7f0000000180)) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r4, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r5 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r5, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r7, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r7, 0x0, 0x48b, &(0x7f0000000200)={0x2, 'team_slave_0\x00'}, 0x18) bind$inet(r7, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r7, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'veth1_to_bridge\x00', 0x3}, 0x18) sendto$inet(r7, &(0x7f0000a88f88), 0x0, 0x2000f401, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r6, 0x40e, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000240)={0xfffffffffffffff7, 0x0, 0x0, 'queue1\x00'}) r8 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x3f, 0x240000) ioctl$VT_RESIZEX(r8, 0x560a, &(0x7f00000000c0)={0x9, 0x2, 0x10001, 0x7f, 0x1, 0x200000}) connect$vsock_stream(r5, &(0x7f0000000080)={0x28, 0x0, 0x0, @my}, 0x10) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r8, 0xc05c5340, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1004000000016) r9 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r9, &(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)='^bdevwlan0procsecurity\x00') bind$nfc_llcp(r1, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) close(r1) 21:31:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f033c123f3188a070") r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r3 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x7ff, 0x8000) ioctl$UI_GET_VERSION(r3, 0x8004552d, &(0x7f0000000180)) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r4, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r5 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r5, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r7, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r7, 0x0, 0x48b, &(0x7f0000000200)={0x2, 'team_slave_0\x00'}, 0x18) bind$inet(r7, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r7, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'veth1_to_bridge\x00', 0x3}, 0x18) sendto$inet(r7, &(0x7f0000a88f88), 0x0, 0x2000f401, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r6, 0x40e, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000240)={0xfffffffffffffff7, 0x0, 0x0, 'queue1\x00'}) r8 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x3f, 0x240000) ioctl$VT_RESIZEX(r8, 0x560a, &(0x7f00000000c0)={0x9, 0x2, 0x10001, 0x7f, 0x1, 0x200000}) connect$vsock_stream(r5, &(0x7f0000000080)={0x28, 0x0, 0x0, @my}, 0x10) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r8, 0xc05c5340, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1004000000016) r9 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r9, &(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)='^bdevwlan0procsecurity\x00') bind$nfc_llcp(r1, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) close(r1) 21:31:53 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x832, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x0, &(0x7f0000001fc0), 0xb}}], 0x4000000000003f0, 0x0) 21:31:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f033c123f3188a070") r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r3 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x7ff, 0x8000) ioctl$UI_GET_VERSION(r3, 0x8004552d, &(0x7f0000000180)) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r4, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r5 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r5, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r7, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r7, 0x0, 0x48b, &(0x7f0000000200)={0x2, 'team_slave_0\x00'}, 0x18) bind$inet(r7, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r7, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'veth1_to_bridge\x00', 0x3}, 0x18) sendto$inet(r7, &(0x7f0000a88f88), 0x0, 0x2000f401, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r6, 0x40e, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000240)={0xfffffffffffffff7, 0x0, 0x0, 'queue1\x00'}) r8 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x3f, 0x240000) ioctl$VT_RESIZEX(r8, 0x560a, &(0x7f00000000c0)={0x9, 0x2, 0x10001, 0x7f, 0x1, 0x200000}) connect$vsock_stream(r5, &(0x7f0000000080)={0x28, 0x0, 0x0, @my}, 0x10) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r8, 0xc05c5340, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1004000000016) r9 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r9, &(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)='^bdevwlan0procsecurity\x00') bind$nfc_llcp(r1, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) close(r1) 21:31:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f033c123f3188a070") r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r3 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x7ff, 0x8000) ioctl$UI_GET_VERSION(r3, 0x8004552d, &(0x7f0000000180)) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r4, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r5 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r5, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r7, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r7, 0x0, 0x48b, &(0x7f0000000200)={0x2, 'team_slave_0\x00'}, 0x18) bind$inet(r7, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r7, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'veth1_to_bridge\x00', 0x3}, 0x18) sendto$inet(r7, &(0x7f0000a88f88), 0x0, 0x2000f401, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r6, 0x40e, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000240)={0xfffffffffffffff7, 0x0, 0x0, 'queue1\x00'}) r8 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x3f, 0x240000) ioctl$VT_RESIZEX(r8, 0x560a, &(0x7f00000000c0)={0x9, 0x2, 0x10001, 0x7f, 0x1, 0x200000}) connect$vsock_stream(r5, &(0x7f0000000080)={0x28, 0x0, 0x0, @my}, 0x10) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r8, 0xc05c5340, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1004000000016) r9 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r9, &(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)='^bdevwlan0procsecurity\x00') bind$nfc_llcp(r1, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) close(r1) 21:31:54 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x832, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x0, &(0x7f0000001fc0), 0xb}}], 0x4000000000003f0, 0x0) 21:31:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f033c123f3188a070") r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r3 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x7ff, 0x8000) ioctl$UI_GET_VERSION(r3, 0x8004552d, &(0x7f0000000180)) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r4, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r5 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r5, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r7, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r7, 0x0, 0x48b, &(0x7f0000000200)={0x2, 'team_slave_0\x00'}, 0x18) bind$inet(r7, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r7, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'veth1_to_bridge\x00', 0x3}, 0x18) sendto$inet(r7, &(0x7f0000a88f88), 0x0, 0x2000f401, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r6, 0x40e, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000240)={0xfffffffffffffff7, 0x0, 0x0, 'queue1\x00'}) r8 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x3f, 0x240000) ioctl$VT_RESIZEX(r8, 0x560a, &(0x7f00000000c0)={0x9, 0x2, 0x10001, 0x7f, 0x1, 0x200000}) connect$vsock_stream(r5, &(0x7f0000000080)={0x28, 0x0, 0x0, @my}, 0x10) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r8, 0xc05c5340, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1004000000016) r9 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r9, &(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)='^bdevwlan0procsecurity\x00') bind$nfc_llcp(r1, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) close(r1) 21:31:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f033c123f3188a070") r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r3 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x7ff, 0x8000) ioctl$UI_GET_VERSION(r3, 0x8004552d, &(0x7f0000000180)) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r4, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r5 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r5, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r7, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r7, 0x0, 0x48b, &(0x7f0000000200)={0x2, 'team_slave_0\x00'}, 0x18) bind$inet(r7, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r7, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'veth1_to_bridge\x00', 0x3}, 0x18) sendto$inet(r7, &(0x7f0000a88f88), 0x0, 0x2000f401, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r6, 0x40e, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000240)={0xfffffffffffffff7, 0x0, 0x0, 'queue1\x00'}) r8 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x3f, 0x240000) ioctl$VT_RESIZEX(r8, 0x560a, &(0x7f00000000c0)={0x9, 0x2, 0x10001, 0x7f, 0x1, 0x200000}) connect$vsock_stream(r5, &(0x7f0000000080)={0x28, 0x0, 0x0, @my}, 0x10) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r8, 0xc05c5340, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1004000000016) r9 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r9, &(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)='^bdevwlan0procsecurity\x00') bind$nfc_llcp(r1, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) close(r1) 21:31:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f033c123f3188a070") r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r3 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x7ff, 0x8000) ioctl$UI_GET_VERSION(r3, 0x8004552d, &(0x7f0000000180)) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r4, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r5 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r5, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r7, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r7, 0x0, 0x48b, &(0x7f0000000200)={0x2, 'team_slave_0\x00'}, 0x18) bind$inet(r7, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r7, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'veth1_to_bridge\x00', 0x3}, 0x18) sendto$inet(r7, &(0x7f0000a88f88), 0x0, 0x2000f401, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r6, 0x40e, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000240)={0xfffffffffffffff7, 0x0, 0x0, 'queue1\x00'}) r8 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x3f, 0x240000) ioctl$VT_RESIZEX(r8, 0x560a, &(0x7f00000000c0)={0x9, 0x2, 0x10001, 0x7f, 0x1, 0x200000}) connect$vsock_stream(r5, &(0x7f0000000080)={0x28, 0x0, 0x0, @my}, 0x10) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r8, 0xc05c5340, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1004000000016) r9 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r9, &(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)='^bdevwlan0procsecurity\x00') bind$nfc_llcp(r1, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) close(r1) 21:31:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f033c123f3188a070") r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r3 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x7ff, 0x8000) ioctl$UI_GET_VERSION(r3, 0x8004552d, &(0x7f0000000180)) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r4, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r5 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r5, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r7, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r7, 0x0, 0x48b, &(0x7f0000000200)={0x2, 'team_slave_0\x00'}, 0x18) bind$inet(r7, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r7, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'veth1_to_bridge\x00', 0x3}, 0x18) sendto$inet(r7, &(0x7f0000a88f88), 0x0, 0x2000f401, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r6, 0x40e, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000240)={0xfffffffffffffff7, 0x0, 0x0, 'queue1\x00'}) r8 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x3f, 0x240000) ioctl$VT_RESIZEX(r8, 0x560a, &(0x7f00000000c0)={0x9, 0x2, 0x10001, 0x7f, 0x1, 0x200000}) connect$vsock_stream(r5, &(0x7f0000000080)={0x28, 0x0, 0x0, @my}, 0x10) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r8, 0xc05c5340, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1004000000016) r9 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r9, &(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)='^bdevwlan0procsecurity\x00') bind$nfc_llcp(r1, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) close(r1) 21:31:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f033c123f3188a070") r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r3 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x7ff, 0x8000) ioctl$UI_GET_VERSION(r3, 0x8004552d, &(0x7f0000000180)) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r4, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r5 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r5, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r7, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r7, 0x0, 0x48b, &(0x7f0000000200)={0x2, 'team_slave_0\x00'}, 0x18) bind$inet(r7, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r7, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'veth1_to_bridge\x00', 0x3}, 0x18) sendto$inet(r7, &(0x7f0000a88f88), 0x0, 0x2000f401, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r6, 0x40e, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000240)={0xfffffffffffffff7, 0x0, 0x0, 'queue1\x00'}) r8 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x3f, 0x240000) ioctl$VT_RESIZEX(r8, 0x560a, &(0x7f00000000c0)={0x9, 0x2, 0x10001, 0x7f, 0x1, 0x200000}) connect$vsock_stream(r5, &(0x7f0000000080)={0x28, 0x0, 0x0, @my}, 0x10) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r8, 0xc05c5340, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1004000000016) r9 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r9, &(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)='^bdevwlan0procsecurity\x00') bind$nfc_llcp(r1, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) close(r1) 21:31:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f033c123f3188a070") r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r3 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x7ff, 0x8000) ioctl$UI_GET_VERSION(r3, 0x8004552d, &(0x7f0000000180)) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r4, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r5 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r5, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r7, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r7, 0x0, 0x48b, &(0x7f0000000200)={0x2, 'team_slave_0\x00'}, 0x18) bind$inet(r7, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r7, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'veth1_to_bridge\x00', 0x3}, 0x18) sendto$inet(r7, &(0x7f0000a88f88), 0x0, 0x2000f401, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r6, 0x40e, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000240)={0xfffffffffffffff7, 0x0, 0x0, 'queue1\x00'}) r8 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x3f, 0x240000) ioctl$VT_RESIZEX(r8, 0x560a, &(0x7f00000000c0)={0x9, 0x2, 0x10001, 0x7f, 0x1, 0x200000}) connect$vsock_stream(r5, &(0x7f0000000080)={0x28, 0x0, 0x0, @my}, 0x10) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r8, 0xc05c5340, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1004000000016) r9 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r9, &(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)='^bdevwlan0procsecurity\x00') bind$nfc_llcp(r1, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) close(r1) 21:31:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f033c123f3188a070") r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r3 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x7ff, 0x8000) ioctl$UI_GET_VERSION(r3, 0x8004552d, &(0x7f0000000180)) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r4, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r5 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r5, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r7, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r7, 0x0, 0x48b, &(0x7f0000000200)={0x2, 'team_slave_0\x00'}, 0x18) bind$inet(r7, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r7, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'veth1_to_bridge\x00', 0x3}, 0x18) sendto$inet(r7, &(0x7f0000a88f88), 0x0, 0x2000f401, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r6, 0x40e, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000240)={0xfffffffffffffff7, 0x0, 0x0, 'queue1\x00'}) r8 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x3f, 0x240000) ioctl$VT_RESIZEX(r8, 0x560a, &(0x7f00000000c0)={0x9, 0x2, 0x10001, 0x7f, 0x1, 0x200000}) connect$vsock_stream(r5, &(0x7f0000000080)={0x28, 0x0, 0x0, @my}, 0x10) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r8, 0xc05c5340, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1004000000016) r9 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r9, &(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)='^bdevwlan0procsecurity\x00') bind$nfc_llcp(r1, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) close(r1) 21:31:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f033c123f3188a070") r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r3 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x7ff, 0x8000) ioctl$UI_GET_VERSION(r3, 0x8004552d, &(0x7f0000000180)) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r4, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r5 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r5, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r7, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r7, 0x0, 0x48b, &(0x7f0000000200)={0x2, 'team_slave_0\x00'}, 0x18) bind$inet(r7, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r7, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'veth1_to_bridge\x00', 0x3}, 0x18) sendto$inet(r7, &(0x7f0000a88f88), 0x0, 0x2000f401, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r6, 0x40e, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000240)={0xfffffffffffffff7, 0x0, 0x0, 'queue1\x00'}) r8 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x3f, 0x240000) ioctl$VT_RESIZEX(r8, 0x560a, &(0x7f00000000c0)={0x9, 0x2, 0x10001, 0x7f, 0x1, 0x200000}) connect$vsock_stream(r5, &(0x7f0000000080)={0x28, 0x0, 0x0, @my}, 0x10) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r8, 0xc05c5340, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1004000000016) r9 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r9, &(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)='^bdevwlan0procsecurity\x00') bind$nfc_llcp(r1, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) close(r1) 21:31:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f033c123f3188a070") r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r3 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x7ff, 0x8000) ioctl$UI_GET_VERSION(r3, 0x8004552d, &(0x7f0000000180)) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r4, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r5 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r5, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r7, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r7, 0x0, 0x48b, &(0x7f0000000200)={0x2, 'team_slave_0\x00'}, 0x18) bind$inet(r7, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r7, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'veth1_to_bridge\x00', 0x3}, 0x18) sendto$inet(r7, &(0x7f0000a88f88), 0x0, 0x2000f401, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r6, 0x40e, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000240)={0xfffffffffffffff7, 0x0, 0x0, 'queue1\x00'}) r8 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x3f, 0x240000) ioctl$VT_RESIZEX(r8, 0x560a, &(0x7f00000000c0)={0x9, 0x2, 0x10001, 0x7f, 0x1, 0x200000}) connect$vsock_stream(r5, &(0x7f0000000080)={0x28, 0x0, 0x0, @my}, 0x10) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r8, 0xc05c5340, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1004000000016) r9 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r9, &(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)='^bdevwlan0procsecurity\x00') bind$nfc_llcp(r1, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) close(r1) 21:31:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f033c123f3188a070") r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r3 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x7ff, 0x8000) ioctl$UI_GET_VERSION(r3, 0x8004552d, &(0x7f0000000180)) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r4, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r5 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r5, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r7, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r7, 0x0, 0x48b, &(0x7f0000000200)={0x2, 'team_slave_0\x00'}, 0x18) bind$inet(r7, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r7, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'veth1_to_bridge\x00', 0x3}, 0x18) sendto$inet(r7, &(0x7f0000a88f88), 0x0, 0x2000f401, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r6, 0x40e, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000240)={0xfffffffffffffff7, 0x0, 0x0, 'queue1\x00'}) r8 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x3f, 0x240000) ioctl$VT_RESIZEX(r8, 0x560a, &(0x7f00000000c0)={0x9, 0x2, 0x10001, 0x7f, 0x1, 0x200000}) connect$vsock_stream(r5, &(0x7f0000000080)={0x28, 0x0, 0x0, @my}, 0x10) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r8, 0xc05c5340, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1004000000016) r9 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r9, &(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)='^bdevwlan0procsecurity\x00') bind$nfc_llcp(r1, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) close(r1) [ 832.201912] IPVS: sync thread started: state = BACKUP, mcast_ifn = team_slave_0, syncid = 0, id = 0 [ 832.236280] IPVS: sync thread started: state = MASTER, mcast_ifn = veth1_to_bridge, syncid = 3, id = 0 21:31:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f033c123f3188a070") r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r3 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x7ff, 0x8000) ioctl$UI_GET_VERSION(r3, 0x8004552d, &(0x7f0000000180)) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r4, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r5 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r5, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r7, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r7, 0x0, 0x48b, &(0x7f0000000200)={0x2, 'team_slave_0\x00'}, 0x18) bind$inet(r7, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r7, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'veth1_to_bridge\x00', 0x3}, 0x18) sendto$inet(r7, &(0x7f0000a88f88), 0x0, 0x2000f401, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r6, 0x40e, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000240)={0xfffffffffffffff7, 0x0, 0x0, 'queue1\x00'}) r8 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x3f, 0x240000) ioctl$VT_RESIZEX(r8, 0x560a, &(0x7f00000000c0)={0x9, 0x2, 0x10001, 0x7f, 0x1, 0x200000}) connect$vsock_stream(r5, &(0x7f0000000080)={0x28, 0x0, 0x0, @my}, 0x10) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r8, 0xc05c5340, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1004000000016) r9 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r9, &(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)='^bdevwlan0procsecurity\x00') bind$nfc_llcp(r1, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) close(r1) [ 832.256289] IPVS: sync thread started: state = BACKUP, mcast_ifn = team_slave_0, syncid = 0, id = 0 [ 832.285090] IPVS: sync thread started: state = MASTER, mcast_ifn = veth1_to_bridge, syncid = 3, id = 0 21:31:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f033c123f3188a070") r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r3 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x7ff, 0x8000) ioctl$UI_GET_VERSION(r3, 0x8004552d, &(0x7f0000000180)) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r4, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r5 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r5, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r7, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r7, 0x0, 0x48b, &(0x7f0000000200)={0x2, 'team_slave_0\x00'}, 0x18) bind$inet(r7, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r7, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'veth1_to_bridge\x00', 0x3}, 0x18) sendto$inet(r7, &(0x7f0000a88f88), 0x0, 0x2000f401, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r6, 0x40e, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000240)={0xfffffffffffffff7, 0x0, 0x0, 'queue1\x00'}) r8 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x3f, 0x240000) ioctl$VT_RESIZEX(r8, 0x560a, &(0x7f00000000c0)={0x9, 0x2, 0x10001, 0x7f, 0x1, 0x200000}) connect$vsock_stream(r5, &(0x7f0000000080)={0x28, 0x0, 0x0, @my}, 0x10) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r8, 0xc05c5340, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1004000000016) r9 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r9, &(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)='^bdevwlan0procsecurity\x00') bind$nfc_llcp(r1, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) close(r1) 21:31:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f033c123f3188a070") r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r3 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x7ff, 0x8000) ioctl$UI_GET_VERSION(r3, 0x8004552d, &(0x7f0000000180)) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r4, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r5 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r5, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r7, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r7, 0x0, 0x48b, &(0x7f0000000200)={0x2, 'team_slave_0\x00'}, 0x18) bind$inet(r7, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r7, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'veth1_to_bridge\x00', 0x3}, 0x18) sendto$inet(r7, &(0x7f0000a88f88), 0x0, 0x2000f401, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r6, 0x40e, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000240)={0xfffffffffffffff7, 0x0, 0x0, 'queue1\x00'}) r8 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x3f, 0x240000) ioctl$VT_RESIZEX(r8, 0x560a, &(0x7f00000000c0)={0x9, 0x2, 0x10001, 0x7f, 0x1, 0x200000}) connect$vsock_stream(r5, &(0x7f0000000080)={0x28, 0x0, 0x0, @my}, 0x10) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r8, 0xc05c5340, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1004000000016) r9 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r9, &(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)='^bdevwlan0procsecurity\x00') bind$nfc_llcp(r1, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) close(r1) 21:31:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f033c123f3188a070") r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r3 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x7ff, 0x8000) ioctl$UI_GET_VERSION(r3, 0x8004552d, &(0x7f0000000180)) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r4, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r5 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r5, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r7, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r7, 0x0, 0x48b, &(0x7f0000000200)={0x2, 'team_slave_0\x00'}, 0x18) bind$inet(r7, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r7, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'veth1_to_bridge\x00', 0x3}, 0x18) sendto$inet(r7, &(0x7f0000a88f88), 0x0, 0x2000f401, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r6, 0x40e, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000240)={0xfffffffffffffff7, 0x0, 0x0, 'queue1\x00'}) r8 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x3f, 0x240000) ioctl$VT_RESIZEX(r8, 0x560a, &(0x7f00000000c0)={0x9, 0x2, 0x10001, 0x7f, 0x1, 0x200000}) connect$vsock_stream(r5, &(0x7f0000000080)={0x28, 0x0, 0x0, @my}, 0x10) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r8, 0xc05c5340, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1004000000016) r9 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r9, &(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)='^bdevwlan0procsecurity\x00') bind$nfc_llcp(r1, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) close(r1) 21:31:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f033c123f3188a070") r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r3 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x7ff, 0x8000) ioctl$UI_GET_VERSION(r3, 0x8004552d, &(0x7f0000000180)) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r4, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r5 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r5, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r7, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r7, 0x0, 0x48b, &(0x7f0000000200)={0x2, 'team_slave_0\x00'}, 0x18) bind$inet(r7, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r7, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'veth1_to_bridge\x00', 0x3}, 0x18) sendto$inet(r7, &(0x7f0000a88f88), 0x0, 0x2000f401, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r6, 0x40e, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000240)={0xfffffffffffffff7, 0x0, 0x0, 'queue1\x00'}) r8 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x3f, 0x240000) ioctl$VT_RESIZEX(r8, 0x560a, &(0x7f00000000c0)={0x9, 0x2, 0x10001, 0x7f, 0x1, 0x200000}) connect$vsock_stream(r5, &(0x7f0000000080)={0x28, 0x0, 0x0, @my}, 0x10) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r8, 0xc05c5340, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1004000000016) r9 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r9, &(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)='^bdevwlan0procsecurity\x00') bind$nfc_llcp(r1, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) close(r1) 21:31:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f033c123f3188a070") r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r3 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x7ff, 0x8000) ioctl$UI_GET_VERSION(r3, 0x8004552d, &(0x7f0000000180)) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r4, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r5 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r5, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r7, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r7, 0x0, 0x48b, &(0x7f0000000200)={0x2, 'team_slave_0\x00'}, 0x18) bind$inet(r7, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r7, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'veth1_to_bridge\x00', 0x3}, 0x18) sendto$inet(r7, &(0x7f0000a88f88), 0x0, 0x2000f401, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r6, 0x40e, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000240)={0xfffffffffffffff7, 0x0, 0x0, 'queue1\x00'}) r8 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x3f, 0x240000) ioctl$VT_RESIZEX(r8, 0x560a, &(0x7f00000000c0)={0x9, 0x2, 0x10001, 0x7f, 0x1, 0x200000}) connect$vsock_stream(r5, &(0x7f0000000080)={0x28, 0x0, 0x0, @my}, 0x10) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r8, 0xc05c5340, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1004000000016) r9 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r9, &(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)='^bdevwlan0procsecurity\x00') bind$nfc_llcp(r1, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) close(r1) 21:31:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f033c123f3188a070") r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r3 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x7ff, 0x8000) ioctl$UI_GET_VERSION(r3, 0x8004552d, &(0x7f0000000180)) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r4, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r5 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r5, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r7, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r7, 0x0, 0x48b, &(0x7f0000000200)={0x2, 'team_slave_0\x00'}, 0x18) bind$inet(r7, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r7, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'veth1_to_bridge\x00', 0x3}, 0x18) sendto$inet(r7, &(0x7f0000a88f88), 0x0, 0x2000f401, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r6, 0x40e, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000240)={0xfffffffffffffff7, 0x0, 0x0, 'queue1\x00'}) r8 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x3f, 0x240000) ioctl$VT_RESIZEX(r8, 0x560a, &(0x7f00000000c0)={0x9, 0x2, 0x10001, 0x7f, 0x1, 0x200000}) connect$vsock_stream(r5, &(0x7f0000000080)={0x28, 0x0, 0x0, @my}, 0x10) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r8, 0xc05c5340, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1004000000016) r9 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r9, &(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)='^bdevwlan0procsecurity\x00') bind$nfc_llcp(r1, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) close(r1) 21:31:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f033c123f3188a070") r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r3 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x7ff, 0x8000) ioctl$UI_GET_VERSION(r3, 0x8004552d, &(0x7f0000000180)) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r4, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r5 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r5, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r7, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r7, 0x0, 0x48b, &(0x7f0000000200)={0x2, 'team_slave_0\x00'}, 0x18) bind$inet(r7, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r7, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'veth1_to_bridge\x00', 0x3}, 0x18) sendto$inet(r7, &(0x7f0000a88f88), 0x0, 0x2000f401, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r6, 0x40e, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000240)={0xfffffffffffffff7, 0x0, 0x0, 'queue1\x00'}) r8 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x3f, 0x240000) ioctl$VT_RESIZEX(r8, 0x560a, &(0x7f00000000c0)={0x9, 0x2, 0x10001, 0x7f, 0x1, 0x200000}) connect$vsock_stream(r5, &(0x7f0000000080)={0x28, 0x0, 0x0, @my}, 0x10) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r8, 0xc05c5340, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1004000000016) r9 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r9, &(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)='^bdevwlan0procsecurity\x00') bind$nfc_llcp(r1, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) close(r1) 21:31:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f033c123f3188a070") r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r3 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x7ff, 0x8000) ioctl$UI_GET_VERSION(r3, 0x8004552d, &(0x7f0000000180)) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r4, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r5 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r5, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r7, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r7, 0x0, 0x48b, &(0x7f0000000200)={0x2, 'team_slave_0\x00'}, 0x18) bind$inet(r7, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r7, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'veth1_to_bridge\x00', 0x3}, 0x18) sendto$inet(r7, &(0x7f0000a88f88), 0x0, 0x2000f401, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r6, 0x40e, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000240)={0xfffffffffffffff7, 0x0, 0x0, 'queue1\x00'}) r8 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x3f, 0x240000) ioctl$VT_RESIZEX(r8, 0x560a, &(0x7f00000000c0)={0x9, 0x2, 0x10001, 0x7f, 0x1, 0x200000}) connect$vsock_stream(r5, &(0x7f0000000080)={0x28, 0x0, 0x0, @my}, 0x10) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r8, 0xc05c5340, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1004000000016) r9 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r9, &(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)='^bdevwlan0procsecurity\x00') bind$nfc_llcp(r1, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) close(r1) 21:31:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f033c123f3188a070") r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r3 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x7ff, 0x8000) ioctl$UI_GET_VERSION(r3, 0x8004552d, &(0x7f0000000180)) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r4, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r5 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r5, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r7, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r7, 0x0, 0x48b, &(0x7f0000000200)={0x2, 'team_slave_0\x00'}, 0x18) bind$inet(r7, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r7, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'veth1_to_bridge\x00', 0x3}, 0x18) sendto$inet(r7, &(0x7f0000a88f88), 0x0, 0x2000f401, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r6, 0x40e, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000240)={0xfffffffffffffff7, 0x0, 0x0, 'queue1\x00'}) r8 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x3f, 0x240000) ioctl$VT_RESIZEX(r8, 0x560a, &(0x7f00000000c0)={0x9, 0x2, 0x10001, 0x7f, 0x1, 0x200000}) connect$vsock_stream(r5, &(0x7f0000000080)={0x28, 0x0, 0x0, @my}, 0x10) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r8, 0xc05c5340, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1004000000016) r9 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r9, &(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)='^bdevwlan0procsecurity\x00') bind$nfc_llcp(r1, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) close(r1) 21:31:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f033c123f3188a070") r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r3 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x7ff, 0x8000) ioctl$UI_GET_VERSION(r3, 0x8004552d, &(0x7f0000000180)) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r4, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r5 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r5, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r7, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r7, 0x0, 0x48b, &(0x7f0000000200)={0x2, 'team_slave_0\x00'}, 0x18) bind$inet(r7, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r7, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'veth1_to_bridge\x00', 0x3}, 0x18) sendto$inet(r7, &(0x7f0000a88f88), 0x0, 0x2000f401, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r6, 0x40e, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000240)={0xfffffffffffffff7, 0x0, 0x0, 'queue1\x00'}) r8 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x3f, 0x240000) ioctl$VT_RESIZEX(r8, 0x560a, &(0x7f00000000c0)={0x9, 0x2, 0x10001, 0x7f, 0x1, 0x200000}) connect$vsock_stream(r5, &(0x7f0000000080)={0x28, 0x0, 0x0, @my}, 0x10) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r8, 0xc05c5340, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1004000000016) r9 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r9, &(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)='^bdevwlan0procsecurity\x00') bind$nfc_llcp(r1, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) close(r1) 21:31:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f033c123f3188a070") r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r3 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x7ff, 0x8000) ioctl$UI_GET_VERSION(r3, 0x8004552d, &(0x7f0000000180)) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r4, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r5 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r5, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r7, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r7, 0x0, 0x48b, &(0x7f0000000200)={0x2, 'team_slave_0\x00'}, 0x18) bind$inet(r7, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r7, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'veth1_to_bridge\x00', 0x3}, 0x18) sendto$inet(r7, &(0x7f0000a88f88), 0x0, 0x2000f401, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r6, 0x40e, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000240)={0xfffffffffffffff7, 0x0, 0x0, 'queue1\x00'}) r8 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x3f, 0x240000) ioctl$VT_RESIZEX(r8, 0x560a, &(0x7f00000000c0)={0x9, 0x2, 0x10001, 0x7f, 0x1, 0x200000}) connect$vsock_stream(r5, &(0x7f0000000080)={0x28, 0x0, 0x0, @my}, 0x10) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r8, 0xc05c5340, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1004000000016) r9 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r9, &(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)='^bdevwlan0procsecurity\x00') bind$nfc_llcp(r1, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) close(r1) 21:31:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f033c123f3188a070") r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r3 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x7ff, 0x8000) ioctl$UI_GET_VERSION(r3, 0x8004552d, &(0x7f0000000180)) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r4, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r5 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r5, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r7, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r7, 0x0, 0x48b, &(0x7f0000000200)={0x2, 'team_slave_0\x00'}, 0x18) bind$inet(r7, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r7, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'veth1_to_bridge\x00', 0x3}, 0x18) sendto$inet(r7, &(0x7f0000a88f88), 0x0, 0x2000f401, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r6, 0x40e, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000240)={0xfffffffffffffff7, 0x0, 0x0, 'queue1\x00'}) r8 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x3f, 0x240000) ioctl$VT_RESIZEX(r8, 0x560a, &(0x7f00000000c0)={0x9, 0x2, 0x10001, 0x7f, 0x1, 0x200000}) connect$vsock_stream(r5, &(0x7f0000000080)={0x28, 0x0, 0x0, @my}, 0x10) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r8, 0xc05c5340, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1004000000016) r9 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r9, &(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)='^bdevwlan0procsecurity\x00') bind$nfc_llcp(r1, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) close(r1) 21:31:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f033c123f3188a070") r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r3 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x7ff, 0x8000) ioctl$UI_GET_VERSION(r3, 0x8004552d, &(0x7f0000000180)) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r4, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r5 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r5, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r7, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r7, 0x0, 0x48b, &(0x7f0000000200)={0x2, 'team_slave_0\x00'}, 0x18) bind$inet(r7, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r7, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'veth1_to_bridge\x00', 0x3}, 0x18) sendto$inet(r7, &(0x7f0000a88f88), 0x0, 0x2000f401, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r6, 0x40e, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000240)={0xfffffffffffffff7, 0x0, 0x0, 'queue1\x00'}) r8 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x3f, 0x240000) ioctl$VT_RESIZEX(r8, 0x560a, &(0x7f00000000c0)={0x9, 0x2, 0x10001, 0x7f, 0x1, 0x200000}) connect$vsock_stream(r5, &(0x7f0000000080)={0x28, 0x0, 0x0, @my}, 0x10) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r8, 0xc05c5340, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1004000000016) r9 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r9, &(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)='^bdevwlan0procsecurity\x00') bind$nfc_llcp(r1, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) close(r1) 21:31:55 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo\x00') getdents(r1, &(0x7f0000000240)=""/4096, 0x1000) 21:31:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f033c123f3188a070") r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r3 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x7ff, 0x8000) ioctl$UI_GET_VERSION(r3, 0x8004552d, &(0x7f0000000180)) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r4, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r5 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r5, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r7, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r7, 0x0, 0x48b, &(0x7f0000000200)={0x2, 'team_slave_0\x00'}, 0x18) bind$inet(r7, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r7, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'veth1_to_bridge\x00', 0x3}, 0x18) sendto$inet(r7, &(0x7f0000a88f88), 0x0, 0x2000f401, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r6, 0x40e, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000240)={0xfffffffffffffff7, 0x0, 0x0, 'queue1\x00'}) r8 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x3f, 0x240000) ioctl$VT_RESIZEX(r8, 0x560a, &(0x7f00000000c0)={0x9, 0x2, 0x10001, 0x7f, 0x1, 0x200000}) connect$vsock_stream(r5, &(0x7f0000000080)={0x28, 0x0, 0x0, @my}, 0x10) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r8, 0xc05c5340, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1004000000016) r9 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r9, &(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)='^bdevwlan0procsecurity\x00') bind$nfc_llcp(r1, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) close(r1) 21:31:55 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f000090c000/0x6000)=nil, 0x6000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc\x00', 0x2a27fd, 0x0) readlinkat(r1, &(0x7f000090fff8)='./file1\x00', &(0x7f0000728000)=""/145, 0x91) 21:31:55 executing program 3: ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) gettid() r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'tunl0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={@local, 0x0, r1}) 21:31:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f033c123f3188a070") r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r3 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x7ff, 0x8000) ioctl$UI_GET_VERSION(r3, 0x8004552d, &(0x7f0000000180)) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r4, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r5 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r5, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r7, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r7, 0x0, 0x48b, &(0x7f0000000200)={0x2, 'team_slave_0\x00'}, 0x18) bind$inet(r7, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r7, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'veth1_to_bridge\x00', 0x3}, 0x18) sendto$inet(r7, &(0x7f0000a88f88), 0x0, 0x2000f401, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r6, 0x40e, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000240)={0xfffffffffffffff7, 0x0, 0x0, 'queue1\x00'}) r8 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x3f, 0x240000) ioctl$VT_RESIZEX(r8, 0x560a, &(0x7f00000000c0)={0x9, 0x2, 0x10001, 0x7f, 0x1, 0x200000}) connect$vsock_stream(r5, &(0x7f0000000080)={0x28, 0x0, 0x0, @my}, 0x10) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r8, 0xc05c5340, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1004000000016) r9 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r9, &(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)='^bdevwlan0procsecurity\x00') bind$nfc_llcp(r1, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) close(r1) 21:31:55 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f000090c000/0x6000)=nil, 0x6000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc\x00', 0x2a27fd, 0x0) readlinkat(r1, &(0x7f000090fff8)='./file1\x00', &(0x7f0000728000)=""/145, 0x91) 21:31:55 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo\x00') getdents(r1, &(0x7f0000000240)=""/4096, 0x1000) [ 833.050533] IPVS: ftp: loaded support on port[0] = 21 21:31:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f033c123f3188a070") r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r3 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x7ff, 0x8000) ioctl$UI_GET_VERSION(r3, 0x8004552d, &(0x7f0000000180)) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r4, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r5 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r5, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r7, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r7, 0x0, 0x48b, &(0x7f0000000200)={0x2, 'team_slave_0\x00'}, 0x18) bind$inet(r7, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r7, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'veth1_to_bridge\x00', 0x3}, 0x18) sendto$inet(r7, &(0x7f0000a88f88), 0x0, 0x2000f401, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r6, 0x40e, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000240)={0xfffffffffffffff7, 0x0, 0x0, 'queue1\x00'}) r8 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x3f, 0x240000) ioctl$VT_RESIZEX(r8, 0x560a, &(0x7f00000000c0)={0x9, 0x2, 0x10001, 0x7f, 0x1, 0x200000}) connect$vsock_stream(r5, &(0x7f0000000080)={0x28, 0x0, 0x0, @my}, 0x10) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r8, 0xc05c5340, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1004000000016) r9 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r9, &(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)='^bdevwlan0procsecurity\x00') bind$nfc_llcp(r1, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) close(r1) 21:31:55 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo\x00') getdents(r1, &(0x7f0000000240)=""/4096, 0x1000) 21:31:55 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo\x00') getdents(r1, &(0x7f0000000240)=""/4096, 0x1000) 21:31:56 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo\x00') getdents(r1, &(0x7f0000000240)=""/4096, 0x1000) 21:31:56 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f000090c000/0x6000)=nil, 0x6000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc\x00', 0x2a27fd, 0x0) readlinkat(r1, &(0x7f000090fff8)='./file1\x00', &(0x7f0000728000)=""/145, 0x91) 21:31:56 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f000090c000/0x6000)=nil, 0x6000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc\x00', 0x2a27fd, 0x0) readlinkat(r1, &(0x7f000090fff8)='./file1\x00', &(0x7f0000728000)=""/145, 0x91) 21:31:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f033c123f3188a070") r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r3 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x7ff, 0x8000) ioctl$UI_GET_VERSION(r3, 0x8004552d, &(0x7f0000000180)) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r4, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r5 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r5, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r7, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r7, 0x0, 0x48b, &(0x7f0000000200)={0x2, 'team_slave_0\x00'}, 0x18) bind$inet(r7, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r7, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'veth1_to_bridge\x00', 0x3}, 0x18) sendto$inet(r7, &(0x7f0000a88f88), 0x0, 0x2000f401, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r6, 0x40e, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000240)={0xfffffffffffffff7, 0x0, 0x0, 'queue1\x00'}) r8 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x3f, 0x240000) ioctl$VT_RESIZEX(r8, 0x560a, &(0x7f00000000c0)={0x9, 0x2, 0x10001, 0x7f, 0x1, 0x200000}) connect$vsock_stream(r5, &(0x7f0000000080)={0x28, 0x0, 0x0, @my}, 0x10) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r8, 0xc05c5340, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1004000000016) r9 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r9, &(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)='^bdevwlan0procsecurity\x00') bind$nfc_llcp(r1, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) close(r1) 21:31:56 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo\x00') getdents(r1, &(0x7f0000000240)=""/4096, 0x1000) [ 833.562536] IPVS: ftp: loaded support on port[0] = 21 21:31:56 executing program 3: ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) gettid() r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'tunl0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={@local, 0x0, r1}) 21:31:56 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo\x00') getdents(r1, &(0x7f0000000240)=""/4096, 0x1000) 21:31:56 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f000090c000/0x6000)=nil, 0x6000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc\x00', 0x2a27fd, 0x0) readlinkat(r1, &(0x7f000090fff8)='./file1\x00', &(0x7f0000728000)=""/145, 0x91) 21:31:56 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f000090c000/0x6000)=nil, 0x6000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc\x00', 0x2a27fd, 0x0) readlinkat(r1, &(0x7f000090fff8)='./file1\x00', &(0x7f0000728000)=""/145, 0x91) 21:31:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffc, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_RECVERR(r1, 0x114, 0x5, &(0x7f0000000040), 0x4) 21:31:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x3}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1c, &(0x7f000095dff8), &(0x7f0000000080)=0x4) 21:31:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$packet(0x11, 0x40800000000003, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000002180)=0x100, 0x4) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000500)={'bridge_slave_1\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r1, &(0x7f0000000140), 0x1ae, 0x0, 0x0, 0x0) 21:31:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffc, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_RECVERR(r1, 0x114, 0x5, &(0x7f0000000040), 0x4) 21:31:56 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f000090c000/0x6000)=nil, 0x6000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc\x00', 0x2a27fd, 0x0) readlinkat(r1, &(0x7f000090fff8)='./file1\x00', &(0x7f0000728000)=""/145, 0x91) [ 833.860157] IPVS: ftp: loaded support on port[0] = 21 21:31:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffc, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_RECVERR(r1, 0x114, 0x5, &(0x7f0000000040), 0x4) 21:31:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffc, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_RECVERR(r1, 0x114, 0x5, &(0x7f0000000040), 0x4) 21:31:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$packet(0x11, 0x40800000000003, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000002180)=0x100, 0x4) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000500)={'bridge_slave_1\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r1, &(0x7f0000000140), 0x1ae, 0x0, 0x0, 0x0) 21:31:57 executing program 3: ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) gettid() r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'tunl0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={@local, 0x0, r1}) 21:31:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffc, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_RECVERR(r1, 0x114, 0x5, &(0x7f0000000040), 0x4) 21:31:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$packet(0x11, 0x40800000000003, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000002180)=0x100, 0x4) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000500)={'bridge_slave_1\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r1, &(0x7f0000000140), 0x1ae, 0x0, 0x0, 0x0) 21:31:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffc, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_RECVERR(r1, 0x114, 0x5, &(0x7f0000000040), 0x4) 21:31:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$packet(0x11, 0x40800000000003, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000002180)=0x100, 0x4) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000500)={'bridge_slave_1\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r1, &(0x7f0000000140), 0x1ae, 0x0, 0x0, 0x0) [ 834.381224] IPVS: ftp: loaded support on port[0] = 21 21:31:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x3}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1c, &(0x7f000095dff8), &(0x7f0000000080)=0x4) 21:31:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffc, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_RECVERR(r1, 0x114, 0x5, &(0x7f0000000040), 0x4) 21:31:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$packet(0x11, 0x40800000000003, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000002180)=0x100, 0x4) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000500)={'bridge_slave_1\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r1, &(0x7f0000000140), 0x1ae, 0x0, 0x0, 0x0) 21:31:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$packet(0x11, 0x40800000000003, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000002180)=0x100, 0x4) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000500)={'bridge_slave_1\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r1, &(0x7f0000000140), 0x1ae, 0x0, 0x0, 0x0) 21:31:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$packet(0x11, 0x40800000000003, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000002180)=0x100, 0x4) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000500)={'bridge_slave_1\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r1, &(0x7f0000000140), 0x1ae, 0x0, 0x0, 0x0) [ 834.703765] net_ratelimit: 4 callbacks suppressed [ 834.703776] protocol 88fb is buggy, dev hsr_slave_0 [ 834.703830] protocol 88fb is buggy, dev hsr_slave_1 [ 834.708791] protocol 88fb is buggy, dev hsr_slave_1 21:31:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x3}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1c, &(0x7f000095dff8), &(0x7f0000000080)=0x4) 21:31:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$packet(0x11, 0x40800000000003, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000002180)=0x100, 0x4) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000500)={'bridge_slave_1\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r1, &(0x7f0000000140), 0x1ae, 0x0, 0x0, 0x0) 21:31:57 executing program 3: ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) gettid() r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'tunl0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={@local, 0x0, r1}) 21:31:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$packet(0x11, 0x40800000000003, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000002180)=0x100, 0x4) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000500)={'bridge_slave_1\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r1, &(0x7f0000000140), 0x1ae, 0x0, 0x0, 0x0) 21:31:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x3}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1c, &(0x7f000095dff8), &(0x7f0000000080)=0x4) 21:31:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$packet(0x11, 0x40800000000003, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000002180)=0x100, 0x4) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000500)={'bridge_slave_1\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r1, &(0x7f0000000140), 0x1ae, 0x0, 0x0, 0x0) [ 835.234789] IPVS: ftp: loaded support on port[0] = 21 [ 835.263811] protocol 88fb is buggy, dev hsr_slave_0 [ 835.263890] protocol 88fb is buggy, dev hsr_slave_1 21:31:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$packet(0x11, 0x40800000000003, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000002180)=0x100, 0x4) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000500)={'bridge_slave_1\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r1, &(0x7f0000000140), 0x1ae, 0x0, 0x0, 0x0) 21:31:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x3}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1c, &(0x7f000095dff8), &(0x7f0000000080)=0x4) 21:31:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffc, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_RECVERR(r1, 0x114, 0x5, &(0x7f0000000040), 0x4) 21:31:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$packet(0x11, 0x40800000000003, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000002180)=0x100, 0x4) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000500)={'bridge_slave_1\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r1, &(0x7f0000000140), 0x1ae, 0x0, 0x0, 0x0) 21:31:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x3}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1c, &(0x7f000095dff8), &(0x7f0000000080)=0x4) 21:31:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffc, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_RECVERR(r1, 0x114, 0x5, &(0x7f0000000040), 0x4) 21:31:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$packet(0x11, 0x40800000000003, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000002180)=0x100, 0x4) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000500)={'bridge_slave_1\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r1, &(0x7f0000000140), 0x1ae, 0x0, 0x0, 0x0) 21:31:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffc, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_RECVERR(r1, 0x114, 0x5, &(0x7f0000000040), 0x4) 21:31:58 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @rand_addr, 0x0, 0x0, 'nq\x00'}, 0x2c) 21:31:58 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @rand_addr, 0x0, 0x0, 'nq\x00'}, 0x2c) 21:31:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x3}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1c, &(0x7f000095dff8), &(0x7f0000000080)=0x4) 21:31:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) keyctl$join(0x1, &(0x7f0000000080)={'syz'}) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) sendto$inet(r0, &(0x7f0000000b40), 0xfffffffffffffee3, 0x40000cb, 0x0, 0xffffffffffffff61) 21:31:58 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85513, &(0x7f0000000140)={{0x2, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, [0x2]}) [ 836.151024] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 21:31:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x3}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1c, &(0x7f000095dff8), &(0x7f0000000080)=0x4) 21:31:59 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @rand_addr, 0x0, 0x0, 'nq\x00'}, 0x2c) 21:31:59 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0)}}, {{0x0, 0x0, &(0x7f00000026c0), 0x21c, &(0x7f0000002700)}}], 0x75a, 0x0) 21:31:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x3}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1c, &(0x7f000095dff8), &(0x7f0000000080)=0x4) 21:31:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) keyctl$join(0x1, &(0x7f0000000080)={'syz'}) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) sendto$inet(r0, &(0x7f0000000b40), 0xfffffffffffffee3, 0x40000cb, 0x0, 0xffffffffffffff61) 21:31:59 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @rand_addr, 0x0, 0x0, 'nq\x00'}, 0x2c) 21:31:59 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0)}}, {{0x0, 0x0, &(0x7f00000026c0), 0x21c, &(0x7f0000002700)}}], 0x75a, 0x0) 21:31:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) keyctl$join(0x1, &(0x7f0000000080)={'syz'}) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) sendto$inet(r0, &(0x7f0000000b40), 0xfffffffffffffee3, 0x40000cb, 0x0, 0xffffffffffffff61) 21:31:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) keyctl$join(0x1, &(0x7f0000000080)={'syz'}) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) sendto$inet(r0, &(0x7f0000000b40), 0xfffffffffffffee3, 0x40000cb, 0x0, 0xffffffffffffff61) [ 836.827049] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 21:31:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x3}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1c, &(0x7f000095dff8), &(0x7f0000000080)=0x4) 21:31:59 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0)}}, {{0x0, 0x0, &(0x7f00000026c0), 0x21c, &(0x7f0000002700)}}], 0x75a, 0x0) 21:31:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) keyctl$join(0x1, &(0x7f0000000080)={'syz'}) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) sendto$inet(r0, &(0x7f0000000b40), 0xfffffffffffffee3, 0x40000cb, 0x0, 0xffffffffffffff61) 21:32:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) keyctl$join(0x1, &(0x7f0000000080)={'syz'}) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) sendto$inet(r0, &(0x7f0000000b40), 0xfffffffffffffee3, 0x40000cb, 0x0, 0xffffffffffffff61) 21:32:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) keyctl$join(0x1, &(0x7f0000000080)={'syz'}) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) sendto$inet(r0, &(0x7f0000000b40), 0xfffffffffffffee3, 0x40000cb, 0x0, 0xffffffffffffff61) 21:32:00 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0)}}, {{0x0, 0x0, &(0x7f00000026c0), 0x21c, &(0x7f0000002700)}}], 0x75a, 0x0) 21:32:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) keyctl$join(0x1, &(0x7f0000000080)={'syz'}) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) sendto$inet(r0, &(0x7f0000000b40), 0xfffffffffffffee3, 0x40000cb, 0x0, 0xffffffffffffff61) 21:32:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) keyctl$join(0x1, &(0x7f0000000080)={'syz'}) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) sendto$inet(r0, &(0x7f0000000b40), 0xfffffffffffffee3, 0x40000cb, 0x0, 0xffffffffffffff61) 21:32:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) keyctl$join(0x1, &(0x7f0000000080)={'syz'}) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) sendto$inet(r0, &(0x7f0000000b40), 0xfffffffffffffee3, 0x40000cb, 0x0, 0xffffffffffffff61) [ 837.630763] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 21:32:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) keyctl$join(0x1, &(0x7f0000000080)={'syz'}) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) sendto$inet(r0, &(0x7f0000000b40), 0xfffffffffffffee3, 0x40000cb, 0x0, 0xffffffffffffff61) [ 837.730489] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 21:32:00 executing program 1: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, 0x0) 21:32:00 executing program 0: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) socket$alg(0x26, 0x5, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0xa37, 0x1, 0x1}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000019000000000002800000850000000000000095"], 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x6, 0x4, &(0x7f0000000040)=@raw=[@map={0x18, 0x2, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0x36}], &(0x7f0000000140)='GPL\x00', 0x41, 0xffc4, &(0x7f00000004c0)=""/167}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r1, 0x200000000000000, 0xe, 0x0, &(0x7f00000003c0)="aba13a24affa65cb9a5b49a77182", 0x0, 0x164}, 0x28) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, 0x0) 21:32:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) keyctl$join(0x1, &(0x7f0000000080)={'syz'}) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) sendto$inet(r0, &(0x7f0000000b40), 0xfffffffffffffee3, 0x40000cb, 0x0, 0xffffffffffffff61) 21:32:00 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, 0x100000001}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000180)=0xf860) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x72, &(0x7f0000000140)={r1}, &(0x7f000095c000)=0xa5) 21:32:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) keyctl$join(0x1, &(0x7f0000000080)={'syz'}) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) sendto$inet(r0, &(0x7f0000000b40), 0xfffffffffffffee3, 0x40000cb, 0x0, 0xffffffffffffff61) 21:32:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) keyctl$join(0x1, &(0x7f0000000080)={'syz'}) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) sendto$inet(r0, &(0x7f0000000b40), 0xfffffffffffffee3, 0x40000cb, 0x0, 0xffffffffffffff61) 21:32:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) keyctl$join(0x1, &(0x7f0000000080)={'syz'}) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) sendto$inet(r0, &(0x7f0000000b40), 0xfffffffffffffee3, 0x40000cb, 0x0, 0xffffffffffffff61) 21:32:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) keyctl$join(0x1, &(0x7f0000000080)={'syz'}) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) sendto$inet(r0, &(0x7f0000000b40), 0xfffffffffffffee3, 0x40000cb, 0x0, 0xffffffffffffff61) 21:32:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) keyctl$join(0x1, &(0x7f0000000080)={'syz'}) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) sendto$inet(r0, &(0x7f0000000b40), 0xfffffffffffffee3, 0x40000cb, 0x0, 0xffffffffffffff61) 21:32:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) keyctl$join(0x1, &(0x7f0000000080)={'syz'}) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) sendto$inet(r0, &(0x7f0000000b40), 0xfffffffffffffee3, 0x40000cb, 0x0, 0xffffffffffffff61) 21:32:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) keyctl$join(0x1, &(0x7f0000000080)={'syz'}) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) sendto$inet(r0, &(0x7f0000000b40), 0xfffffffffffffee3, 0x40000cb, 0x0, 0xffffffffffffff61) 21:32:01 executing program 0: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) socket$alg(0x26, 0x5, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0xa37, 0x1, 0x1}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000019000000000002800000850000000000000095"], 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x6, 0x4, &(0x7f0000000040)=@raw=[@map={0x18, 0x2, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0x36}], &(0x7f0000000140)='GPL\x00', 0x41, 0xffc4, &(0x7f00000004c0)=""/167}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r1, 0x200000000000000, 0xe, 0x0, &(0x7f00000003c0)="aba13a24affa65cb9a5b49a77182", 0x0, 0x164}, 0x28) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, 0x0) 21:32:01 executing program 2: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) socket$alg(0x26, 0x5, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0xa37, 0x1, 0x1}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000019000000000002800000850000000000000095"], 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x6, 0x4, &(0x7f0000000040)=@raw=[@map={0x18, 0x2, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0x36}], &(0x7f0000000140)='GPL\x00', 0x41, 0xffc4, &(0x7f00000004c0)=""/167}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r1, 0x200000000000000, 0xe, 0x0, &(0x7f00000003c0)="aba13a24affa65cb9a5b49a77182", 0x0, 0x164}, 0x28) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, 0x0) 21:32:01 executing program 4: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) socket$alg(0x26, 0x5, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0xa37, 0x1, 0x1}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000019000000000002800000850000000000000095"], 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x6, 0x4, &(0x7f0000000040)=@raw=[@map={0x18, 0x2, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0x36}], &(0x7f0000000140)='GPL\x00', 0x41, 0xffc4, &(0x7f00000004c0)=""/167}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r1, 0x200000000000000, 0xe, 0x0, &(0x7f00000003c0)="aba13a24affa65cb9a5b49a77182", 0x0, 0x164}, 0x28) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, 0x0) 21:32:01 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, 0x100000001}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000180)=0xf860) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x72, &(0x7f0000000140)={r1}, &(0x7f000095c000)=0xa5) 21:32:01 executing program 3: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) socket$alg(0x26, 0x5, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0xa37, 0x1, 0x1}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000019000000000002800000850000000000000095"], 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x6, 0x4, &(0x7f0000000040)=@raw=[@map={0x18, 0x2, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0x36}], &(0x7f0000000140)='GPL\x00', 0x41, 0xffc4, &(0x7f00000004c0)=""/167}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r1, 0x200000000000000, 0xe, 0x0, &(0x7f00000003c0)="aba13a24affa65cb9a5b49a77182", 0x0, 0x164}, 0x28) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, 0x0) 21:32:01 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, 0x100000001}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000180)=0xf860) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x72, &(0x7f0000000140)={r1}, &(0x7f000095c000)=0xa5) 21:32:01 executing program 0: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) socket$alg(0x26, 0x5, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0xa37, 0x1, 0x1}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000019000000000002800000850000000000000095"], 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x6, 0x4, &(0x7f0000000040)=@raw=[@map={0x18, 0x2, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0x36}], &(0x7f0000000140)='GPL\x00', 0x41, 0xffc4, &(0x7f00000004c0)=""/167}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r1, 0x200000000000000, 0xe, 0x0, &(0x7f00000003c0)="aba13a24affa65cb9a5b49a77182", 0x0, 0x164}, 0x28) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, 0x0) 21:32:02 executing program 2: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) socket$alg(0x26, 0x5, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0xa37, 0x1, 0x1}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000019000000000002800000850000000000000095"], 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x6, 0x4, &(0x7f0000000040)=@raw=[@map={0x18, 0x2, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0x36}], &(0x7f0000000140)='GPL\x00', 0x41, 0xffc4, &(0x7f00000004c0)=""/167}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r1, 0x200000000000000, 0xe, 0x0, &(0x7f00000003c0)="aba13a24affa65cb9a5b49a77182", 0x0, 0x164}, 0x28) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, 0x0) 21:32:02 executing program 3: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) socket$alg(0x26, 0x5, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0xa37, 0x1, 0x1}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000019000000000002800000850000000000000095"], 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x6, 0x4, &(0x7f0000000040)=@raw=[@map={0x18, 0x2, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0x36}], &(0x7f0000000140)='GPL\x00', 0x41, 0xffc4, &(0x7f00000004c0)=""/167}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r1, 0x200000000000000, 0xe, 0x0, &(0x7f00000003c0)="aba13a24affa65cb9a5b49a77182", 0x0, 0x164}, 0x28) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, 0x0) 21:32:02 executing program 4: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) socket$alg(0x26, 0x5, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0xa37, 0x1, 0x1}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000019000000000002800000850000000000000095"], 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x6, 0x4, &(0x7f0000000040)=@raw=[@map={0x18, 0x2, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0x36}], &(0x7f0000000140)='GPL\x00', 0x41, 0xffc4, &(0x7f00000004c0)=""/167}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r1, 0x200000000000000, 0xe, 0x0, &(0x7f00000003c0)="aba13a24affa65cb9a5b49a77182", 0x0, 0x164}, 0x28) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, 0x0) 21:32:02 executing program 0: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) socket$alg(0x26, 0x5, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0xa37, 0x1, 0x1}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000019000000000002800000850000000000000095"], 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x6, 0x4, &(0x7f0000000040)=@raw=[@map={0x18, 0x2, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0x36}], &(0x7f0000000140)='GPL\x00', 0x41, 0xffc4, &(0x7f00000004c0)=""/167}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r1, 0x200000000000000, 0xe, 0x0, &(0x7f00000003c0)="aba13a24affa65cb9a5b49a77182", 0x0, 0x164}, 0x28) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, 0x0) 21:32:02 executing program 2: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) socket$alg(0x26, 0x5, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0xa37, 0x1, 0x1}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000019000000000002800000850000000000000095"], 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x6, 0x4, &(0x7f0000000040)=@raw=[@map={0x18, 0x2, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0x36}], &(0x7f0000000140)='GPL\x00', 0x41, 0xffc4, &(0x7f00000004c0)=""/167}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r1, 0x200000000000000, 0xe, 0x0, &(0x7f00000003c0)="aba13a24affa65cb9a5b49a77182", 0x0, 0x164}, 0x28) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, 0x0) 21:32:02 executing program 4: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) socket$alg(0x26, 0x5, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0xa37, 0x1, 0x1}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000019000000000002800000850000000000000095"], 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x6, 0x4, &(0x7f0000000040)=@raw=[@map={0x18, 0x2, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0x36}], &(0x7f0000000140)='GPL\x00', 0x41, 0xffc4, &(0x7f00000004c0)=""/167}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r1, 0x200000000000000, 0xe, 0x0, &(0x7f00000003c0)="aba13a24affa65cb9a5b49a77182", 0x0, 0x164}, 0x28) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, 0x0) 21:32:02 executing program 3: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) socket$alg(0x26, 0x5, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0xa37, 0x1, 0x1}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000019000000000002800000850000000000000095"], 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x6, 0x4, &(0x7f0000000040)=@raw=[@map={0x18, 0x2, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0x36}], &(0x7f0000000140)='GPL\x00', 0x41, 0xffc4, &(0x7f00000004c0)=""/167}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r1, 0x200000000000000, 0xe, 0x0, &(0x7f00000003c0)="aba13a24affa65cb9a5b49a77182", 0x0, 0x164}, 0x28) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, 0x0) 21:32:02 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, 0x100000001}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000180)=0xf860) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x72, &(0x7f0000000140)={r1}, &(0x7f000095c000)=0xa5) 21:32:02 executing program 2: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) socket$alg(0x26, 0x5, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0xa37, 0x1, 0x1}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000019000000000002800000850000000000000095"], 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x6, 0x4, &(0x7f0000000040)=@raw=[@map={0x18, 0x2, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0x36}], &(0x7f0000000140)='GPL\x00', 0x41, 0xffc4, &(0x7f00000004c0)=""/167}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r1, 0x200000000000000, 0xe, 0x0, &(0x7f00000003c0)="aba13a24affa65cb9a5b49a77182", 0x0, 0x164}, 0x28) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, 0x0) 21:32:02 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, 0x100000001}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000180)=0xf860) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x72, &(0x7f0000000140)={r1}, &(0x7f000095c000)=0xa5) 21:32:02 executing program 3: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000fd7ff0)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x5, 0x0, 0x0, &(0x7f0000048000), 0x0) 21:32:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x800000000000001, 0x0) getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x9, 0x0, &(0x7f00000000c0)=0x30c) 21:32:02 executing program 2: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) socket$alg(0x26, 0x5, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0xa37, 0x1, 0x1}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000019000000000002800000850000000000000095"], 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x6, 0x4, &(0x7f0000000040)=@raw=[@map={0x18, 0x2, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0x36}], &(0x7f0000000140)='GPL\x00', 0x41, 0xffc4, &(0x7f00000004c0)=""/167}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r1, 0x200000000000000, 0xe, 0x0, &(0x7f00000003c0)="aba13a24affa65cb9a5b49a77182", 0x0, 0x164}, 0x28) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, 0x0) 21:32:02 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, 0x100000001}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000180)=0xf860) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x72, &(0x7f0000000140)={r1}, &(0x7f000095c000)=0xa5) 21:32:02 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x38) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080)={0x0}, &(0x7f0000000440)=0x8) r4 = getpgid(0xffffffffffffffff) ptrace$peekuser(0x3, r4, 0x3ff) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000480)={r3, 0x3}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000180)={{{@in=@broadcast, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) setsockopt$inet_mreqn(r2, 0x0, 0xe368adb30c792f1f, &(0x7f0000000340)={@local, @local, r5}, 0xc) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000100)=0x0) getpeername$unix(r2, &(0x7f00000003c0)=@abs, &(0x7f0000000600)=0x6e) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000280)=r6) openat$cgroup_procs(r2, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000580), &(0x7f00000005c0)=0xc) unshare(0x40000000) socket$inet(0x2, 0x80b, 0x7) openat$snapshot(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snapshot\x00', 0x0, 0x0) name_to_handle_at(r1, &(0x7f0000000140)='./file0\x00', &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000380), 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000040)={'tunl0\x00', @ifru_names='bridge0\x00'}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)) ioctl$sock_bt_hci(r2, 0xc00448ff, &(0x7f0000000500)="5d02319ed1f01999049eb7c0a3e95698029e128dfa1bd5764e52e5fbf13d72bae15cf023a94c4a00cf21026325c63aeb2398e7fac5ec7bf5c4f249475b778822601754d585a5e321aeddfae0aa7576bbc7") 21:32:03 executing program 2: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) socket$alg(0x26, 0x5, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0xa37, 0x1, 0x1}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000019000000000002800000850000000000000095"], 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x6, 0x4, &(0x7f0000000040)=@raw=[@map={0x18, 0x2, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0x36}], &(0x7f0000000140)='GPL\x00', 0x41, 0xffc4, &(0x7f00000004c0)=""/167}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r1, 0x200000000000000, 0xe, 0x0, &(0x7f00000003c0)="aba13a24affa65cb9a5b49a77182", 0x0, 0x164}, 0x28) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, 0x0) [ 840.366517] IPVS: ftp: loaded support on port[0] = 21 21:32:03 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) pipe2$9p(&(0x7f0000000340)={0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0xa) clone(0x1000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) 21:32:03 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, 0x100000001}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000180)=0xf860) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x72, &(0x7f0000000140)={r1}, &(0x7f000095c000)=0xa5) [ 840.759363] 9pnet: Insufficient options for proto=fd [ 840.807019] 9pnet: Insufficient options for proto=fd 21:32:03 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) pipe2$9p(&(0x7f0000000340)={0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0xa) clone(0x1000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) [ 840.989487] IPVS: ftp: loaded support on port[0] = 21 21:32:03 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, 0x100000001}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000180)=0xf860) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x72, &(0x7f0000000140)={r1}, &(0x7f000095c000)=0xa5) 21:32:03 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x38) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080)={0x0}, &(0x7f0000000440)=0x8) r4 = getpgid(0xffffffffffffffff) ptrace$peekuser(0x3, r4, 0x3ff) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000480)={r3, 0x3}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000180)={{{@in=@broadcast, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) setsockopt$inet_mreqn(r2, 0x0, 0xe368adb30c792f1f, &(0x7f0000000340)={@local, @local, r5}, 0xc) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000100)=0x0) getpeername$unix(r2, &(0x7f00000003c0)=@abs, &(0x7f0000000600)=0x6e) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000280)=r6) openat$cgroup_procs(r2, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000580), &(0x7f00000005c0)=0xc) unshare(0x40000000) socket$inet(0x2, 0x80b, 0x7) openat$snapshot(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snapshot\x00', 0x0, 0x0) name_to_handle_at(r1, &(0x7f0000000140)='./file0\x00', &(0x7f0000000640)=ANY=[@ANYBLOB="0120cc2fe6db73bbb781216e814c3097ee4c4c43443760595392da0dab023fd705165d20f33d43af94a282d83b2bf1238817d5775406618f9f36a1e22fd0eed567fdd991046400a0d229e81db4082c23b33bd92045a41dd5be542b37c43571a1fe81e6491bd77cede7226ad084b258300093217567355ba956c8f95a48510cccbcbbc273299da4a57d2c4f4898830d2c6b3439c5b0de90142cbe00000000faa487505a76d38d7ff80f24bc569d5cb1b8a57ea206d39e1ca5b6004e121f68c17c6b8d335f5ca7a89b106d375ec16b5923545f3ffc0ba27bdbf6f4f01a8c8288ff377924447f1342851fb37a79402af33bfbcecea2407afaa4c61051b329527e63a30f68300e4972a3106bc0998f348f7719c164f9c90111bdec530ce06e8dbe147446b78318af951c32e55173e8d5fb3af2292e89b8ebf7a092"], &(0x7f0000000380), 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000040)={'tunl0\x00', @ifru_names='bridge0\x00'}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)) ioctl$sock_bt_hci(r2, 0xc00448ff, &(0x7f0000000500)="5d02319ed1f01999049eb7c0a3e95698029e128dfa1bd5764e52e5fbf13d72bae15cf023a94c4a00cf21026325c63aeb2398e7fac5ec7bf5c4f249475b778822601754d585a5e321aeddfae0aa7576bbc7") 21:32:03 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, 0x100000001}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000180)=0xf860) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x72, &(0x7f0000000140)={r1}, &(0x7f000095c000)=0xa5) 21:32:03 executing program 3: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000fd7ff0)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x5, 0x0, 0x0, &(0x7f0000048000), 0x0) [ 841.189838] 9pnet: Insufficient options for proto=fd [ 841.353017] IPVS: ftp: loaded support on port[0] = 21 21:32:04 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) pipe2$9p(&(0x7f0000000340)={0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0xa) clone(0x1000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) [ 841.563106] 9pnet: Insufficient options for proto=fd 21:32:04 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) pipe2$9p(&(0x7f0000000340)={0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0xa) clone(0x1000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) 21:32:04 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, 0x100000001}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000180)=0xf860) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x72, &(0x7f0000000140)={r1}, &(0x7f000095c000)=0xa5) [ 841.804989] 9pnet: Insufficient options for proto=fd 21:32:04 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x38) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080)={0x0}, &(0x7f0000000440)=0x8) r4 = getpgid(0xffffffffffffffff) ptrace$peekuser(0x3, r4, 0x3ff) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000480)={r3, 0x3}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000180)={{{@in=@broadcast, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) setsockopt$inet_mreqn(r2, 0x0, 0xe368adb30c792f1f, &(0x7f0000000340)={@local, @local, r5}, 0xc) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000100)=0x0) getpeername$unix(r2, &(0x7f00000003c0)=@abs, &(0x7f0000000600)=0x6e) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000280)=r6) openat$cgroup_procs(r2, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000580), &(0x7f00000005c0)=0xc) unshare(0x40000000) socket$inet(0x2, 0x80b, 0x7) openat$snapshot(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snapshot\x00', 0x0, 0x0) name_to_handle_at(r1, &(0x7f0000000140)='./file0\x00', &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000380), 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000040)={'tunl0\x00', @ifru_names='bridge0\x00'}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)) ioctl$sock_bt_hci(r2, 0xc00448ff, &(0x7f0000000500)="5d02319ed1f01999049eb7c0a3e95698029e128dfa1bd5764e52e5fbf13d72bae15cf023a94c4a00cf21026325c63aeb2398e7fac5ec7bf5c4f249475b778822601754d585a5e321aeddfae0aa7576bbc7") 21:32:04 executing program 2: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000fd7ff0)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x5, 0x0, 0x0, &(0x7f0000048000), 0x0) [ 842.048023] IPVS: ftp: loaded support on port[0] = 21 21:32:04 executing program 3: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000fd7ff0)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x5, 0x0, 0x0, &(0x7f0000048000), 0x0) 21:32:05 executing program 1: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000fd7ff0)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x5, 0x0, 0x0, &(0x7f0000048000), 0x0) 21:32:05 executing program 5: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000fd7ff0)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x5, 0x0, 0x0, &(0x7f0000048000), 0x0) 21:32:05 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x38) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080)={0x0}, &(0x7f0000000440)=0x8) r4 = getpgid(0xffffffffffffffff) ptrace$peekuser(0x3, r4, 0x3ff) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000480)={r3, 0x3}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000180)={{{@in=@broadcast, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) setsockopt$inet_mreqn(r2, 0x0, 0xe368adb30c792f1f, &(0x7f0000000340)={@local, @local, r5}, 0xc) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000100)=0x0) getpeername$unix(r2, &(0x7f00000003c0)=@abs, &(0x7f0000000600)=0x6e) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000280)=r6) openat$cgroup_procs(r2, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000580), &(0x7f00000005c0)=0xc) unshare(0x40000000) socket$inet(0x2, 0x80b, 0x7) openat$snapshot(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snapshot\x00', 0x0, 0x0) name_to_handle_at(r1, &(0x7f0000000140)='./file0\x00', &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000380), 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000040)={'tunl0\x00', @ifru_names='bridge0\x00'}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)) ioctl$sock_bt_hci(r2, 0xc00448ff, &(0x7f0000000500)="5d02319ed1f01999049eb7c0a3e95698029e128dfa1bd5764e52e5fbf13d72bae15cf023a94c4a00cf21026325c63aeb2398e7fac5ec7bf5c4f249475b778822601754d585a5e321aeddfae0aa7576bbc7") [ 842.771378] IPVS: ftp: loaded support on port[0] = 21 21:32:05 executing program 2: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000fd7ff0)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x5, 0x0, 0x0, &(0x7f0000048000), 0x0) 21:32:05 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x38) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080)={0x0}, &(0x7f0000000440)=0x8) r4 = getpgid(0xffffffffffffffff) ptrace$peekuser(0x3, r4, 0x3ff) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000480)={r3, 0x3}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000180)={{{@in=@broadcast, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) setsockopt$inet_mreqn(r2, 0x0, 0xe368adb30c792f1f, &(0x7f0000000340)={@local, @local, r5}, 0xc) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000100)=0x0) getpeername$unix(r2, &(0x7f00000003c0)=@abs, &(0x7f0000000600)=0x6e) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000280)=r6) openat$cgroup_procs(r2, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000580), &(0x7f00000005c0)=0xc) unshare(0x40000000) socket$inet(0x2, 0x80b, 0x7) openat$snapshot(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snapshot\x00', 0x0, 0x0) name_to_handle_at(r1, &(0x7f0000000140)='./file0\x00', &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000380), 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000040)={'tunl0\x00', @ifru_names='bridge0\x00'}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)) ioctl$sock_bt_hci(r2, 0xc00448ff, &(0x7f0000000500)="5d02319ed1f01999049eb7c0a3e95698029e128dfa1bd5764e52e5fbf13d72bae15cf023a94c4a00cf21026325c63aeb2398e7fac5ec7bf5c4f249475b778822601754d585a5e321aeddfae0aa7576bbc7") [ 843.277013] IPVS: ftp: loaded support on port[0] = 21 21:32:06 executing program 3: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000fd7ff0)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x5, 0x0, 0x0, &(0x7f0000048000), 0x0) 21:32:06 executing program 1: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000fd7ff0)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x5, 0x0, 0x0, &(0x7f0000048000), 0x0) 21:32:06 executing program 5: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000fd7ff0)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x5, 0x0, 0x0, &(0x7f0000048000), 0x0) 21:32:06 executing program 2: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000fd7ff0)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x5, 0x0, 0x0, &(0x7f0000048000), 0x0) 21:32:06 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x38) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080)={0x0}, &(0x7f0000000440)=0x8) r4 = getpgid(0xffffffffffffffff) ptrace$peekuser(0x3, r4, 0x3ff) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000480)={r3, 0x3}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000180)={{{@in=@broadcast, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) setsockopt$inet_mreqn(r2, 0x0, 0xe368adb30c792f1f, &(0x7f0000000340)={@local, @local, r5}, 0xc) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000100)=0x0) getpeername$unix(r2, &(0x7f00000003c0)=@abs, &(0x7f0000000600)=0x6e) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000280)=r6) openat$cgroup_procs(r2, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000580), &(0x7f00000005c0)=0xc) unshare(0x40000000) socket$inet(0x2, 0x80b, 0x7) openat$snapshot(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snapshot\x00', 0x0, 0x0) name_to_handle_at(r1, &(0x7f0000000140)='./file0\x00', &(0x7f0000000640)=ANY=[@ANYBLOB="0120cc2fe6db73bbb781216e814c3097ee4c4c43443760595392da0dab023fd705165d20f33d43af94a282d83b2bf1238817d5775406618f9f36a1e22fd0eed567fdd991046400a0d229e81db4082c23b33bd92045a41dd5be542b37c43571a1fe81e6491bd77cede7226ad084b258300093217567355ba956c8f95a48510cccbcbbc273299da4a57d2c4f4898830d2c6b3439c5b0de90142cbe00000000faa487505a76d38d7ff80f24bc569d5cb1b8a57ea206d39e1ca5b6004e121f68c17c6b8d335f5ca7a89b106d375ec16b5923545f3ffc0ba27bdbf6f4f01a8c8288ff377924447f1342851fb37a79402af33bfbcecea2407afaa4c61051b329527e63a30f68300e4972a3106bc0998f348f7719c164f9c90111bdec530ce06e8dbe147446b78318af951c32e55173e8d5fb3af2292e89b8ebf7a092"], &(0x7f0000000380), 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000040)={'tunl0\x00', @ifru_names='bridge0\x00'}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)) ioctl$sock_bt_hci(r2, 0xc00448ff, &(0x7f0000000500)="5d02319ed1f01999049eb7c0a3e95698029e128dfa1bd5764e52e5fbf13d72bae15cf023a94c4a00cf21026325c63aeb2398e7fac5ec7bf5c4f249475b778822601754d585a5e321aeddfae0aa7576bbc7") [ 843.959167] IPVS: ftp: loaded support on port[0] = 21 [ 844.135862] IPVS: ftp: loaded support on port[0] = 21 21:32:06 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x38) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080)={0x0}, &(0x7f0000000440)=0x8) r4 = getpgid(0xffffffffffffffff) ptrace$peekuser(0x3, r4, 0x3ff) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000480)={r3, 0x3}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000180)={{{@in=@broadcast, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) setsockopt$inet_mreqn(r2, 0x0, 0xe368adb30c792f1f, &(0x7f0000000340)={@local, @local, r5}, 0xc) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000100)=0x0) getpeername$unix(r2, &(0x7f00000003c0)=@abs, &(0x7f0000000600)=0x6e) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000280)=r6) openat$cgroup_procs(r2, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000580), &(0x7f00000005c0)=0xc) unshare(0x40000000) socket$inet(0x2, 0x80b, 0x7) openat$snapshot(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snapshot\x00', 0x0, 0x0) name_to_handle_at(r1, &(0x7f0000000140)='./file0\x00', &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000380), 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000040)={'tunl0\x00', @ifru_names='bridge0\x00'}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)) ioctl$sock_bt_hci(r2, 0xc00448ff, &(0x7f0000000500)="5d02319ed1f01999049eb7c0a3e95698029e128dfa1bd5764e52e5fbf13d72bae15cf023a94c4a00cf21026325c63aeb2398e7fac5ec7bf5c4f249475b778822601754d585a5e321aeddfae0aa7576bbc7") 21:32:07 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x38) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080)={0x0}, &(0x7f0000000440)=0x8) r4 = getpgid(0xffffffffffffffff) ptrace$peekuser(0x3, r4, 0x3ff) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000480)={r3, 0x3}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000180)={{{@in=@broadcast, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) setsockopt$inet_mreqn(r2, 0x0, 0xe368adb30c792f1f, &(0x7f0000000340)={@local, @local, r5}, 0xc) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000100)=0x0) getpeername$unix(r2, &(0x7f00000003c0)=@abs, &(0x7f0000000600)=0x6e) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000280)=r6) openat$cgroup_procs(r2, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000580), &(0x7f00000005c0)=0xc) unshare(0x40000000) socket$inet(0x2, 0x80b, 0x7) openat$snapshot(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snapshot\x00', 0x0, 0x0) name_to_handle_at(r1, &(0x7f0000000140)='./file0\x00', &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000380), 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000040)={'tunl0\x00', @ifru_names='bridge0\x00'}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)) ioctl$sock_bt_hci(r2, 0xc00448ff, &(0x7f0000000500)="5d02319ed1f01999049eb7c0a3e95698029e128dfa1bd5764e52e5fbf13d72bae15cf023a94c4a00cf21026325c63aeb2398e7fac5ec7bf5c4f249475b778822601754d585a5e321aeddfae0aa7576bbc7") 21:32:07 executing program 1: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000fd7ff0)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x5, 0x0, 0x0, &(0x7f0000048000), 0x0) 21:32:07 executing program 5: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000fd7ff0)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x5, 0x0, 0x0, &(0x7f0000048000), 0x0) 21:32:07 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f000042d000)=@routing={0x0, 0x2, 0x2, 0x80000001, 0x0, [@mcast1]}, 0x18) setsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, 0x0) [ 844.906024] IPVS: ftp: loaded support on port[0] = 21 21:32:07 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x38) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080)={0x0}, &(0x7f0000000440)=0x8) r4 = getpgid(0xffffffffffffffff) ptrace$peekuser(0x3, r4, 0x3ff) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000480)={r3, 0x3}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000180)={{{@in=@broadcast, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) setsockopt$inet_mreqn(r2, 0x0, 0xe368adb30c792f1f, &(0x7f0000000340)={@local, @local, r5}, 0xc) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000100)=0x0) getpeername$unix(r2, &(0x7f00000003c0)=@abs, &(0x7f0000000600)=0x6e) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000280)=r6) openat$cgroup_procs(r2, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000580), &(0x7f00000005c0)=0xc) unshare(0x40000000) socket$inet(0x2, 0x80b, 0x7) openat$snapshot(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snapshot\x00', 0x0, 0x0) name_to_handle_at(r1, &(0x7f0000000140)='./file0\x00', &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000380), 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000040)={'tunl0\x00', @ifru_names='bridge0\x00'}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)) ioctl$sock_bt_hci(r2, 0xc00448ff, &(0x7f0000000500)="5d02319ed1f01999049eb7c0a3e95698029e128dfa1bd5764e52e5fbf13d72bae15cf023a94c4a00cf21026325c63aeb2398e7fac5ec7bf5c4f249475b778822601754d585a5e321aeddfae0aa7576bbc7") 21:32:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x200000000000005, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x15, 0x0, 0x0) 21:32:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x200000000000005, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x15, 0x0, 0x0) [ 845.118032] IPVS: ftp: loaded support on port[0] = 21 21:32:08 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f000042d000)=@routing={0x0, 0x2, 0x2, 0x80000001, 0x0, [@mcast1]}, 0x18) setsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, 0x0) 21:32:08 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x38) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080)={0x0}, &(0x7f0000000440)=0x8) r4 = getpgid(0xffffffffffffffff) ptrace$peekuser(0x3, r4, 0x3ff) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000480)={r3, 0x3}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000180)={{{@in=@broadcast, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) setsockopt$inet_mreqn(r2, 0x0, 0xe368adb30c792f1f, &(0x7f0000000340)={@local, @local, r5}, 0xc) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000100)=0x0) getpeername$unix(r2, &(0x7f00000003c0)=@abs, &(0x7f0000000600)=0x6e) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000280)=r6) openat$cgroup_procs(r2, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000580), &(0x7f00000005c0)=0xc) unshare(0x40000000) socket$inet(0x2, 0x80b, 0x7) openat$snapshot(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snapshot\x00', 0x0, 0x0) name_to_handle_at(r1, &(0x7f0000000140)='./file0\x00', &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000380), 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000040)={'tunl0\x00', @ifru_names='bridge0\x00'}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)) ioctl$sock_bt_hci(r2, 0xc00448ff, &(0x7f0000000500)="5d02319ed1f01999049eb7c0a3e95698029e128dfa1bd5764e52e5fbf13d72bae15cf023a94c4a00cf21026325c63aeb2398e7fac5ec7bf5c4f249475b778822601754d585a5e321aeddfae0aa7576bbc7") 21:32:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x200000000000005, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x15, 0x0, 0x0) 21:32:08 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f000042d000)=@routing={0x0, 0x2, 0x2, 0x80000001, 0x0, [@mcast1]}, 0x18) setsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, 0x0) 21:32:08 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f000042d000)=@routing={0x0, 0x2, 0x2, 0x80000001, 0x0, [@mcast1]}, 0x18) setsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, 0x0) 21:32:08 executing program 1: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = epoll_create(0x8) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x60000008}) epoll_wait(r2, &(0x7f00000005c0)=[{}], 0x123b, 0x1ff) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 845.851075] IPVS: ftp: loaded support on port[0] = 21 21:32:08 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f000042d000)=@routing={0x0, 0x2, 0x2, 0x80000001, 0x0, [@mcast1]}, 0x18) setsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, 0x0) 21:32:08 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f000042d000)=@routing={0x0, 0x2, 0x2, 0x80000001, 0x0, [@mcast1]}, 0x18) setsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, 0x0) [ 846.073880] audit: type=1400 audit(1547501528.764:329): avc: denied { block_suspend } for pid=1535 comm="syz-executor1" capability=36 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 21:32:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x200000000000005, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x15, 0x0, 0x0) 21:32:09 executing program 3: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$jfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000280)={0x2000e0007, 0x0, [0x11, 0x0, 0x0, 0x0, 0x0, 0x3fe]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff9b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000003c0)=[@text64={0x40, &(0x7f0000000340)="b9024d564b0f3248b83cc6e176511aef170f23d80f21f835000000300f23f8660f383dc70f06470fbe641303470f01c83e460fc7183e66410f38802866b845000f00d80f35", 0x45}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:32:09 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f000042d000)=@routing={0x0, 0x2, 0x2, 0x80000001, 0x0, [@mcast1]}, 0x18) setsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, 0x0) 21:32:09 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'ip6tnl0\x00', 0x0}) bind$packet(r1, &(0x7f00000001c0)={0x11, 0x800, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 21:32:09 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000180)={@link_local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @igmp={0x12, 0x0, 0x0, @multicast2=0xe0000001}}}}}, &(0x7f0000000200)) 21:32:09 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x35, &(0x7f0000000080)=0x1, 0x4) 21:32:09 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000300)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x20000000000008, &(0x7f0000000140), 0x4) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) mq_notify(r2, &(0x7f0000000100)={0x20000000, 0x1000000003, 0x2, @thr={0x0, 0x0}}) clone(0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 21:32:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x18, 0x35, 0x829, 0x0, 0x0, {0x2, 0x1000000}, [@nested={0x4}]}, 0x18}}, 0x0) 21:32:09 executing program 1: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = epoll_create(0x8) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x60000008}) epoll_wait(r2, &(0x7f00000005c0)=[{}], 0x123b, 0x1ff) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:32:09 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000180)={@link_local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @igmp={0x12, 0x0, 0x0, @multicast2=0xe0000001}}}}}, &(0x7f0000000200)) 21:32:09 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x35, &(0x7f0000000080)=0x1, 0x4) 21:32:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x18, 0x35, 0x829, 0x0, 0x0, {0x2, 0x1000000}, [@nested={0x4}]}, 0x18}}, 0x0) 21:32:09 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'ip6tnl0\x00', 0x0}) bind$packet(r1, &(0x7f00000001c0)={0x11, 0x800, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 21:32:09 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000300)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x20000000000008, &(0x7f0000000140), 0x4) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) mq_notify(r2, &(0x7f0000000100)={0x20000000, 0x1000000003, 0x2, @thr={0x0, 0x0}}) clone(0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 21:32:09 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x35, &(0x7f0000000080)=0x1, 0x4) 21:32:09 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000180)={@link_local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @igmp={0x12, 0x0, 0x0, @multicast2=0xe0000001}}}}}, &(0x7f0000000200)) 21:32:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x18, 0x35, 0x829, 0x0, 0x0, {0x2, 0x1000000}, [@nested={0x4}]}, 0x18}}, 0x0) 21:32:09 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x35, &(0x7f0000000080)=0x1, 0x4) 21:32:09 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000180)={@link_local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @igmp={0x12, 0x0, 0x0, @multicast2=0xe0000001}}}}}, &(0x7f0000000200)) 21:32:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x18, 0x35, 0x829, 0x0, 0x0, {0x2, 0x1000000}, [@nested={0x4}]}, 0x18}}, 0x0) 21:32:10 executing program 1: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = epoll_create(0x8) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x60000008}) epoll_wait(r2, &(0x7f00000005c0)=[{}], 0x123b, 0x1ff) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:32:10 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000300)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x20000000000008, &(0x7f0000000140), 0x4) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) mq_notify(r2, &(0x7f0000000100)={0x20000000, 0x1000000003, 0x2, @thr={0x0, 0x0}}) clone(0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 21:32:10 executing program 5: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000300)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x20000000000008, &(0x7f0000000140), 0x4) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) mq_notify(r2, &(0x7f0000000100)={0x20000000, 0x1000000003, 0x2, @thr={0x0, 0x0}}) clone(0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 21:32:10 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'ip6tnl0\x00', 0x0}) bind$packet(r1, &(0x7f00000001c0)={0x11, 0x800, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 21:32:10 executing program 4: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000300)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x20000000000008, &(0x7f0000000140), 0x4) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) mq_notify(r2, &(0x7f0000000100)={0x20000000, 0x1000000003, 0x2, @thr={0x0, 0x0}}) clone(0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 21:32:10 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = epoll_create(0x8) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x60000008}) epoll_wait(r2, &(0x7f00000005c0)=[{}], 0x123b, 0x1ff) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:32:10 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'ip6tnl0\x00', 0x0}) bind$packet(r1, &(0x7f00000001c0)={0x11, 0x800, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 21:32:10 executing program 5: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000300)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x20000000000008, &(0x7f0000000140), 0x4) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) mq_notify(r2, &(0x7f0000000100)={0x20000000, 0x1000000003, 0x2, @thr={0x0, 0x0}}) clone(0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 21:32:10 executing program 4: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000300)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x20000000000008, &(0x7f0000000140), 0x4) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) mq_notify(r2, &(0x7f0000000100)={0x20000000, 0x1000000003, 0x2, @thr={0x0, 0x0}}) clone(0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 21:32:10 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000300)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x20000000000008, &(0x7f0000000140), 0x4) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) mq_notify(r2, &(0x7f0000000100)={0x20000000, 0x1000000003, 0x2, @thr={0x0, 0x0}}) clone(0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 21:32:10 executing program 5: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000300)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x20000000000008, &(0x7f0000000140), 0x4) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) mq_notify(r2, &(0x7f0000000100)={0x20000000, 0x1000000003, 0x2, @thr={0x0, 0x0}}) clone(0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 21:32:10 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = epoll_create(0x8) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x60000008}) epoll_wait(r2, &(0x7f00000005c0)=[{}], 0x123b, 0x1ff) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:32:11 executing program 1: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = epoll_create(0x8) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x60000008}) epoll_wait(r2, &(0x7f00000005c0)=[{}], 0x123b, 0x1ff) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:32:11 executing program 4: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000300)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x20000000000008, &(0x7f0000000140), 0x4) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) mq_notify(r2, &(0x7f0000000100)={0x20000000, 0x1000000003, 0x2, @thr={0x0, 0x0}}) clone(0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 21:32:11 executing program 0: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = epoll_create(0x8) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x60000008}) epoll_wait(r2, &(0x7f00000005c0)=[{}], 0x123b, 0x1ff) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:32:11 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = epoll_create(0x8) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x60000008}) epoll_wait(r2, &(0x7f00000005c0)=[{}], 0x123b, 0x1ff) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:32:11 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = epoll_create(0x8) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x60000008}) epoll_wait(r2, &(0x7f00000005c0)=[{}], 0x123b, 0x1ff) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:32:11 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xe0000400) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0xfce}, 0x14) 21:32:11 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xe0000400) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0xfce}, 0x14) 21:32:11 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xe0000400) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0xfce}, 0x14) 21:32:11 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = epoll_create(0x8) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x60000008}) epoll_wait(r2, &(0x7f00000005c0)=[{}], 0x123b, 0x1ff) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:32:12 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xe0000400) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0xfce}, 0x14) 21:32:12 executing program 0: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = epoll_create(0x8) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x60000008}) epoll_wait(r2, &(0x7f00000005c0)=[{}], 0x123b, 0x1ff) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:32:12 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xe0000400) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0xfce}, 0x14) 21:32:12 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = epoll_create(0x8) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x60000008}) epoll_wait(r2, &(0x7f00000005c0)=[{}], 0x123b, 0x1ff) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:32:12 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x7c0, 0xffffffffffffffff) write$binfmt_script(r0, &(0x7f0000000100)={'#! ', './file0'}, 0xb) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$FUSE_STATFS(r2, &(0x7f0000000180)={0x60}, 0x60) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 21:32:12 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xe0000400) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0xfce}, 0x14) 21:32:12 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x7c0, 0xffffffffffffffff) write$binfmt_script(r0, &(0x7f0000000100)={'#! ', './file0'}, 0xb) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$FUSE_STATFS(r2, &(0x7f0000000180)={0x60}, 0x60) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 21:32:12 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = epoll_create(0x8) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x60000008}) epoll_wait(r2, &(0x7f00000005c0)=[{}], 0x123b, 0x1ff) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:32:12 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xe0000400) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0xfce}, 0x14) 21:32:12 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x7c0, 0xffffffffffffffff) write$binfmt_script(r0, &(0x7f0000000100)={'#! ', './file0'}, 0xb) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$FUSE_STATFS(r2, &(0x7f0000000180)={0x60}, 0x60) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 21:32:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000002680)={0x24, 0x2a, 0x1, 0x0, 0x0, {0x3}, [@nested={0x10, 0x1, [@typed={0xc, 0x0, @str='IPVS\x00'}]}]}, 0x24}}, 0x0) 21:32:13 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = epoll_create(0x8) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x60000008}) epoll_wait(r2, &(0x7f00000005c0)=[{}], 0x123b, 0x1ff) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:32:13 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x7c0, 0xffffffffffffffff) write$binfmt_script(r0, &(0x7f0000000100)={'#! ', './file0'}, 0xb) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$FUSE_STATFS(r2, &(0x7f0000000180)={0x60}, 0x60) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 21:32:13 executing program 0: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = epoll_create(0x8) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x60000008}) epoll_wait(r2, &(0x7f00000005c0)=[{}], 0x123b, 0x1ff) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:32:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000002680)={0x24, 0x2a, 0x1, 0x0, 0x0, {0x3}, [@nested={0x10, 0x1, [@typed={0xc, 0x0, @str='IPVS\x00'}]}]}, 0x24}}, 0x0) 21:32:13 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0xffffffffffffffbb, &(0x7f0000000140)={&(0x7f0000000000)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xf0ffffffffffff}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x14c}}, 0x0) 21:32:13 executing program 3: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000200), 0x0, &(0x7f0000000580)}, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000000c0)=""/1}, 0x18) socketpair(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f9, &(0x7f0000000140)='sit0\x00') 21:32:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000002680)={0x24, 0x2a, 0x1, 0x0, 0x0, {0x3}, [@nested={0x10, 0x1, [@typed={0xc, 0x0, @str='IPVS\x00'}]}]}, 0x24}}, 0x0) 21:32:13 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0xffffffffffffffbb, &(0x7f0000000140)={&(0x7f0000000000)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xf0ffffffffffff}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x14c}}, 0x0) 21:32:13 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = epoll_create(0x8) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x60000008}) epoll_wait(r2, &(0x7f00000005c0)=[{}], 0x123b, 0x1ff) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:32:13 executing program 3: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000200), 0x0, &(0x7f0000000580)}, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000000c0)=""/1}, 0x18) socketpair(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f9, &(0x7f0000000140)='sit0\x00') 21:32:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000002680)={0x24, 0x2a, 0x1, 0x0, 0x0, {0x3}, [@nested={0x10, 0x1, [@typed={0xc, 0x0, @str='IPVS\x00'}]}]}, 0x24}}, 0x0) 21:32:13 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0xffffffffffffffbb, &(0x7f0000000140)={&(0x7f0000000000)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xf0ffffffffffff}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x14c}}, 0x0) 21:32:13 executing program 3: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000200), 0x0, &(0x7f0000000580)}, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000000c0)=""/1}, 0x18) socketpair(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f9, &(0x7f0000000140)='sit0\x00') 21:32:13 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0xffffffffffffffbb, &(0x7f0000000140)={&(0x7f0000000000)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xf0ffffffffffff}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x14c}}, 0x0) 21:32:14 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000b67000), &(0x7f00000000c0)=0x16b) 21:32:14 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x8000000000000802, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000a29000)={&(0x7f00000001c0)=@in6={0xa, 0x3, 0x0, @mcast2={0xff, 0xe}, 0xe803}, 0x1c, 0x0}, 0x0) 21:32:14 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0xffffffffffffffbb, &(0x7f0000000140)={&(0x7f0000000000)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xf0ffffffffffff}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x14c}}, 0x0) 21:32:14 executing program 3: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000200), 0x0, &(0x7f0000000580)}, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000000c0)=""/1}, 0x18) socketpair(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f9, &(0x7f0000000140)='sit0\x00') 21:32:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0xffffffffffffffbb, &(0x7f0000000140)={&(0x7f0000000000)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xf0ffffffffffff}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x14c}}, 0x0) 21:32:14 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000b67000), &(0x7f00000000c0)=0x16b) 21:32:14 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000b67000), &(0x7f00000000c0)=0x16b) 21:32:14 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) close(r0) 21:32:14 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000005040), 0x15f2) ioctl$int_in(r0, 0x80000000005000, 0x0) 21:32:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0xffffffffffffffbb, &(0x7f0000000140)={&(0x7f0000000000)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xf0ffffffffffff}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x14c}}, 0x0) 21:32:14 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x8000000000000802, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000a29000)={&(0x7f00000001c0)=@in6={0xa, 0x3, 0x0, @mcast2={0xff, 0xe}, 0xe803}, 0x1c, 0x0}, 0x0) 21:32:14 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2, 0x0, @mcast2, 0x2}, 0x1c) connect(r0, &(0x7f00004f5000)=@ethernet={0x0, @link_local}, 0x10) syz_emit_ethernet(0x3e, &(0x7f0000694ffe)={@broadcast, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2, {[], @udp={0x0, 0x2, 0x8}}}}}}, &(0x7f0000775000)) 21:32:14 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) close(r0) 21:32:14 executing program 1: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000001c0)=0x14) write$P9_RLERRORu(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0e00000007000001002400000000d4c030d06a60d280a794fef2e9166fa3a6f69d434f40dcdea33302ba58c062646c92d2712d0926b92a551b576b69d8a26ed8e2121789ade5f0ee8295884dd0440dc13237945d536bed72eb03f7c9096c0e33e0f3dc8b4a899d6925336aa522d951335fddd8e477f2b878a0efa3e00690b8296114edc51a4216232fbeaeac1ba8a9849027f68eb6da3fd1df5ff4c3d8d08d9dd9be8ed5a5726f6f7fc8e6bd4af903fe9e18ea4e7b2ee5e19c4567ea50e82cfb8c22e0974ed4f784d829bcf9ae797ee98e79a50f86b815c54ed852"], 0xdb) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r1, 0x0, 0x7fffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000140)=0x3000, 0x8800000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000000c0)=0x14) 21:32:14 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x8000000000000802, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000a29000)={&(0x7f00000001c0)=@in6={0xa, 0x3, 0x0, @mcast2={0xff, 0xe}, 0xe803}, 0x1c, 0x0}, 0x0) 21:32:14 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000b67000), &(0x7f00000000c0)=0x16b) 21:32:14 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2, 0x0, @mcast2, 0x2}, 0x1c) connect(r0, &(0x7f00004f5000)=@ethernet={0x0, @link_local}, 0x10) syz_emit_ethernet(0x3e, &(0x7f0000694ffe)={@broadcast, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2, {[], @udp={0x0, 0x2, 0x8}}}}}}, &(0x7f0000775000)) [ 851.860307] audit: type=1804 audit(1547501534.614:330): pid=1782 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor1" name="/root/syzkaller-testdir247707260/syzkaller.JdCXq6/126/file0" dev="sda1" ino=17473 res=1 21:32:14 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) close(r0) 21:32:14 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x8000000000000802, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000a29000)={&(0x7f00000001c0)=@in6={0xa, 0x3, 0x0, @mcast2={0xff, 0xe}, 0xe803}, 0x1c, 0x0}, 0x0) 21:32:14 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2, 0x0, @mcast2, 0x2}, 0x1c) connect(r0, &(0x7f00004f5000)=@ethernet={0x0, @link_local}, 0x10) syz_emit_ethernet(0x3e, &(0x7f0000694ffe)={@broadcast, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2, {[], @udp={0x0, 0x2, 0x8}}}}}}, &(0x7f0000775000)) [ 852.204569] audit: type=1804 audit(1547501534.964:331): pid=1788 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor1" name="/root/syzkaller-testdir247707260/syzkaller.JdCXq6/126/file0" dev="sda1" ino=17473 res=1 [ 852.259943] audit: type=1804 audit(1547501534.964:332): pid=1782 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor1" name="/root/syzkaller-testdir247707260/syzkaller.JdCXq6/126/file0" dev="sda1" ino=17473 res=1 21:32:15 executing program 4: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000001c0)=0x14) write$P9_RLERRORu(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0e00000007000001002400000000d4c030d06a60d280a794fef2e9166fa3a6f69d434f40dcdea33302ba58c062646c92d2712d0926b92a551b576b69d8a26ed8e2121789ade5f0ee8295884dd0440dc13237945d536bed72eb03f7c9096c0e33e0f3dc8b4a899d6925336aa522d951335fddd8e477f2b878a0efa3e00690b8296114edc51a4216232fbeaeac1ba8a9849027f68eb6da3fd1df5ff4c3d8d08d9dd9be8ed5a5726f6f7fc8e6bd4af903fe9e18ea4e7b2ee5e19c4567ea50e82cfb8c22e0974ed4f784d829bcf9ae797ee98e79a50f86b815c54ed852"], 0xdb) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r1, 0x0, 0x7fffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000140)=0x3000, 0x8800000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000000c0)=0x14) 21:32:15 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2, 0x0, @mcast2, 0x2}, 0x1c) connect(r0, &(0x7f00004f5000)=@ethernet={0x0, @link_local}, 0x10) syz_emit_ethernet(0x3e, &(0x7f0000694ffe)={@broadcast, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2, {[], @udp={0x0, 0x2, 0x8}}}}}}, &(0x7f0000775000)) 21:32:15 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) close(r0) 21:32:15 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2, 0x0, @mcast2, 0x2}, 0x1c) connect(r0, &(0x7f00004f5000)=@ethernet={0x0, @link_local}, 0x10) syz_emit_ethernet(0x3e, &(0x7f0000694ffe)={@broadcast, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2, {[], @udp={0x0, 0x2, 0x8}}}}}}, &(0x7f0000775000)) 21:32:15 executing program 1: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000001c0)=0x14) write$P9_RLERRORu(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0e00000007000001002400000000d4c030d06a60d280a794fef2e9166fa3a6f69d434f40dcdea33302ba58c062646c92d2712d0926b92a551b576b69d8a26ed8e2121789ade5f0ee8295884dd0440dc13237945d536bed72eb03f7c9096c0e33e0f3dc8b4a899d6925336aa522d951335fddd8e477f2b878a0efa3e00690b8296114edc51a4216232fbeaeac1ba8a9849027f68eb6da3fd1df5ff4c3d8d08d9dd9be8ed5a5726f6f7fc8e6bd4af903fe9e18ea4e7b2ee5e19c4567ea50e82cfb8c22e0974ed4f784d829bcf9ae797ee98e79a50f86b815c54ed852"], 0xdb) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r1, 0x0, 0x7fffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000140)=0x3000, 0x8800000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000000c0)=0x14) 21:32:15 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2, 0x0, @mcast2, 0x2}, 0x1c) connect(r0, &(0x7f00004f5000)=@ethernet={0x0, @link_local}, 0x10) syz_emit_ethernet(0x3e, &(0x7f0000694ffe)={@broadcast, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2, {[], @udp={0x0, 0x2, 0x8}}}}}}, &(0x7f0000775000)) 21:32:15 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2, 0x0, @mcast2, 0x2}, 0x1c) connect(r0, &(0x7f00004f5000)=@ethernet={0x0, @link_local}, 0x10) syz_emit_ethernet(0x3e, &(0x7f0000694ffe)={@broadcast, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2, {[], @udp={0x0, 0x2, 0x8}}}}}}, &(0x7f0000775000)) 21:32:15 executing program 3: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000001c0)=0x14) write$P9_RLERRORu(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0e00000007000001002400000000d4c030d06a60d280a794fef2e9166fa3a6f69d434f40dcdea33302ba58c062646c92d2712d0926b92a551b576b69d8a26ed8e2121789ade5f0ee8295884dd0440dc13237945d536bed72eb03f7c9096c0e33e0f3dc8b4a899d6925336aa522d951335fddd8e477f2b878a0efa3e00690b8296114edc51a4216232fbeaeac1ba8a9849027f68eb6da3fd1df5ff4c3d8d08d9dd9be8ed5a5726f6f7fc8e6bd4af903fe9e18ea4e7b2ee5e19c4567ea50e82cfb8c22e0974ed4f784d829bcf9ae797ee98e79a50f86b815c54ed852"], 0xdb) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r1, 0x0, 0x7fffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000140)=0x3000, 0x8800000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000000c0)=0x14) 21:32:15 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2, 0x0, @mcast2, 0x2}, 0x1c) connect(r0, &(0x7f00004f5000)=@ethernet={0x0, @link_local}, 0x10) syz_emit_ethernet(0x3e, &(0x7f0000694ffe)={@broadcast, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2, {[], @udp={0x0, 0x2, 0x8}}}}}}, &(0x7f0000775000)) [ 852.594988] audit: type=1804 audit(1547501535.354:333): pid=1808 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor4" name="/root/syzkaller-testdir375407019/syzkaller.VunsOq/113/file0" dev="sda1" ino=17048 res=1 21:32:15 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2, 0x0, @mcast2, 0x2}, 0x1c) connect(r0, &(0x7f00004f5000)=@ethernet={0x0, @link_local}, 0x10) syz_emit_ethernet(0x3e, &(0x7f0000694ffe)={@broadcast, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2, {[], @udp={0x0, 0x2, 0x8}}}}}}, &(0x7f0000775000)) [ 852.715092] audit: type=1804 audit(1547501535.354:334): pid=1806 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor1" name="/root/syzkaller-testdir247707260/syzkaller.JdCXq6/127/file0" dev="sda1" ino=17046 res=1 21:32:15 executing program 2: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000001c0)=0x14) write$P9_RLERRORu(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0e00000007000001002400000000d4c030d06a60d280a794fef2e9166fa3a6f69d434f40dcdea33302ba58c062646c92d2712d0926b92a551b576b69d8a26ed8e2121789ade5f0ee8295884dd0440dc13237945d536bed72eb03f7c9096c0e33e0f3dc8b4a899d6925336aa522d951335fddd8e477f2b878a0efa3e00690b8296114edc51a4216232fbeaeac1ba8a9849027f68eb6da3fd1df5ff4c3d8d08d9dd9be8ed5a5726f6f7fc8e6bd4af903fe9e18ea4e7b2ee5e19c4567ea50e82cfb8c22e0974ed4f784d829bcf9ae797ee98e79a50f86b815c54ed852"], 0xdb) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r1, 0x0, 0x7fffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000140)=0x3000, 0x8800000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000000c0)=0x14) [ 852.871015] audit: type=1804 audit(1547501535.504:335): pid=1813 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor3" name="/root/syzkaller-testdir798844686/syzkaller.1eS1ti/107/file0" dev="sda1" ino=16929 res=1 21:32:15 executing program 5: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) mkdir(0x0, 0x5) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') fsetxattr$security_selinux(r0, 0x0, 0x0, 0x0, 0x0) getdents(r0, &(0x7f0000000040)=""/46, 0x2e) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20}, 0x2c) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) ioprio_get$pid(0x8000000000001, 0x0) r2 = semget(0x2, 0xfffffffffffffffa, 0x0) r3 = socket$isdn_base(0x22, 0x3, 0x0) setxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x1, 0x2) semop(r2, &(0x7f0000000000)=[{0x3, 0x20, 0x1000}, {0x3, 0x6, 0x1800}, {0x1, 0x4706}], 0x3) fcntl$getownex(r1, 0x10, 0x0) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000880)={0xffffffffffffffff}) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x2, 0x3, 0x7ff, 0x5, 0x0, 0x1f}, 0x1c) connect$inet6(r3, &(0x7f0000000400)={0xa, 0x4e22, 0x80000000, @mcast2}, 0x1c) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000440)=0xa6, 0x4) getsockopt$sock_cred(r4, 0x1, 0x11, 0x0, 0x0) fcntl$getownex(r4, 0x10, &(0x7f0000000200)) accept4$rose(r0, &(0x7f0000000280)=@full={0xb, @dev, @rose, 0x0, [@netrom, @default, @netrom, @default, @remote, @netrom]}, &(0x7f00000003c0)=0x40, 0x80000) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000480)="9ae6aae906713427a13d16485f235bb99ad78d66d07b52845b489be831113b1fda9e579b83968128fe8dbe7532ba9a6335a0e75406000000bdca2f4639462730056c9dc7b3dbfb12e201b58b8505c541200cdc01aef17427a1f7b8c712328c7ee225ab6cc8d1c934fd99e5d2ef") ioctl$sock_inet_sctp_SIOCINQ(r5, 0x541b, &(0x7f0000000380)) 21:32:15 executing program 4: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000001c0)=0x14) write$P9_RLERRORu(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0e00000007000001002400000000d4c030d06a60d280a794fef2e9166fa3a6f69d434f40dcdea33302ba58c062646c92d2712d0926b92a551b576b69d8a26ed8e2121789ade5f0ee8295884dd0440dc13237945d536bed72eb03f7c9096c0e33e0f3dc8b4a899d6925336aa522d951335fddd8e477f2b878a0efa3e00690b8296114edc51a4216232fbeaeac1ba8a9849027f68eb6da3fd1df5ff4c3d8d08d9dd9be8ed5a5726f6f7fc8e6bd4af903fe9e18ea4e7b2ee5e19c4567ea50e82cfb8c22e0974ed4f784d829bcf9ae797ee98e79a50f86b815c54ed852"], 0xdb) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r1, 0x0, 0x7fffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000140)=0x3000, 0x8800000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000000c0)=0x14) 21:32:15 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2, 0x0, @mcast2, 0x2}, 0x1c) connect(r0, &(0x7f00004f5000)=@ethernet={0x0, @link_local}, 0x10) syz_emit_ethernet(0x3e, &(0x7f0000694ffe)={@broadcast, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2, {[], @udp={0x0, 0x2, 0x8}}}}}}, &(0x7f0000775000)) 21:32:15 executing program 1: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000001c0)=0x14) write$P9_RLERRORu(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0e00000007000001002400000000d4c030d06a60d280a794fef2e9166fa3a6f69d434f40dcdea33302ba58c062646c92d2712d0926b92a551b576b69d8a26ed8e2121789ade5f0ee8295884dd0440dc13237945d536bed72eb03f7c9096c0e33e0f3dc8b4a899d6925336aa522d951335fddd8e477f2b878a0efa3e00690b8296114edc51a4216232fbeaeac1ba8a9849027f68eb6da3fd1df5ff4c3d8d08d9dd9be8ed5a5726f6f7fc8e6bd4af903fe9e18ea4e7b2ee5e19c4567ea50e82cfb8c22e0974ed4f784d829bcf9ae797ee98e79a50f86b815c54ed852"], 0xdb) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r1, 0x0, 0x7fffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000140)=0x3000, 0x8800000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000000c0)=0x14) [ 853.046413] audit: type=1804 audit(1547501535.794:336): pid=1822 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor2" name="/root/syzkaller-testdir108431697/syzkaller.dxFtbV/144/file0" dev="sda1" ino=16952 res=1 21:32:16 executing program 3: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000001c0)=0x14) write$P9_RLERRORu(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0e00000007000001002400000000d4c030d06a60d280a794fef2e9166fa3a6f69d434f40dcdea33302ba58c062646c92d2712d0926b92a551b576b69d8a26ed8e2121789ade5f0ee8295884dd0440dc13237945d536bed72eb03f7c9096c0e33e0f3dc8b4a899d6925336aa522d951335fddd8e477f2b878a0efa3e00690b8296114edc51a4216232fbeaeac1ba8a9849027f68eb6da3fd1df5ff4c3d8d08d9dd9be8ed5a5726f6f7fc8e6bd4af903fe9e18ea4e7b2ee5e19c4567ea50e82cfb8c22e0974ed4f784d829bcf9ae797ee98e79a50f86b815c54ed852"], 0xdb) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r1, 0x0, 0x7fffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000140)=0x3000, 0x8800000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000000c0)=0x14) [ 853.191020] audit: type=1804 audit(1547501535.944:337): pid=1833 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor4" name="/root/syzkaller-testdir375407019/syzkaller.VunsOq/114/file0" dev="sda1" ino=17048 res=1 21:32:16 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = eventfd2(0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)) io_setup(0x5, &(0x7f0000000100)=0x0) io_submit(r3, 0x1, &(0x7f0000329fd8)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r1}]) read$eventfd(r1, &(0x7f00000000c0), 0x8) 21:32:16 executing program 5: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) mkdir(0x0, 0x5) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') fsetxattr$security_selinux(r0, 0x0, 0x0, 0x0, 0x0) getdents(r0, &(0x7f0000000040)=""/46, 0x2e) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20}, 0x2c) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) ioprio_get$pid(0x8000000000001, 0x0) r2 = semget(0x2, 0xfffffffffffffffa, 0x0) r3 = socket$isdn_base(0x22, 0x3, 0x0) setxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x1, 0x2) semop(r2, &(0x7f0000000000)=[{0x3, 0x20, 0x1000}, {0x3, 0x6, 0x1800}, {0x1, 0x4706}], 0x3) fcntl$getownex(r1, 0x10, 0x0) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000880)={0xffffffffffffffff}) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x2, 0x3, 0x7ff, 0x5, 0x0, 0x1f}, 0x1c) connect$inet6(r3, &(0x7f0000000400)={0xa, 0x4e22, 0x80000000, @mcast2}, 0x1c) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000440)=0xa6, 0x4) getsockopt$sock_cred(r4, 0x1, 0x11, 0x0, 0x0) fcntl$getownex(r4, 0x10, &(0x7f0000000200)) accept4$rose(r0, &(0x7f0000000280)=@full={0xb, @dev, @rose, 0x0, [@netrom, @default, @netrom, @default, @remote, @netrom]}, &(0x7f00000003c0)=0x40, 0x80000) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000480)="9ae6aae906713427a13d16485f235bb99ad78d66d07b52845b489be831113b1fda9e579b83968128fe8dbe7532ba9a6335a0e75406000000bdca2f4639462730056c9dc7b3dbfb12e201b58b8505c541200cdc01aef17427a1f7b8c712328c7ee225ab6cc8d1c934fd99e5d2ef") ioctl$sock_inet_sctp_SIOCINQ(r5, 0x541b, &(0x7f0000000380)) [ 853.374862] audit: type=1804 audit(1547501536.014:338): pid=1834 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor1" name="/root/syzkaller-testdir247707260/syzkaller.JdCXq6/128/file0" dev="sda1" ino=17249 res=1 [ 853.529271] audit: type=1804 audit(1547501536.194:339): pid=1838 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor3" name="/root/syzkaller-testdir798844686/syzkaller.1eS1ti/108/file0" dev="sda1" ino=16804 res=1 21:32:16 executing program 4: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000001c0)=0x14) write$P9_RLERRORu(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0e00000007000001002400000000d4c030d06a60d280a794fef2e9166fa3a6f69d434f40dcdea33302ba58c062646c92d2712d0926b92a551b576b69d8a26ed8e2121789ade5f0ee8295884dd0440dc13237945d536bed72eb03f7c9096c0e33e0f3dc8b4a899d6925336aa522d951335fddd8e477f2b878a0efa3e00690b8296114edc51a4216232fbeaeac1ba8a9849027f68eb6da3fd1df5ff4c3d8d08d9dd9be8ed5a5726f6f7fc8e6bd4af903fe9e18ea4e7b2ee5e19c4567ea50e82cfb8c22e0974ed4f784d829bcf9ae797ee98e79a50f86b815c54ed852"], 0xdb) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r1, 0x0, 0x7fffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000140)=0x3000, 0x8800000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000000c0)=0x14) 21:32:16 executing program 2: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000001c0)=0x14) write$P9_RLERRORu(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0e00000007000001002400000000d4c030d06a60d280a794fef2e9166fa3a6f69d434f40dcdea33302ba58c062646c92d2712d0926b92a551b576b69d8a26ed8e2121789ade5f0ee8295884dd0440dc13237945d536bed72eb03f7c9096c0e33e0f3dc8b4a899d6925336aa522d951335fddd8e477f2b878a0efa3e00690b8296114edc51a4216232fbeaeac1ba8a9849027f68eb6da3fd1df5ff4c3d8d08d9dd9be8ed5a5726f6f7fc8e6bd4af903fe9e18ea4e7b2ee5e19c4567ea50e82cfb8c22e0974ed4f784d829bcf9ae797ee98e79a50f86b815c54ed852"], 0xdb) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r1, 0x0, 0x7fffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000140)=0x3000, 0x8800000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000000c0)=0x14) 21:32:16 executing program 1: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000001c0)=0x14) write$P9_RLERRORu(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0e00000007000001002400000000d4c030d06a60d280a794fef2e9166fa3a6f69d434f40dcdea33302ba58c062646c92d2712d0926b92a551b576b69d8a26ed8e2121789ade5f0ee8295884dd0440dc13237945d536bed72eb03f7c9096c0e33e0f3dc8b4a899d6925336aa522d951335fddd8e477f2b878a0efa3e00690b8296114edc51a4216232fbeaeac1ba8a9849027f68eb6da3fd1df5ff4c3d8d08d9dd9be8ed5a5726f6f7fc8e6bd4af903fe9e18ea4e7b2ee5e19c4567ea50e82cfb8c22e0974ed4f784d829bcf9ae797ee98e79a50f86b815c54ed852"], 0xdb) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r1, 0x0, 0x7fffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000140)=0x3000, 0x8800000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000000c0)=0x14) 21:32:16 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = eventfd2(0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)) io_setup(0x5, &(0x7f0000000100)=0x0) io_submit(r3, 0x1, &(0x7f0000329fd8)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r1}]) read$eventfd(r1, &(0x7f00000000c0), 0x8) 21:32:16 executing program 5: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) mkdir(0x0, 0x5) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') fsetxattr$security_selinux(r0, 0x0, 0x0, 0x0, 0x0) getdents(r0, &(0x7f0000000040)=""/46, 0x2e) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20}, 0x2c) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) ioprio_get$pid(0x8000000000001, 0x0) r2 = semget(0x2, 0xfffffffffffffffa, 0x0) r3 = socket$isdn_base(0x22, 0x3, 0x0) setxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="00fb0503006b5ab9ad934458beae550f75ec330543ca91879f55e5f9deb255ae1507ebc91ad3dfb610c5114d16064aed26bddd30cb9ad8420e0352db49bd808cd774a039fc24ce91c31f55e92471405cadb45125b7486f4078ffbd875ea25db6fbd81e220a444772b3e1b22ebdd1bcfd7c43beb8d40b4b89dcfe4a6f66d89c5f6b2aec6653e5fecb90143c280abeab4d9fc801390c7526b29cbe367b54aea890950b199f7f7e6c94d3bd9f5bce71f011a0bb7a725e97ce8d901c8c8944f53895dca9265ea0bb31ce110f0f393b2cbfc43dd6edca2553bde0ebc10c9cc8619d00d826d809ab70da9e2fdb037f5139501688074ab30c69160cedf937fb13ea07cc2547ad6d8f"], 0x1, 0x2) semop(r2, &(0x7f0000000000)=[{0x3, 0x20, 0x1000}, {0x3, 0x6, 0x1800}, {0x1, 0x4706}], 0x3) fcntl$getownex(r1, 0x10, 0x0) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000880)={0xffffffffffffffff}) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x2, 0x3, 0x7ff, 0x5, 0x0, 0x1f}, 0x1c) connect$inet6(r3, &(0x7f0000000400)={0xa, 0x4e22, 0x80000000, @mcast2}, 0x1c) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000440)=0xa6, 0x4) getsockopt$sock_cred(r4, 0x1, 0x11, 0x0, 0x0) fcntl$getownex(r4, 0x10, &(0x7f0000000200)) accept4$rose(r0, &(0x7f0000000280)=@full={0xb, @dev, @rose, 0x0, [@netrom, @default, @netrom, @default, @remote, @netrom]}, &(0x7f00000003c0)=0x40, 0x80000) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000480)="9ae6aae906713427a13d16485f235bb99ad78d66d07b52845b489be831113b1fda9e579b83968128fe8dbe7532ba9a6335a0e75406000000bdca2f4639462730056c9dc7b3dbfb12e201b58b8505c541200cdc01aef17427a1f7b8c712328c7ee225ab6cc8d1c934fd99e5d2ef") ioctl$sock_inet_sctp_SIOCINQ(r5, 0x541b, &(0x7f0000000380)) 21:32:16 executing program 3: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000001c0)=0x14) write$P9_RLERRORu(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0e00000007000001002400000000d4c030d06a60d280a794fef2e9166fa3a6f69d434f40dcdea33302ba58c062646c92d2712d0926b92a551b576b69d8a26ed8e2121789ade5f0ee8295884dd0440dc13237945d536bed72eb03f7c9096c0e33e0f3dc8b4a899d6925336aa522d951335fddd8e477f2b878a0efa3e00690b8296114edc51a4216232fbeaeac1ba8a9849027f68eb6da3fd1df5ff4c3d8d08d9dd9be8ed5a5726f6f7fc8e6bd4af903fe9e18ea4e7b2ee5e19c4567ea50e82cfb8c22e0974ed4f784d829bcf9ae797ee98e79a50f86b815c54ed852"], 0xdb) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r1, 0x0, 0x7fffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000140)=0x3000, 0x8800000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000000c0)=0x14) 21:32:16 executing program 5: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) mkdir(0x0, 0x5) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') fsetxattr$security_selinux(r0, 0x0, 0x0, 0x0, 0x0) getdents(r0, &(0x7f0000000040)=""/46, 0x2e) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20}, 0x2c) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) ioprio_get$pid(0x8000000000001, 0x0) r2 = semget(0x2, 0xfffffffffffffffa, 0x0) r3 = socket$isdn_base(0x22, 0x3, 0x0) setxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="00fb0503006b5ab9ad934458beae550f75ec330543ca91879f55e5f9deb255ae1507ebc91ad3dfb610c5114d16064aed26bddd30cb9ad8420e0352db49bd808cd774a039fc24ce91c31f55e92471405cadb45125b7486f4078ffbd875ea25db6fbd81e220a444772b3e1b22ebdd1bcfd7c43beb8d40b4b89dcfe4a6f66d89c5f6b2aec6653e5fecb90143c280abeab4d9fc801390c7526b29cbe367b54aea890950b199f7f7e6c94d3bd9f5bce71f011a0bb7a725e97ce8d901c8c8944f53895dca9265ea0bb31ce110f0f393b2cbfc43dd6edca2553bde0ebc10c9cc8619d00d826d809ab70da9e2fdb037f5139501688074ab30c69160cedf937fb13ea07cc2547ad6d8f"], 0x1, 0x2) semop(r2, &(0x7f0000000000)=[{0x3, 0x20, 0x1000}, {0x3, 0x6, 0x1800}, {0x1, 0x4706}], 0x3) fcntl$getownex(r1, 0x10, 0x0) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000880)={0xffffffffffffffff}) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x2, 0x3, 0x7ff, 0x5, 0x0, 0x1f}, 0x1c) connect$inet6(r3, &(0x7f0000000400)={0xa, 0x4e22, 0x80000000, @mcast2}, 0x1c) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000440)=0xa6, 0x4) getsockopt$sock_cred(r4, 0x1, 0x11, 0x0, 0x0) fcntl$getownex(r4, 0x10, &(0x7f0000000200)) accept4$rose(r0, &(0x7f0000000280)=@full={0xb, @dev, @rose, 0x0, [@netrom, @default, @netrom, @default, @remote, @netrom]}, &(0x7f00000003c0)=0x40, 0x80000) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000480)="9ae6aae906713427a13d16485f235bb99ad78d66d07b52845b489be831113b1fda9e579b83968128fe8dbe7532ba9a6335a0e75406000000bdca2f4639462730056c9dc7b3dbfb12e201b58b8505c541200cdc01aef17427a1f7b8c712328c7ee225ab6cc8d1c934fd99e5d2ef") ioctl$sock_inet_sctp_SIOCINQ(r5, 0x541b, &(0x7f0000000380)) 21:32:16 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = eventfd2(0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)) io_setup(0x5, &(0x7f0000000100)=0x0) io_submit(r3, 0x1, &(0x7f0000329fd8)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r1}]) read$eventfd(r1, &(0x7f00000000c0), 0x8) 21:32:16 executing program 2: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000001c0)=0x14) write$P9_RLERRORu(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0e00000007000001002400000000d4c030d06a60d280a794fef2e9166fa3a6f69d434f40dcdea33302ba58c062646c92d2712d0926b92a551b576b69d8a26ed8e2121789ade5f0ee8295884dd0440dc13237945d536bed72eb03f7c9096c0e33e0f3dc8b4a899d6925336aa522d951335fddd8e477f2b878a0efa3e00690b8296114edc51a4216232fbeaeac1ba8a9849027f68eb6da3fd1df5ff4c3d8d08d9dd9be8ed5a5726f6f7fc8e6bd4af903fe9e18ea4e7b2ee5e19c4567ea50e82cfb8c22e0974ed4f784d829bcf9ae797ee98e79a50f86b815c54ed852"], 0xdb) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r1, 0x0, 0x7fffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000140)=0x3000, 0x8800000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000000c0)=0x14) 21:32:17 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = eventfd2(0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)) io_setup(0x5, &(0x7f0000000100)=0x0) io_submit(r3, 0x1, &(0x7f0000329fd8)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r1}]) read$eventfd(r1, &(0x7f00000000c0), 0x8) 21:32:17 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = eventfd2(0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)) io_setup(0x5, &(0x7f0000000100)=0x0) io_submit(r3, 0x1, &(0x7f0000329fd8)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r1}]) read$eventfd(r1, &(0x7f00000000c0), 0x8) 21:32:17 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = eventfd2(0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)) io_setup(0x5, &(0x7f0000000100)=0x0) io_submit(r3, 0x1, &(0x7f0000329fd8)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r1}]) read$eventfd(r1, &(0x7f00000000c0), 0x8) 21:32:17 executing program 5: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) mkdir(0x0, 0x5) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') fsetxattr$security_selinux(r0, 0x0, 0x0, 0x0, 0x0) getdents(r0, &(0x7f0000000040)=""/46, 0x2e) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20}, 0x2c) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) ioprio_get$pid(0x8000000000001, 0x0) r2 = semget(0x2, 0xfffffffffffffffa, 0x0) r3 = socket$isdn_base(0x22, 0x3, 0x0) setxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="00fb0503006b5ab9ad934458beae550f75ec330543ca91879f55e5f9deb255ae1507ebc91ad3dfb610c5114d16064aed26bddd30cb9ad8420e0352db49bd808cd774a039fc24ce91c31f55e92471405cadb45125b7486f4078ffbd875ea25db6fbd81e220a444772b3e1b22ebdd1bcfd7c43beb8d40b4b89dcfe4a6f66d89c5f6b2aec6653e5fecb90143c280abeab4d9fc801390c7526b29cbe367b54aea890950b199f7f7e6c94d3bd9f5bce71f011a0bb7a725e97ce8d901c8c8944f53895dca9265ea0bb31ce110f0f393b2cbfc43dd6edca2553bde0ebc10c9cc8619d00d826d809ab70da9e2fdb037f5139501688074ab30c69160cedf937fb13ea07cc2547ad6d8f"], 0x1, 0x2) semop(r2, &(0x7f0000000000)=[{0x3, 0x20, 0x1000}, {0x3, 0x6, 0x1800}, {0x1, 0x4706}], 0x3) fcntl$getownex(r1, 0x10, 0x0) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000880)={0xffffffffffffffff}) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x2, 0x3, 0x7ff, 0x5, 0x0, 0x1f}, 0x1c) connect$inet6(r3, &(0x7f0000000400)={0xa, 0x4e22, 0x80000000, @mcast2}, 0x1c) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000440)=0xa6, 0x4) getsockopt$sock_cred(r4, 0x1, 0x11, 0x0, 0x0) fcntl$getownex(r4, 0x10, &(0x7f0000000200)) accept4$rose(r0, &(0x7f0000000280)=@full={0xb, @dev, @rose, 0x0, [@netrom, @default, @netrom, @default, @remote, @netrom]}, &(0x7f00000003c0)=0x40, 0x80000) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000480)="9ae6aae906713427a13d16485f235bb99ad78d66d07b52845b489be831113b1fda9e579b83968128fe8dbe7532ba9a6335a0e75406000000bdca2f4639462730056c9dc7b3dbfb12e201b58b8505c541200cdc01aef17427a1f7b8c712328c7ee225ab6cc8d1c934fd99e5d2ef") ioctl$sock_inet_sctp_SIOCINQ(r5, 0x541b, &(0x7f0000000380)) 21:32:17 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = eventfd2(0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)) io_setup(0x5, &(0x7f0000000100)=0x0) io_submit(r3, 0x1, &(0x7f0000329fd8)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r1}]) read$eventfd(r1, &(0x7f00000000c0), 0x8) 21:32:17 executing program 3: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) mkdir(0x0, 0x5) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') fsetxattr$security_selinux(r0, 0x0, 0x0, 0x0, 0x0) getdents(r0, &(0x7f0000000040)=""/46, 0x2e) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20}, 0x2c) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) ioprio_get$pid(0x8000000000001, 0x0) r2 = semget(0x2, 0xfffffffffffffffa, 0x0) r3 = socket$isdn_base(0x22, 0x3, 0x0) setxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="00fb0503006b5ab9ad934458beae550f75ec330543ca91879f55e5f9deb255ae1507ebc91ad3dfb610c5114d16064aed26bddd30cb9ad8420e0352db49bd808cd774a039fc24ce91c31f55e92471405cadb45125b7486f4078ffbd875ea25db6fbd81e220a444772b3e1b22ebdd1bcfd7c43beb8d40b4b89dcfe4a6f66d89c5f6b2aec6653e5fecb90143c280abeab4d9fc801390c7526b29cbe367b54aea890950b199f7f7e6c94d3bd9f5bce71f011a0bb7a725e97ce8d901c8c8944f53895dca9265ea0bb31ce110f0f393b2cbfc43dd6edca2553bde0ebc10c9cc8619d00d826d809ab70da9e2fdb037f5139501688074ab30c69160cedf937fb13ea07cc2547ad6d8f"], 0x1, 0x2) semop(r2, &(0x7f0000000000)=[{0x3, 0x20, 0x1000}, {0x3, 0x6, 0x1800}, {0x1, 0x4706}], 0x3) fcntl$getownex(r1, 0x10, 0x0) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000880)={0xffffffffffffffff}) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x2, 0x3, 0x7ff, 0x5, 0x0, 0x1f}, 0x1c) connect$inet6(r3, &(0x7f0000000400)={0xa, 0x4e22, 0x80000000, @mcast2}, 0x1c) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000440)=0xa6, 0x4) getsockopt$sock_cred(r4, 0x1, 0x11, 0x0, 0x0) fcntl$getownex(r4, 0x10, &(0x7f0000000200)) accept4$rose(r0, &(0x7f0000000280)=@full={0xb, @dev, @rose, 0x0, [@netrom, @default, @netrom, @default, @remote, @netrom]}, &(0x7f00000003c0)=0x40, 0x80000) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000480)="9ae6aae906713427a13d16485f235bb99ad78d66d07b52845b489be831113b1fda9e579b83968128fe8dbe7532ba9a6335a0e75406000000bdca2f4639462730056c9dc7b3dbfb12e201b58b8505c541200cdc01aef17427a1f7b8c712328c7ee225ab6cc8d1c934fd99e5d2ef") ioctl$sock_inet_sctp_SIOCINQ(r5, 0x541b, &(0x7f0000000380)) 21:32:17 executing program 0: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) mkdir(0x0, 0x5) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') fsetxattr$security_selinux(r0, 0x0, 0x0, 0x0, 0x0) getdents(r0, &(0x7f0000000040)=""/46, 0x2e) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20}, 0x2c) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) ioprio_get$pid(0x8000000000001, 0x0) r2 = semget(0x2, 0xfffffffffffffffa, 0x0) r3 = socket$isdn_base(0x22, 0x3, 0x0) setxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x1, 0x2) semop(r2, &(0x7f0000000000)=[{0x3, 0x20, 0x1000}, {0x3, 0x6, 0x1800}, {0x1, 0x4706}], 0x3) fcntl$getownex(r1, 0x10, 0x0) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000880)={0xffffffffffffffff}) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x2, 0x3, 0x7ff, 0x5, 0x0, 0x1f}, 0x1c) connect$inet6(r3, &(0x7f0000000400)={0xa, 0x4e22, 0x80000000, @mcast2}, 0x1c) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000440)=0xa6, 0x4) getsockopt$sock_cred(r4, 0x1, 0x11, 0x0, 0x0) fcntl$getownex(r4, 0x10, &(0x7f0000000200)) accept4$rose(r0, &(0x7f0000000280)=@full={0xb, @dev, @rose, 0x0, [@netrom, @default, @netrom, @default, @remote, @netrom]}, &(0x7f00000003c0)=0x40, 0x80000) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000480)="9ae6aae906713427a13d16485f235bb99ad78d66d07b52845b489be831113b1fda9e579b83968128fe8dbe7532ba9a6335a0e75406000000bdca2f4639462730056c9dc7b3dbfb12e201b58b8505c541200cdc01aef17427a1f7b8c712328c7ee225ab6cc8d1c934fd99e5d2ef") ioctl$sock_inet_sctp_SIOCINQ(r5, 0x541b, &(0x7f0000000380)) 21:32:17 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = eventfd2(0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)) io_setup(0x5, &(0x7f0000000100)=0x0) io_submit(r3, 0x1, &(0x7f0000329fd8)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r1}]) read$eventfd(r1, &(0x7f00000000c0), 0x8) 21:32:17 executing program 5: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) mkdir(0x0, 0x5) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') fsetxattr$security_selinux(r0, 0x0, 0x0, 0x0, 0x0) getdents(r0, &(0x7f0000000040)=""/46, 0x2e) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20}, 0x2c) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) ioprio_get$pid(0x8000000000001, 0x0) r2 = semget(0x2, 0xfffffffffffffffa, 0x0) r3 = socket$isdn_base(0x22, 0x3, 0x0) setxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x1, 0x2) semop(r2, &(0x7f0000000000)=[{0x3, 0x20, 0x1000}, {0x3, 0x6, 0x1800}, {0x1, 0x4706}], 0x3) fcntl$getownex(r1, 0x10, 0x0) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000880)={0xffffffffffffffff}) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x2, 0x3, 0x7ff, 0x5, 0x0, 0x1f}, 0x1c) connect$inet6(r3, &(0x7f0000000400)={0xa, 0x4e22, 0x80000000, @mcast2}, 0x1c) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000440)=0xa6, 0x4) getsockopt$sock_cred(r4, 0x1, 0x11, 0x0, 0x0) fcntl$getownex(r4, 0x10, &(0x7f0000000200)) accept4$rose(r0, &(0x7f0000000280)=@full={0xb, @dev, @rose, 0x0, [@netrom, @default, @netrom, @default, @remote, @netrom]}, &(0x7f00000003c0)=0x40, 0x80000) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000480)="9ae6aae906713427a13d16485f235bb99ad78d66d07b52845b489be831113b1fda9e579b83968128fe8dbe7532ba9a6335a0e75406000000bdca2f4639462730056c9dc7b3dbfb12e201b58b8505c541200cdc01aef17427a1f7b8c712328c7ee225ab6cc8d1c934fd99e5d2ef") ioctl$sock_inet_sctp_SIOCINQ(r5, 0x541b, &(0x7f0000000380)) 21:32:17 executing program 2: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) mkdir(0x0, 0x5) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') fsetxattr$security_selinux(r0, 0x0, 0x0, 0x0, 0x0) getdents(r0, &(0x7f0000000040)=""/46, 0x2e) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20}, 0x2c) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) ioprio_get$pid(0x8000000000001, 0x0) r2 = semget(0x2, 0xfffffffffffffffa, 0x0) r3 = socket$isdn_base(0x22, 0x3, 0x0) setxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x1, 0x2) semop(r2, &(0x7f0000000000)=[{0x3, 0x20, 0x1000}, {0x3, 0x6, 0x1800}, {0x1, 0x4706}], 0x3) fcntl$getownex(r1, 0x10, 0x0) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000880)={0xffffffffffffffff}) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x2, 0x3, 0x7ff, 0x5, 0x0, 0x1f}, 0x1c) connect$inet6(r3, &(0x7f0000000400)={0xa, 0x4e22, 0x80000000, @mcast2}, 0x1c) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000440)=0xa6, 0x4) getsockopt$sock_cred(r4, 0x1, 0x11, 0x0, 0x0) fcntl$getownex(r4, 0x10, &(0x7f0000000200)) accept4$rose(r0, &(0x7f0000000280)=@full={0xb, @dev, @rose, 0x0, [@netrom, @default, @netrom, @default, @remote, @netrom]}, &(0x7f00000003c0)=0x40, 0x80000) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000480)="9ae6aae906713427a13d16485f235bb99ad78d66d07b52845b489be831113b1fda9e579b83968128fe8dbe7532ba9a6335a0e75406000000bdca2f4639462730056c9dc7b3dbfb12e201b58b8505c541200cdc01aef17427a1f7b8c712328c7ee225ab6cc8d1c934fd99e5d2ef") ioctl$sock_inet_sctp_SIOCINQ(r5, 0x541b, &(0x7f0000000380)) 21:32:17 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = eventfd2(0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)) io_setup(0x5, &(0x7f0000000100)=0x0) io_submit(r3, 0x1, &(0x7f0000329fd8)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r1}]) read$eventfd(r1, &(0x7f00000000c0), 0x8) 21:32:17 executing program 3: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) mkdir(0x0, 0x5) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') fsetxattr$security_selinux(r0, 0x0, 0x0, 0x0, 0x0) getdents(r0, &(0x7f0000000040)=""/46, 0x2e) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20}, 0x2c) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) ioprio_get$pid(0x8000000000001, 0x0) r2 = semget(0x2, 0xfffffffffffffffa, 0x0) r3 = socket$isdn_base(0x22, 0x3, 0x0) setxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x1, 0x2) semop(r2, &(0x7f0000000000)=[{0x3, 0x20, 0x1000}, {0x3, 0x6, 0x1800}, {0x1, 0x4706}], 0x3) fcntl$getownex(r1, 0x10, 0x0) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000880)={0xffffffffffffffff}) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x2, 0x3, 0x7ff, 0x5, 0x0, 0x1f}, 0x1c) connect$inet6(r3, &(0x7f0000000400)={0xa, 0x4e22, 0x80000000, @mcast2}, 0x1c) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000440)=0xa6, 0x4) getsockopt$sock_cred(r4, 0x1, 0x11, 0x0, 0x0) fcntl$getownex(r4, 0x10, &(0x7f0000000200)) accept4$rose(r0, &(0x7f0000000280)=@full={0xb, @dev, @rose, 0x0, [@netrom, @default, @netrom, @default, @remote, @netrom]}, &(0x7f00000003c0)=0x40, 0x80000) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000480)="9ae6aae906713427a13d16485f235bb99ad78d66d07b52845b489be831113b1fda9e579b83968128fe8dbe7532ba9a6335a0e75406000000bdca2f4639462730056c9dc7b3dbfb12e201b58b8505c541200cdc01aef17427a1f7b8c712328c7ee225ab6cc8d1c934fd99e5d2ef") ioctl$sock_inet_sctp_SIOCINQ(r5, 0x541b, &(0x7f0000000380)) 21:32:17 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = eventfd2(0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)) io_setup(0x5, &(0x7f0000000100)=0x0) io_submit(r3, 0x1, &(0x7f0000329fd8)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r1}]) read$eventfd(r1, &(0x7f00000000c0), 0x8) 21:32:17 executing program 0: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) mkdir(0x0, 0x5) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') fsetxattr$security_selinux(r0, 0x0, 0x0, 0x0, 0x0) getdents(r0, &(0x7f0000000040)=""/46, 0x2e) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20}, 0x2c) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) ioprio_get$pid(0x8000000000001, 0x0) r2 = semget(0x2, 0xfffffffffffffffa, 0x0) r3 = socket$isdn_base(0x22, 0x3, 0x0) setxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x1, 0x2) semop(r2, &(0x7f0000000000)=[{0x3, 0x20, 0x1000}, {0x3, 0x6, 0x1800}, {0x1, 0x4706}], 0x3) fcntl$getownex(r1, 0x10, 0x0) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000880)={0xffffffffffffffff}) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x2, 0x3, 0x7ff, 0x5, 0x0, 0x1f}, 0x1c) connect$inet6(r3, &(0x7f0000000400)={0xa, 0x4e22, 0x80000000, @mcast2}, 0x1c) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000440)=0xa6, 0x4) getsockopt$sock_cred(r4, 0x1, 0x11, 0x0, 0x0) fcntl$getownex(r4, 0x10, &(0x7f0000000200)) accept4$rose(r0, &(0x7f0000000280)=@full={0xb, @dev, @rose, 0x0, [@netrom, @default, @netrom, @default, @remote, @netrom]}, &(0x7f00000003c0)=0x40, 0x80000) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000480)="9ae6aae906713427a13d16485f235bb99ad78d66d07b52845b489be831113b1fda9e579b83968128fe8dbe7532ba9a6335a0e75406000000bdca2f4639462730056c9dc7b3dbfb12e201b58b8505c541200cdc01aef17427a1f7b8c712328c7ee225ab6cc8d1c934fd99e5d2ef") ioctl$sock_inet_sctp_SIOCINQ(r5, 0x541b, &(0x7f0000000380)) 21:32:17 executing program 5: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) mkdir(0x0, 0x5) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') fsetxattr$security_selinux(r0, 0x0, 0x0, 0x0, 0x0) getdents(r0, &(0x7f0000000040)=""/46, 0x2e) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20}, 0x2c) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) ioprio_get$pid(0x8000000000001, 0x0) r2 = semget(0x2, 0xfffffffffffffffa, 0x0) r3 = socket$isdn_base(0x22, 0x3, 0x0) setxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x1, 0x2) semop(r2, &(0x7f0000000000)=[{0x3, 0x20, 0x1000}, {0x3, 0x6, 0x1800}, {0x1, 0x4706}], 0x3) fcntl$getownex(r1, 0x10, 0x0) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000880)={0xffffffffffffffff}) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x2, 0x3, 0x7ff, 0x5, 0x0, 0x1f}, 0x1c) connect$inet6(r3, &(0x7f0000000400)={0xa, 0x4e22, 0x80000000, @mcast2}, 0x1c) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000440)=0xa6, 0x4) getsockopt$sock_cred(r4, 0x1, 0x11, 0x0, 0x0) fcntl$getownex(r4, 0x10, &(0x7f0000000200)) accept4$rose(r0, &(0x7f0000000280)=@full={0xb, @dev, @rose, 0x0, [@netrom, @default, @netrom, @default, @remote, @netrom]}, &(0x7f00000003c0)=0x40, 0x80000) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000480)="9ae6aae906713427a13d16485f235bb99ad78d66d07b52845b489be831113b1fda9e579b83968128fe8dbe7532ba9a6335a0e75406000000bdca2f4639462730056c9dc7b3dbfb12e201b58b8505c541200cdc01aef17427a1f7b8c712328c7ee225ab6cc8d1c934fd99e5d2ef") ioctl$sock_inet_sctp_SIOCINQ(r5, 0x541b, &(0x7f0000000380)) 21:32:17 executing program 4: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) mkdir(0x0, 0x5) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') fsetxattr$security_selinux(r0, 0x0, 0x0, 0x0, 0x0) getdents(r0, &(0x7f0000000040)=""/46, 0x2e) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20}, 0x2c) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) ioprio_get$pid(0x8000000000001, 0x0) r2 = semget(0x2, 0xfffffffffffffffa, 0x0) r3 = socket$isdn_base(0x22, 0x3, 0x0) setxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x1, 0x2) semop(r2, &(0x7f0000000000)=[{0x3, 0x20, 0x1000}, {0x3, 0x6, 0x1800}, {0x1, 0x4706}], 0x3) fcntl$getownex(r1, 0x10, 0x0) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000880)={0xffffffffffffffff}) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x2, 0x3, 0x7ff, 0x5, 0x0, 0x1f}, 0x1c) connect$inet6(r3, &(0x7f0000000400)={0xa, 0x4e22, 0x80000000, @mcast2}, 0x1c) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000440)=0xa6, 0x4) getsockopt$sock_cred(r4, 0x1, 0x11, 0x0, 0x0) fcntl$getownex(r4, 0x10, &(0x7f0000000200)) accept4$rose(r0, &(0x7f0000000280)=@full={0xb, @dev, @rose, 0x0, [@netrom, @default, @netrom, @default, @remote, @netrom]}, &(0x7f00000003c0)=0x40, 0x80000) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000480)="9ae6aae906713427a13d16485f235bb99ad78d66d07b52845b489be831113b1fda9e579b83968128fe8dbe7532ba9a6335a0e75406000000bdca2f4639462730056c9dc7b3dbfb12e201b58b8505c541200cdc01aef17427a1f7b8c712328c7ee225ab6cc8d1c934fd99e5d2ef") ioctl$sock_inet_sctp_SIOCINQ(r5, 0x541b, &(0x7f0000000380)) 21:32:17 executing program 3: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) mkdir(0x0, 0x5) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') fsetxattr$security_selinux(r0, 0x0, 0x0, 0x0, 0x0) getdents(r0, &(0x7f0000000040)=""/46, 0x2e) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20}, 0x2c) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) ioprio_get$pid(0x8000000000001, 0x0) r2 = semget(0x2, 0xfffffffffffffffa, 0x0) r3 = socket$isdn_base(0x22, 0x3, 0x0) setxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x1, 0x2) semop(r2, &(0x7f0000000000)=[{0x3, 0x20, 0x1000}, {0x3, 0x6, 0x1800}, {0x1, 0x4706}], 0x3) fcntl$getownex(r1, 0x10, 0x0) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000880)={0xffffffffffffffff}) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x2, 0x3, 0x7ff, 0x5, 0x0, 0x1f}, 0x1c) connect$inet6(r3, &(0x7f0000000400)={0xa, 0x4e22, 0x80000000, @mcast2}, 0x1c) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000440)=0xa6, 0x4) getsockopt$sock_cred(r4, 0x1, 0x11, 0x0, 0x0) fcntl$getownex(r4, 0x10, &(0x7f0000000200)) accept4$rose(r0, &(0x7f0000000280)=@full={0xb, @dev, @rose, 0x0, [@netrom, @default, @netrom, @default, @remote, @netrom]}, &(0x7f00000003c0)=0x40, 0x80000) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000480)="9ae6aae906713427a13d16485f235bb99ad78d66d07b52845b489be831113b1fda9e579b83968128fe8dbe7532ba9a6335a0e75406000000bdca2f4639462730056c9dc7b3dbfb12e201b58b8505c541200cdc01aef17427a1f7b8c712328c7ee225ab6cc8d1c934fd99e5d2ef") ioctl$sock_inet_sctp_SIOCINQ(r5, 0x541b, &(0x7f0000000380)) 21:32:17 executing program 2: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) mkdir(0x0, 0x5) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') fsetxattr$security_selinux(r0, 0x0, 0x0, 0x0, 0x0) getdents(r0, &(0x7f0000000040)=""/46, 0x2e) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20}, 0x2c) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) ioprio_get$pid(0x8000000000001, 0x0) r2 = semget(0x2, 0xfffffffffffffffa, 0x0) r3 = socket$isdn_base(0x22, 0x3, 0x0) setxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="00fb0503006b5ab9ad934458beae550f75ec330543ca91879f55e5f9deb255ae1507ebc91ad3dfb610c5114d16064aed26bddd30cb9ad8420e0352db49bd808cd774a039fc24ce91c31f55e92471405cadb45125b7486f4078ffbd875ea25db6fbd81e220a444772b3e1b22ebdd1bcfd7c43beb8d40b4b89dcfe4a6f66d89c5f6b2aec6653e5fecb90143c280abeab4d9fc801390c7526b29cbe367b54aea890950b199f7f7e6c94d3bd9f5bce71f011a0bb7a725e97ce8d901c8c8944f53895dca9265ea0bb31ce110f0f393b2cbfc43dd6edca2553bde0ebc10c9cc8619d00d826d809ab70da9e2fdb037f5139501688074ab30c69160cedf937fb13ea07cc2547ad6d8f"], 0x1, 0x2) semop(r2, &(0x7f0000000000)=[{0x3, 0x20, 0x1000}, {0x3, 0x6, 0x1800}, {0x1, 0x4706}], 0x3) fcntl$getownex(r1, 0x10, 0x0) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000880)={0xffffffffffffffff}) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x2, 0x3, 0x7ff, 0x5, 0x0, 0x1f}, 0x1c) connect$inet6(r3, &(0x7f0000000400)={0xa, 0x4e22, 0x80000000, @mcast2}, 0x1c) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000440)=0xa6, 0x4) getsockopt$sock_cred(r4, 0x1, 0x11, 0x0, 0x0) fcntl$getownex(r4, 0x10, &(0x7f0000000200)) accept4$rose(r0, &(0x7f0000000280)=@full={0xb, @dev, @rose, 0x0, [@netrom, @default, @netrom, @default, @remote, @netrom]}, &(0x7f00000003c0)=0x40, 0x80000) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000480)="9ae6aae906713427a13d16485f235bb99ad78d66d07b52845b489be831113b1fda9e579b83968128fe8dbe7532ba9a6335a0e75406000000bdca2f4639462730056c9dc7b3dbfb12e201b58b8505c541200cdc01aef17427a1f7b8c712328c7ee225ab6cc8d1c934fd99e5d2ef") ioctl$sock_inet_sctp_SIOCINQ(r5, 0x541b, &(0x7f0000000380)) 21:32:17 executing program 0: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) mkdir(0x0, 0x5) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') fsetxattr$security_selinux(r0, 0x0, 0x0, 0x0, 0x0) getdents(r0, &(0x7f0000000040)=""/46, 0x2e) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20}, 0x2c) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) ioprio_get$pid(0x8000000000001, 0x0) r2 = semget(0x2, 0xfffffffffffffffa, 0x0) r3 = socket$isdn_base(0x22, 0x3, 0x0) setxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x1, 0x2) semop(r2, &(0x7f0000000000)=[{0x3, 0x20, 0x1000}, {0x3, 0x6, 0x1800}, {0x1, 0x4706}], 0x3) fcntl$getownex(r1, 0x10, 0x0) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000880)={0xffffffffffffffff}) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x2, 0x3, 0x7ff, 0x5, 0x0, 0x1f}, 0x1c) connect$inet6(r3, &(0x7f0000000400)={0xa, 0x4e22, 0x80000000, @mcast2}, 0x1c) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000440)=0xa6, 0x4) getsockopt$sock_cred(r4, 0x1, 0x11, 0x0, 0x0) fcntl$getownex(r4, 0x10, &(0x7f0000000200)) accept4$rose(r0, &(0x7f0000000280)=@full={0xb, @dev, @rose, 0x0, [@netrom, @default, @netrom, @default, @remote, @netrom]}, &(0x7f00000003c0)=0x40, 0x80000) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000480)="9ae6aae906713427a13d16485f235bb99ad78d66d07b52845b489be831113b1fda9e579b83968128fe8dbe7532ba9a6335a0e75406000000bdca2f4639462730056c9dc7b3dbfb12e201b58b8505c541200cdc01aef17427a1f7b8c712328c7ee225ab6cc8d1c934fd99e5d2ef") ioctl$sock_inet_sctp_SIOCINQ(r5, 0x541b, &(0x7f0000000380)) 21:32:17 executing program 1: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) mkdir(0x0, 0x5) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') fsetxattr$security_selinux(r0, 0x0, 0x0, 0x0, 0x0) getdents(r0, &(0x7f0000000040)=""/46, 0x2e) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20}, 0x2c) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) ioprio_get$pid(0x8000000000001, 0x0) r2 = semget(0x2, 0xfffffffffffffffa, 0x0) r3 = socket$isdn_base(0x22, 0x3, 0x0) setxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x1, 0x2) semop(r2, &(0x7f0000000000)=[{0x3, 0x20, 0x1000}, {0x3, 0x6, 0x1800}, {0x1, 0x4706}], 0x3) fcntl$getownex(r1, 0x10, 0x0) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000880)={0xffffffffffffffff}) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x2, 0x3, 0x7ff, 0x5, 0x0, 0x1f}, 0x1c) connect$inet6(r3, &(0x7f0000000400)={0xa, 0x4e22, 0x80000000, @mcast2}, 0x1c) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000440)=0xa6, 0x4) getsockopt$sock_cred(r4, 0x1, 0x11, 0x0, 0x0) fcntl$getownex(r4, 0x10, &(0x7f0000000200)) accept4$rose(r0, &(0x7f0000000280)=@full={0xb, @dev, @rose, 0x0, [@netrom, @default, @netrom, @default, @remote, @netrom]}, &(0x7f00000003c0)=0x40, 0x80000) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000480)="9ae6aae906713427a13d16485f235bb99ad78d66d07b52845b489be831113b1fda9e579b83968128fe8dbe7532ba9a6335a0e75406000000bdca2f4639462730056c9dc7b3dbfb12e201b58b8505c541200cdc01aef17427a1f7b8c712328c7ee225ab6cc8d1c934fd99e5d2ef") ioctl$sock_inet_sctp_SIOCINQ(r5, 0x541b, &(0x7f0000000380)) 21:32:18 executing program 5: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) mkdir(0x0, 0x5) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') fsetxattr$security_selinux(r0, 0x0, 0x0, 0x0, 0x0) getdents(r0, &(0x7f0000000040)=""/46, 0x2e) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20}, 0x2c) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) ioprio_get$pid(0x8000000000001, 0x0) r2 = semget(0x2, 0xfffffffffffffffa, 0x0) r3 = socket$isdn_base(0x22, 0x3, 0x0) setxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x1, 0x2) semop(r2, &(0x7f0000000000)=[{0x3, 0x20, 0x1000}, {0x3, 0x6, 0x1800}, {0x1, 0x4706}], 0x3) fcntl$getownex(r1, 0x10, 0x0) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000880)={0xffffffffffffffff}) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x2, 0x3, 0x7ff, 0x5, 0x0, 0x1f}, 0x1c) connect$inet6(r3, &(0x7f0000000400)={0xa, 0x4e22, 0x80000000, @mcast2}, 0x1c) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000440)=0xa6, 0x4) getsockopt$sock_cred(r4, 0x1, 0x11, 0x0, 0x0) fcntl$getownex(r4, 0x10, &(0x7f0000000200)) accept4$rose(r0, &(0x7f0000000280)=@full={0xb, @dev, @rose, 0x0, [@netrom, @default, @netrom, @default, @remote, @netrom]}, &(0x7f00000003c0)=0x40, 0x80000) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000480)="9ae6aae906713427a13d16485f235bb99ad78d66d07b52845b489be831113b1fda9e579b83968128fe8dbe7532ba9a6335a0e75406000000bdca2f4639462730056c9dc7b3dbfb12e201b58b8505c541200cdc01aef17427a1f7b8c712328c7ee225ab6cc8d1c934fd99e5d2ef") ioctl$sock_inet_sctp_SIOCINQ(r5, 0x541b, &(0x7f0000000380)) 21:32:18 executing program 4: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) mkdir(0x0, 0x5) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') fsetxattr$security_selinux(r0, 0x0, 0x0, 0x0, 0x0) getdents(r0, &(0x7f0000000040)=""/46, 0x2e) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20}, 0x2c) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) ioprio_get$pid(0x8000000000001, 0x0) r2 = semget(0x2, 0xfffffffffffffffa, 0x0) r3 = socket$isdn_base(0x22, 0x3, 0x0) setxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x1, 0x2) semop(r2, &(0x7f0000000000)=[{0x3, 0x20, 0x1000}, {0x3, 0x6, 0x1800}, {0x1, 0x4706}], 0x3) fcntl$getownex(r1, 0x10, 0x0) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000880)={0xffffffffffffffff}) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x2, 0x3, 0x7ff, 0x5, 0x0, 0x1f}, 0x1c) connect$inet6(r3, &(0x7f0000000400)={0xa, 0x4e22, 0x80000000, @mcast2}, 0x1c) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000440)=0xa6, 0x4) getsockopt$sock_cred(r4, 0x1, 0x11, 0x0, 0x0) fcntl$getownex(r4, 0x10, &(0x7f0000000200)) accept4$rose(r0, &(0x7f0000000280)=@full={0xb, @dev, @rose, 0x0, [@netrom, @default, @netrom, @default, @remote, @netrom]}, &(0x7f00000003c0)=0x40, 0x80000) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000480)="9ae6aae906713427a13d16485f235bb99ad78d66d07b52845b489be831113b1fda9e579b83968128fe8dbe7532ba9a6335a0e75406000000bdca2f4639462730056c9dc7b3dbfb12e201b58b8505c541200cdc01aef17427a1f7b8c712328c7ee225ab6cc8d1c934fd99e5d2ef") ioctl$sock_inet_sctp_SIOCINQ(r5, 0x541b, &(0x7f0000000380)) 21:32:18 executing program 2: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) mkdir(0x0, 0x5) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') fsetxattr$security_selinux(r0, 0x0, 0x0, 0x0, 0x0) getdents(r0, &(0x7f0000000040)=""/46, 0x2e) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20}, 0x2c) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) ioprio_get$pid(0x8000000000001, 0x0) r2 = semget(0x2, 0xfffffffffffffffa, 0x0) r3 = socket$isdn_base(0x22, 0x3, 0x0) setxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x1, 0x2) semop(r2, &(0x7f0000000000)=[{0x3, 0x20, 0x1000}, {0x3, 0x6, 0x1800}, {0x1, 0x4706}], 0x3) fcntl$getownex(r1, 0x10, 0x0) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000880)={0xffffffffffffffff}) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x2, 0x3, 0x7ff, 0x5, 0x0, 0x1f}, 0x1c) connect$inet6(r3, &(0x7f0000000400)={0xa, 0x4e22, 0x80000000, @mcast2}, 0x1c) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000440)=0xa6, 0x4) getsockopt$sock_cred(r4, 0x1, 0x11, 0x0, 0x0) fcntl$getownex(r4, 0x10, &(0x7f0000000200)) accept4$rose(r0, &(0x7f0000000280)=@full={0xb, @dev, @rose, 0x0, [@netrom, @default, @netrom, @default, @remote, @netrom]}, &(0x7f00000003c0)=0x40, 0x80000) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000480)="9ae6aae906713427a13d16485f235bb99ad78d66d07b52845b489be831113b1fda9e579b83968128fe8dbe7532ba9a6335a0e75406000000bdca2f4639462730056c9dc7b3dbfb12e201b58b8505c541200cdc01aef17427a1f7b8c712328c7ee225ab6cc8d1c934fd99e5d2ef") ioctl$sock_inet_sctp_SIOCINQ(r5, 0x541b, &(0x7f0000000380)) 21:32:18 executing program 3: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) mkdir(0x0, 0x5) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') fsetxattr$security_selinux(r0, 0x0, 0x0, 0x0, 0x0) getdents(r0, &(0x7f0000000040)=""/46, 0x2e) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20}, 0x2c) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) ioprio_get$pid(0x8000000000001, 0x0) r2 = semget(0x2, 0xfffffffffffffffa, 0x0) r3 = socket$isdn_base(0x22, 0x3, 0x0) setxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x1, 0x2) semop(r2, &(0x7f0000000000)=[{0x3, 0x20, 0x1000}, {0x3, 0x6, 0x1800}, {0x1, 0x4706}], 0x3) fcntl$getownex(r1, 0x10, 0x0) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000880)={0xffffffffffffffff}) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x2, 0x3, 0x7ff, 0x5, 0x0, 0x1f}, 0x1c) connect$inet6(r3, &(0x7f0000000400)={0xa, 0x4e22, 0x80000000, @mcast2}, 0x1c) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000440)=0xa6, 0x4) getsockopt$sock_cred(r4, 0x1, 0x11, 0x0, 0x0) fcntl$getownex(r4, 0x10, &(0x7f0000000200)) accept4$rose(r0, &(0x7f0000000280)=@full={0xb, @dev, @rose, 0x0, [@netrom, @default, @netrom, @default, @remote, @netrom]}, &(0x7f00000003c0)=0x40, 0x80000) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000480)="9ae6aae906713427a13d16485f235bb99ad78d66d07b52845b489be831113b1fda9e579b83968128fe8dbe7532ba9a6335a0e75406000000bdca2f4639462730056c9dc7b3dbfb12e201b58b8505c541200cdc01aef17427a1f7b8c712328c7ee225ab6cc8d1c934fd99e5d2ef") ioctl$sock_inet_sctp_SIOCINQ(r5, 0x541b, &(0x7f0000000380)) 21:32:18 executing program 0: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) mkdir(0x0, 0x5) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') fsetxattr$security_selinux(r0, 0x0, 0x0, 0x0, 0x0) getdents(r0, &(0x7f0000000040)=""/46, 0x2e) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20}, 0x2c) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) ioprio_get$pid(0x8000000000001, 0x0) r2 = semget(0x2, 0xfffffffffffffffa, 0x0) r3 = socket$isdn_base(0x22, 0x3, 0x0) setxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x1, 0x2) semop(r2, &(0x7f0000000000)=[{0x3, 0x20, 0x1000}, {0x3, 0x6, 0x1800}, {0x1, 0x4706}], 0x3) fcntl$getownex(r1, 0x10, 0x0) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000880)={0xffffffffffffffff}) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x2, 0x3, 0x7ff, 0x5, 0x0, 0x1f}, 0x1c) connect$inet6(r3, &(0x7f0000000400)={0xa, 0x4e22, 0x80000000, @mcast2}, 0x1c) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000440)=0xa6, 0x4) getsockopt$sock_cred(r4, 0x1, 0x11, 0x0, 0x0) fcntl$getownex(r4, 0x10, &(0x7f0000000200)) accept4$rose(r0, &(0x7f0000000280)=@full={0xb, @dev, @rose, 0x0, [@netrom, @default, @netrom, @default, @remote, @netrom]}, &(0x7f00000003c0)=0x40, 0x80000) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000480)="9ae6aae906713427a13d16485f235bb99ad78d66d07b52845b489be831113b1fda9e579b83968128fe8dbe7532ba9a6335a0e75406000000bdca2f4639462730056c9dc7b3dbfb12e201b58b8505c541200cdc01aef17427a1f7b8c712328c7ee225ab6cc8d1c934fd99e5d2ef") ioctl$sock_inet_sctp_SIOCINQ(r5, 0x541b, &(0x7f0000000380)) 21:32:18 executing program 1: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) mkdir(0x0, 0x5) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') fsetxattr$security_selinux(r0, 0x0, 0x0, 0x0, 0x0) getdents(r0, &(0x7f0000000040)=""/46, 0x2e) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20}, 0x2c) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) ioprio_get$pid(0x8000000000001, 0x0) r2 = semget(0x2, 0xfffffffffffffffa, 0x0) r3 = socket$isdn_base(0x22, 0x3, 0x0) setxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x1, 0x2) semop(r2, &(0x7f0000000000)=[{0x3, 0x20, 0x1000}, {0x3, 0x6, 0x1800}, {0x1, 0x4706}], 0x3) fcntl$getownex(r1, 0x10, 0x0) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000880)={0xffffffffffffffff}) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x2, 0x3, 0x7ff, 0x5, 0x0, 0x1f}, 0x1c) connect$inet6(r3, &(0x7f0000000400)={0xa, 0x4e22, 0x80000000, @mcast2}, 0x1c) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000440)=0xa6, 0x4) getsockopt$sock_cred(r4, 0x1, 0x11, 0x0, 0x0) fcntl$getownex(r4, 0x10, &(0x7f0000000200)) accept4$rose(r0, &(0x7f0000000280)=@full={0xb, @dev, @rose, 0x0, [@netrom, @default, @netrom, @default, @remote, @netrom]}, &(0x7f00000003c0)=0x40, 0x80000) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000480)="9ae6aae906713427a13d16485f235bb99ad78d66d07b52845b489be831113b1fda9e579b83968128fe8dbe7532ba9a6335a0e75406000000bdca2f4639462730056c9dc7b3dbfb12e201b58b8505c541200cdc01aef17427a1f7b8c712328c7ee225ab6cc8d1c934fd99e5d2ef") ioctl$sock_inet_sctp_SIOCINQ(r5, 0x541b, &(0x7f0000000380)) 21:32:18 executing program 4: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) mkdir(0x0, 0x5) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') fsetxattr$security_selinux(r0, 0x0, 0x0, 0x0, 0x0) getdents(r0, &(0x7f0000000040)=""/46, 0x2e) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20}, 0x2c) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) ioprio_get$pid(0x8000000000001, 0x0) r2 = semget(0x2, 0xfffffffffffffffa, 0x0) r3 = socket$isdn_base(0x22, 0x3, 0x0) setxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="00fb0503006b5ab9ad934458beae550f75ec330543ca91879f55e5f9deb255ae1507ebc91ad3dfb610c5114d16064aed26bddd30cb9ad8420e0352db49bd808cd774a039fc24ce91c31f55e92471405cadb45125b7486f4078ffbd875ea25db6fbd81e220a444772b3e1b22ebdd1bcfd7c43beb8d40b4b89dcfe4a6f66d89c5f6b2aec6653e5fecb90143c280abeab4d9fc801390c7526b29cbe367b54aea890950b199f7f7e6c94d3bd9f5bce71f011a0bb7a725e97ce8d901c8c8944f53895dca9265ea0bb31ce110f0f393b2cbfc43dd6edca2553bde0ebc10c9cc8619d00d826d809ab70da9e2fdb037f5139501688074ab30c69160cedf937fb13ea07cc2547ad6d8f"], 0x1, 0x2) semop(r2, &(0x7f0000000000)=[{0x3, 0x20, 0x1000}, {0x3, 0x6, 0x1800}, {0x1, 0x4706}], 0x3) fcntl$getownex(r1, 0x10, 0x0) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000880)={0xffffffffffffffff}) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x2, 0x3, 0x7ff, 0x5, 0x0, 0x1f}, 0x1c) connect$inet6(r3, &(0x7f0000000400)={0xa, 0x4e22, 0x80000000, @mcast2}, 0x1c) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000440)=0xa6, 0x4) getsockopt$sock_cred(r4, 0x1, 0x11, 0x0, 0x0) fcntl$getownex(r4, 0x10, &(0x7f0000000200)) accept4$rose(r0, &(0x7f0000000280)=@full={0xb, @dev, @rose, 0x0, [@netrom, @default, @netrom, @default, @remote, @netrom]}, &(0x7f00000003c0)=0x40, 0x80000) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000480)="9ae6aae906713427a13d16485f235bb99ad78d66d07b52845b489be831113b1fda9e579b83968128fe8dbe7532ba9a6335a0e75406000000bdca2f4639462730056c9dc7b3dbfb12e201b58b8505c541200cdc01aef17427a1f7b8c712328c7ee225ab6cc8d1c934fd99e5d2ef") ioctl$sock_inet_sctp_SIOCINQ(r5, 0x541b, &(0x7f0000000380)) 21:32:18 executing program 5: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) mkdir(0x0, 0x5) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') fsetxattr$security_selinux(r0, 0x0, 0x0, 0x0, 0x0) getdents(r0, &(0x7f0000000040)=""/46, 0x2e) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20}, 0x2c) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) ioprio_get$pid(0x8000000000001, 0x0) r2 = semget(0x2, 0xfffffffffffffffa, 0x0) r3 = socket$isdn_base(0x22, 0x3, 0x0) setxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="00fb0503006b5ab9ad934458beae550f75ec330543ca91879f55e5f9deb255ae1507ebc91ad3dfb610c5114d16064aed26bddd30cb9ad8420e0352db49bd808cd774a039fc24ce91c31f55e92471405cadb45125b7486f4078ffbd875ea25db6fbd81e220a444772b3e1b22ebdd1bcfd7c43beb8d40b4b89dcfe4a6f66d89c5f6b2aec6653e5fecb90143c280abeab4d9fc801390c7526b29cbe367b54aea890950b199f7f7e6c94d3bd9f5bce71f011a0bb7a725e97ce8d901c8c8944f53895dca9265ea0bb31ce110f0f393b2cbfc43dd6edca2553bde0ebc10c9cc8619d00d826d809ab70da9e2fdb037f5139501688074ab30c69160cedf937fb13ea07cc2547ad6d8f"], 0x1, 0x2) semop(r2, &(0x7f0000000000)=[{0x3, 0x20, 0x1000}, {0x3, 0x6, 0x1800}, {0x1, 0x4706}], 0x3) fcntl$getownex(r1, 0x10, 0x0) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000880)={0xffffffffffffffff}) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x2, 0x3, 0x7ff, 0x5, 0x0, 0x1f}, 0x1c) connect$inet6(r3, &(0x7f0000000400)={0xa, 0x4e22, 0x80000000, @mcast2}, 0x1c) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000440)=0xa6, 0x4) getsockopt$sock_cred(r4, 0x1, 0x11, 0x0, 0x0) fcntl$getownex(r4, 0x10, &(0x7f0000000200)) accept4$rose(r0, &(0x7f0000000280)=@full={0xb, @dev, @rose, 0x0, [@netrom, @default, @netrom, @default, @remote, @netrom]}, &(0x7f00000003c0)=0x40, 0x80000) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000480)="9ae6aae906713427a13d16485f235bb99ad78d66d07b52845b489be831113b1fda9e579b83968128fe8dbe7532ba9a6335a0e75406000000bdca2f4639462730056c9dc7b3dbfb12e201b58b8505c541200cdc01aef17427a1f7b8c712328c7ee225ab6cc8d1c934fd99e5d2ef") ioctl$sock_inet_sctp_SIOCINQ(r5, 0x541b, &(0x7f0000000380)) 21:32:18 executing program 2: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) mkdir(0x0, 0x5) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') fsetxattr$security_selinux(r0, 0x0, 0x0, 0x0, 0x0) getdents(r0, &(0x7f0000000040)=""/46, 0x2e) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20}, 0x2c) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) ioprio_get$pid(0x8000000000001, 0x0) r2 = semget(0x2, 0xfffffffffffffffa, 0x0) r3 = socket$isdn_base(0x22, 0x3, 0x0) setxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x1, 0x2) semop(r2, &(0x7f0000000000)=[{0x3, 0x20, 0x1000}, {0x3, 0x6, 0x1800}, {0x1, 0x4706}], 0x3) fcntl$getownex(r1, 0x10, 0x0) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000880)={0xffffffffffffffff}) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x2, 0x3, 0x7ff, 0x5, 0x0, 0x1f}, 0x1c) connect$inet6(r3, &(0x7f0000000400)={0xa, 0x4e22, 0x80000000, @mcast2}, 0x1c) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000440)=0xa6, 0x4) getsockopt$sock_cred(r4, 0x1, 0x11, 0x0, 0x0) fcntl$getownex(r4, 0x10, &(0x7f0000000200)) accept4$rose(r0, &(0x7f0000000280)=@full={0xb, @dev, @rose, 0x0, [@netrom, @default, @netrom, @default, @remote, @netrom]}, &(0x7f00000003c0)=0x40, 0x80000) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000480)="9ae6aae906713427a13d16485f235bb99ad78d66d07b52845b489be831113b1fda9e579b83968128fe8dbe7532ba9a6335a0e75406000000bdca2f4639462730056c9dc7b3dbfb12e201b58b8505c541200cdc01aef17427a1f7b8c712328c7ee225ab6cc8d1c934fd99e5d2ef") ioctl$sock_inet_sctp_SIOCINQ(r5, 0x541b, &(0x7f0000000380)) 21:32:18 executing program 3: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) mkdir(0x0, 0x5) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') fsetxattr$security_selinux(r0, 0x0, 0x0, 0x0, 0x0) getdents(r0, &(0x7f0000000040)=""/46, 0x2e) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20}, 0x2c) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) ioprio_get$pid(0x8000000000001, 0x0) r2 = semget(0x2, 0xfffffffffffffffa, 0x0) r3 = socket$isdn_base(0x22, 0x3, 0x0) setxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="00fb0503006b5ab9ad934458beae550f75ec330543ca91879f55e5f9deb255ae1507ebc91ad3dfb610c5114d16064aed26bddd30cb9ad8420e0352db49bd808cd774a039fc24ce91c31f55e92471405cadb45125b7486f4078ffbd875ea25db6fbd81e220a444772b3e1b22ebdd1bcfd7c43beb8d40b4b89dcfe4a6f66d89c5f6b2aec6653e5fecb90143c280abeab4d9fc801390c7526b29cbe367b54aea890950b199f7f7e6c94d3bd9f5bce71f011a0bb7a725e97ce8d901c8c8944f53895dca9265ea0bb31ce110f0f393b2cbfc43dd6edca2553bde0ebc10c9cc8619d00d826d809ab70da9e2fdb037f5139501688074ab30c69160cedf937fb13ea07cc2547ad6d8f"], 0x1, 0x2) semop(r2, &(0x7f0000000000)=[{0x3, 0x20, 0x1000}, {0x3, 0x6, 0x1800}, {0x1, 0x4706}], 0x3) fcntl$getownex(r1, 0x10, 0x0) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000880)={0xffffffffffffffff}) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x2, 0x3, 0x7ff, 0x5, 0x0, 0x1f}, 0x1c) connect$inet6(r3, &(0x7f0000000400)={0xa, 0x4e22, 0x80000000, @mcast2}, 0x1c) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000440)=0xa6, 0x4) getsockopt$sock_cred(r4, 0x1, 0x11, 0x0, 0x0) fcntl$getownex(r4, 0x10, &(0x7f0000000200)) accept4$rose(r0, &(0x7f0000000280)=@full={0xb, @dev, @rose, 0x0, [@netrom, @default, @netrom, @default, @remote, @netrom]}, &(0x7f00000003c0)=0x40, 0x80000) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000480)="9ae6aae906713427a13d16485f235bb99ad78d66d07b52845b489be831113b1fda9e579b83968128fe8dbe7532ba9a6335a0e75406000000bdca2f4639462730056c9dc7b3dbfb12e201b58b8505c541200cdc01aef17427a1f7b8c712328c7ee225ab6cc8d1c934fd99e5d2ef") ioctl$sock_inet_sctp_SIOCINQ(r5, 0x541b, &(0x7f0000000380)) 21:32:18 executing program 0: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) mkdir(0x0, 0x5) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') fsetxattr$security_selinux(r0, 0x0, 0x0, 0x0, 0x0) getdents(r0, &(0x7f0000000040)=""/46, 0x2e) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20}, 0x2c) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) ioprio_get$pid(0x8000000000001, 0x0) r2 = semget(0x2, 0xfffffffffffffffa, 0x0) r3 = socket$isdn_base(0x22, 0x3, 0x0) setxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x1, 0x2) semop(r2, &(0x7f0000000000)=[{0x3, 0x20, 0x1000}, {0x3, 0x6, 0x1800}, {0x1, 0x4706}], 0x3) fcntl$getownex(r1, 0x10, 0x0) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000880)={0xffffffffffffffff}) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x2, 0x3, 0x7ff, 0x5, 0x0, 0x1f}, 0x1c) connect$inet6(r3, &(0x7f0000000400)={0xa, 0x4e22, 0x80000000, @mcast2}, 0x1c) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000440)=0xa6, 0x4) getsockopt$sock_cred(r4, 0x1, 0x11, 0x0, 0x0) fcntl$getownex(r4, 0x10, &(0x7f0000000200)) accept4$rose(r0, &(0x7f0000000280)=@full={0xb, @dev, @rose, 0x0, [@netrom, @default, @netrom, @default, @remote, @netrom]}, &(0x7f00000003c0)=0x40, 0x80000) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000480)="9ae6aae906713427a13d16485f235bb99ad78d66d07b52845b489be831113b1fda9e579b83968128fe8dbe7532ba9a6335a0e75406000000bdca2f4639462730056c9dc7b3dbfb12e201b58b8505c541200cdc01aef17427a1f7b8c712328c7ee225ab6cc8d1c934fd99e5d2ef") ioctl$sock_inet_sctp_SIOCINQ(r5, 0x541b, &(0x7f0000000380)) 21:32:18 executing program 1: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) mkdir(0x0, 0x5) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') fsetxattr$security_selinux(r0, 0x0, 0x0, 0x0, 0x0) getdents(r0, &(0x7f0000000040)=""/46, 0x2e) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20}, 0x2c) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) ioprio_get$pid(0x8000000000001, 0x0) r2 = semget(0x2, 0xfffffffffffffffa, 0x0) r3 = socket$isdn_base(0x22, 0x3, 0x0) setxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x1, 0x2) semop(r2, &(0x7f0000000000)=[{0x3, 0x20, 0x1000}, {0x3, 0x6, 0x1800}, {0x1, 0x4706}], 0x3) fcntl$getownex(r1, 0x10, 0x0) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000880)={0xffffffffffffffff}) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x2, 0x3, 0x7ff, 0x5, 0x0, 0x1f}, 0x1c) connect$inet6(r3, &(0x7f0000000400)={0xa, 0x4e22, 0x80000000, @mcast2}, 0x1c) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000440)=0xa6, 0x4) getsockopt$sock_cred(r4, 0x1, 0x11, 0x0, 0x0) fcntl$getownex(r4, 0x10, &(0x7f0000000200)) accept4$rose(r0, &(0x7f0000000280)=@full={0xb, @dev, @rose, 0x0, [@netrom, @default, @netrom, @default, @remote, @netrom]}, &(0x7f00000003c0)=0x40, 0x80000) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000480)="9ae6aae906713427a13d16485f235bb99ad78d66d07b52845b489be831113b1fda9e579b83968128fe8dbe7532ba9a6335a0e75406000000bdca2f4639462730056c9dc7b3dbfb12e201b58b8505c541200cdc01aef17427a1f7b8c712328c7ee225ab6cc8d1c934fd99e5d2ef") ioctl$sock_inet_sctp_SIOCINQ(r5, 0x541b, &(0x7f0000000380)) 21:32:18 executing program 4: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) mkdir(0x0, 0x5) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') fsetxattr$security_selinux(r0, 0x0, 0x0, 0x0, 0x0) getdents(r0, &(0x7f0000000040)=""/46, 0x2e) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20}, 0x2c) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) ioprio_get$pid(0x8000000000001, 0x0) r2 = semget(0x2, 0xfffffffffffffffa, 0x0) r3 = socket$isdn_base(0x22, 0x3, 0x0) setxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="00fb0503006b5ab9ad934458beae550f75ec330543ca91879f55e5f9deb255ae1507ebc91ad3dfb610c5114d16064aed26bddd30cb9ad8420e0352db49bd808cd774a039fc24ce91c31f55e92471405cadb45125b7486f4078ffbd875ea25db6fbd81e220a444772b3e1b22ebdd1bcfd7c43beb8d40b4b89dcfe4a6f66d89c5f6b2aec6653e5fecb90143c280abeab4d9fc801390c7526b29cbe367b54aea890950b199f7f7e6c94d3bd9f5bce71f011a0bb7a725e97ce8d901c8c8944f53895dca9265ea0bb31ce110f0f393b2cbfc43dd6edca2553bde0ebc10c9cc8619d00d826d809ab70da9e2fdb037f5139501688074ab30c69160cedf937fb13ea07cc2547ad6d8f"], 0x1, 0x2) semop(r2, &(0x7f0000000000)=[{0x3, 0x20, 0x1000}, {0x3, 0x6, 0x1800}, {0x1, 0x4706}], 0x3) fcntl$getownex(r1, 0x10, 0x0) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000880)={0xffffffffffffffff}) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x2, 0x3, 0x7ff, 0x5, 0x0, 0x1f}, 0x1c) connect$inet6(r3, &(0x7f0000000400)={0xa, 0x4e22, 0x80000000, @mcast2}, 0x1c) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000440)=0xa6, 0x4) getsockopt$sock_cred(r4, 0x1, 0x11, 0x0, 0x0) fcntl$getownex(r4, 0x10, &(0x7f0000000200)) accept4$rose(r0, &(0x7f0000000280)=@full={0xb, @dev, @rose, 0x0, [@netrom, @default, @netrom, @default, @remote, @netrom]}, &(0x7f00000003c0)=0x40, 0x80000) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000480)="9ae6aae906713427a13d16485f235bb99ad78d66d07b52845b489be831113b1fda9e579b83968128fe8dbe7532ba9a6335a0e75406000000bdca2f4639462730056c9dc7b3dbfb12e201b58b8505c541200cdc01aef17427a1f7b8c712328c7ee225ab6cc8d1c934fd99e5d2ef") ioctl$sock_inet_sctp_SIOCINQ(r5, 0x541b, &(0x7f0000000380)) 21:32:18 executing program 5: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) mkdir(0x0, 0x5) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') fsetxattr$security_selinux(r0, 0x0, 0x0, 0x0, 0x0) getdents(r0, &(0x7f0000000040)=""/46, 0x2e) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20}, 0x2c) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) ioprio_get$pid(0x8000000000001, 0x0) r2 = semget(0x2, 0xfffffffffffffffa, 0x0) r3 = socket$isdn_base(0x22, 0x3, 0x0) setxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x1, 0x2) semop(r2, &(0x7f0000000000)=[{0x3, 0x20, 0x1000}, {0x3, 0x6, 0x1800}, {0x1, 0x4706}], 0x3) fcntl$getownex(r1, 0x10, 0x0) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000880)={0xffffffffffffffff}) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x2, 0x3, 0x7ff, 0x5, 0x0, 0x1f}, 0x1c) connect$inet6(r3, &(0x7f0000000400)={0xa, 0x4e22, 0x80000000, @mcast2}, 0x1c) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000440)=0xa6, 0x4) getsockopt$sock_cred(r4, 0x1, 0x11, 0x0, 0x0) fcntl$getownex(r4, 0x10, &(0x7f0000000200)) accept4$rose(r0, &(0x7f0000000280)=@full={0xb, @dev, @rose, 0x0, [@netrom, @default, @netrom, @default, @remote, @netrom]}, &(0x7f00000003c0)=0x40, 0x80000) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000480)="9ae6aae906713427a13d16485f235bb99ad78d66d07b52845b489be831113b1fda9e579b83968128fe8dbe7532ba9a6335a0e75406000000bdca2f4639462730056c9dc7b3dbfb12e201b58b8505c541200cdc01aef17427a1f7b8c712328c7ee225ab6cc8d1c934fd99e5d2ef") ioctl$sock_inet_sctp_SIOCINQ(r5, 0x541b, &(0x7f0000000380)) 21:32:18 executing program 2: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) mkdir(0x0, 0x5) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') fsetxattr$security_selinux(r0, 0x0, 0x0, 0x0, 0x0) getdents(r0, &(0x7f0000000040)=""/46, 0x2e) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20}, 0x2c) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) ioprio_get$pid(0x8000000000001, 0x0) r2 = semget(0x2, 0xfffffffffffffffa, 0x0) r3 = socket$isdn_base(0x22, 0x3, 0x0) setxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x1, 0x2) semop(r2, &(0x7f0000000000)=[{0x3, 0x20, 0x1000}, {0x3, 0x6, 0x1800}, {0x1, 0x4706}], 0x3) fcntl$getownex(r1, 0x10, 0x0) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000880)={0xffffffffffffffff}) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x2, 0x3, 0x7ff, 0x5, 0x0, 0x1f}, 0x1c) connect$inet6(r3, &(0x7f0000000400)={0xa, 0x4e22, 0x80000000, @mcast2}, 0x1c) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000440)=0xa6, 0x4) getsockopt$sock_cred(r4, 0x1, 0x11, 0x0, 0x0) fcntl$getownex(r4, 0x10, &(0x7f0000000200)) accept4$rose(r0, &(0x7f0000000280)=@full={0xb, @dev, @rose, 0x0, [@netrom, @default, @netrom, @default, @remote, @netrom]}, &(0x7f00000003c0)=0x40, 0x80000) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000480)="9ae6aae906713427a13d16485f235bb99ad78d66d07b52845b489be831113b1fda9e579b83968128fe8dbe7532ba9a6335a0e75406000000bdca2f4639462730056c9dc7b3dbfb12e201b58b8505c541200cdc01aef17427a1f7b8c712328c7ee225ab6cc8d1c934fd99e5d2ef") ioctl$sock_inet_sctp_SIOCINQ(r5, 0x541b, &(0x7f0000000380)) 21:32:18 executing program 3: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) mkdir(0x0, 0x5) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') fsetxattr$security_selinux(r0, 0x0, 0x0, 0x0, 0x0) getdents(r0, &(0x7f0000000040)=""/46, 0x2e) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20}, 0x2c) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) ioprio_get$pid(0x8000000000001, 0x0) r2 = semget(0x2, 0xfffffffffffffffa, 0x0) r3 = socket$isdn_base(0x22, 0x3, 0x0) setxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x1, 0x2) semop(r2, &(0x7f0000000000)=[{0x3, 0x20, 0x1000}, {0x3, 0x6, 0x1800}, {0x1, 0x4706}], 0x3) fcntl$getownex(r1, 0x10, 0x0) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000880)={0xffffffffffffffff}) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x2, 0x3, 0x7ff, 0x5, 0x0, 0x1f}, 0x1c) connect$inet6(r3, &(0x7f0000000400)={0xa, 0x4e22, 0x80000000, @mcast2}, 0x1c) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000440)=0xa6, 0x4) getsockopt$sock_cred(r4, 0x1, 0x11, 0x0, 0x0) fcntl$getownex(r4, 0x10, &(0x7f0000000200)) accept4$rose(r0, &(0x7f0000000280)=@full={0xb, @dev, @rose, 0x0, [@netrom, @default, @netrom, @default, @remote, @netrom]}, &(0x7f00000003c0)=0x40, 0x80000) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000480)="9ae6aae906713427a13d16485f235bb99ad78d66d07b52845b489be831113b1fda9e579b83968128fe8dbe7532ba9a6335a0e75406000000bdca2f4639462730056c9dc7b3dbfb12e201b58b8505c541200cdc01aef17427a1f7b8c712328c7ee225ab6cc8d1c934fd99e5d2ef") ioctl$sock_inet_sctp_SIOCINQ(r5, 0x541b, &(0x7f0000000380)) 21:32:18 executing program 1: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) mkdir(0x0, 0x5) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') fsetxattr$security_selinux(r0, 0x0, 0x0, 0x0, 0x0) getdents(r0, &(0x7f0000000040)=""/46, 0x2e) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20}, 0x2c) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) ioprio_get$pid(0x8000000000001, 0x0) r2 = semget(0x2, 0xfffffffffffffffa, 0x0) r3 = socket$isdn_base(0x22, 0x3, 0x0) setxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="00fb0503006b5ab9ad934458beae550f75ec330543ca91879f55e5f9deb255ae1507ebc91ad3dfb610c5114d16064aed26bddd30cb9ad8420e0352db49bd808cd774a039fc24ce91c31f55e92471405cadb45125b7486f4078ffbd875ea25db6fbd81e220a444772b3e1b22ebdd1bcfd7c43beb8d40b4b89dcfe4a6f66d89c5f6b2aec6653e5fecb90143c280abeab4d9fc801390c7526b29cbe367b54aea890950b199f7f7e6c94d3bd9f5bce71f011a0bb7a725e97ce8d901c8c8944f53895dca9265ea0bb31ce110f0f393b2cbfc43dd6edca2553bde0ebc10c9cc8619d00d826d809ab70da9e2fdb037f5139501688074ab30c69160cedf937fb13ea07cc2547ad6d8f"], 0x1, 0x2) semop(r2, &(0x7f0000000000)=[{0x3, 0x20, 0x1000}, {0x3, 0x6, 0x1800}, {0x1, 0x4706}], 0x3) fcntl$getownex(r1, 0x10, 0x0) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000880)={0xffffffffffffffff}) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x2, 0x3, 0x7ff, 0x5, 0x0, 0x1f}, 0x1c) connect$inet6(r3, &(0x7f0000000400)={0xa, 0x4e22, 0x80000000, @mcast2}, 0x1c) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000440)=0xa6, 0x4) getsockopt$sock_cred(r4, 0x1, 0x11, 0x0, 0x0) fcntl$getownex(r4, 0x10, &(0x7f0000000200)) accept4$rose(r0, &(0x7f0000000280)=@full={0xb, @dev, @rose, 0x0, [@netrom, @default, @netrom, @default, @remote, @netrom]}, &(0x7f00000003c0)=0x40, 0x80000) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000480)="9ae6aae906713427a13d16485f235bb99ad78d66d07b52845b489be831113b1fda9e579b83968128fe8dbe7532ba9a6335a0e75406000000bdca2f4639462730056c9dc7b3dbfb12e201b58b8505c541200cdc01aef17427a1f7b8c712328c7ee225ab6cc8d1c934fd99e5d2ef") ioctl$sock_inet_sctp_SIOCINQ(r5, 0x541b, &(0x7f0000000380)) 21:32:18 executing program 0: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) mkdir(0x0, 0x5) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') fsetxattr$security_selinux(r0, 0x0, 0x0, 0x0, 0x0) getdents(r0, &(0x7f0000000040)=""/46, 0x2e) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20}, 0x2c) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) ioprio_get$pid(0x8000000000001, 0x0) r2 = semget(0x2, 0xfffffffffffffffa, 0x0) r3 = socket$isdn_base(0x22, 0x3, 0x0) setxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="00fb0503006b5ab9ad934458beae550f75ec330543ca91879f55e5f9deb255ae1507ebc91ad3dfb610c5114d16064aed26bddd30cb9ad8420e0352db49bd808cd774a039fc24ce91c31f55e92471405cadb45125b7486f4078ffbd875ea25db6fbd81e220a444772b3e1b22ebdd1bcfd7c43beb8d40b4b89dcfe4a6f66d89c5f6b2aec6653e5fecb90143c280abeab4d9fc801390c7526b29cbe367b54aea890950b199f7f7e6c94d3bd9f5bce71f011a0bb7a725e97ce8d901c8c8944f53895dca9265ea0bb31ce110f0f393b2cbfc43dd6edca2553bde0ebc10c9cc8619d00d826d809ab70da9e2fdb037f5139501688074ab30c69160cedf937fb13ea07cc2547ad6d8f"], 0x1, 0x2) semop(r2, &(0x7f0000000000)=[{0x3, 0x20, 0x1000}, {0x3, 0x6, 0x1800}, {0x1, 0x4706}], 0x3) fcntl$getownex(r1, 0x10, 0x0) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000880)={0xffffffffffffffff}) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x2, 0x3, 0x7ff, 0x5, 0x0, 0x1f}, 0x1c) connect$inet6(r3, &(0x7f0000000400)={0xa, 0x4e22, 0x80000000, @mcast2}, 0x1c) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000440)=0xa6, 0x4) getsockopt$sock_cred(r4, 0x1, 0x11, 0x0, 0x0) fcntl$getownex(r4, 0x10, &(0x7f0000000200)) accept4$rose(r0, &(0x7f0000000280)=@full={0xb, @dev, @rose, 0x0, [@netrom, @default, @netrom, @default, @remote, @netrom]}, &(0x7f00000003c0)=0x40, 0x80000) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000480)="9ae6aae906713427a13d16485f235bb99ad78d66d07b52845b489be831113b1fda9e579b83968128fe8dbe7532ba9a6335a0e75406000000bdca2f4639462730056c9dc7b3dbfb12e201b58b8505c541200cdc01aef17427a1f7b8c712328c7ee225ab6cc8d1c934fd99e5d2ef") ioctl$sock_inet_sctp_SIOCINQ(r5, 0x541b, &(0x7f0000000380)) 21:32:18 executing program 4: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) mkdir(0x0, 0x5) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') fsetxattr$security_selinux(r0, 0x0, 0x0, 0x0, 0x0) getdents(r0, &(0x7f0000000040)=""/46, 0x2e) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20}, 0x2c) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) ioprio_get$pid(0x8000000000001, 0x0) r2 = semget(0x2, 0xfffffffffffffffa, 0x0) r3 = socket$isdn_base(0x22, 0x3, 0x0) setxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x1, 0x2) semop(r2, &(0x7f0000000000)=[{0x3, 0x20, 0x1000}, {0x3, 0x6, 0x1800}, {0x1, 0x4706}], 0x3) fcntl$getownex(r1, 0x10, 0x0) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000880)={0xffffffffffffffff}) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x2, 0x3, 0x7ff, 0x5, 0x0, 0x1f}, 0x1c) connect$inet6(r3, &(0x7f0000000400)={0xa, 0x4e22, 0x80000000, @mcast2}, 0x1c) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000440)=0xa6, 0x4) getsockopt$sock_cred(r4, 0x1, 0x11, 0x0, 0x0) fcntl$getownex(r4, 0x10, &(0x7f0000000200)) accept4$rose(r0, &(0x7f0000000280)=@full={0xb, @dev, @rose, 0x0, [@netrom, @default, @netrom, @default, @remote, @netrom]}, &(0x7f00000003c0)=0x40, 0x80000) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000480)="9ae6aae906713427a13d16485f235bb99ad78d66d07b52845b489be831113b1fda9e579b83968128fe8dbe7532ba9a6335a0e75406000000bdca2f4639462730056c9dc7b3dbfb12e201b58b8505c541200cdc01aef17427a1f7b8c712328c7ee225ab6cc8d1c934fd99e5d2ef") ioctl$sock_inet_sctp_SIOCINQ(r5, 0x541b, &(0x7f0000000380)) 21:32:19 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) getpeername(r0, 0x0, 0x0) 21:32:19 executing program 2: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) mkdir(0x0, 0x5) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') fsetxattr$security_selinux(r0, 0x0, 0x0, 0x0, 0x0) getdents(r0, &(0x7f0000000040)=""/46, 0x2e) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20}, 0x2c) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) ioprio_get$pid(0x8000000000001, 0x0) r2 = semget(0x2, 0xfffffffffffffffa, 0x0) r3 = socket$isdn_base(0x22, 0x3, 0x0) setxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x1, 0x2) semop(r2, &(0x7f0000000000)=[{0x3, 0x20, 0x1000}, {0x3, 0x6, 0x1800}, {0x1, 0x4706}], 0x3) fcntl$getownex(r1, 0x10, 0x0) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000880)={0xffffffffffffffff}) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x2, 0x3, 0x7ff, 0x5, 0x0, 0x1f}, 0x1c) connect$inet6(r3, &(0x7f0000000400)={0xa, 0x4e22, 0x80000000, @mcast2}, 0x1c) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000440)=0xa6, 0x4) getsockopt$sock_cred(r4, 0x1, 0x11, 0x0, 0x0) fcntl$getownex(r4, 0x10, &(0x7f0000000200)) accept4$rose(r0, &(0x7f0000000280)=@full={0xb, @dev, @rose, 0x0, [@netrom, @default, @netrom, @default, @remote, @netrom]}, &(0x7f00000003c0)=0x40, 0x80000) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000480)="9ae6aae906713427a13d16485f235bb99ad78d66d07b52845b489be831113b1fda9e579b83968128fe8dbe7532ba9a6335a0e75406000000bdca2f4639462730056c9dc7b3dbfb12e201b58b8505c541200cdc01aef17427a1f7b8c712328c7ee225ab6cc8d1c934fd99e5d2ef") ioctl$sock_inet_sctp_SIOCINQ(r5, 0x541b, &(0x7f0000000380)) 21:32:19 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00004ca000)={&(0x7f0000000380)=ANY=[@ANYBLOB="1c00000001070100ad4b00000000000000009b000800010002e20000"], 0x1c}}, 0x0) 21:32:19 executing program 5: syz_open_dev$sndctrl(0x0, 0x0, 0x0) pkey_free(0xffffffffffffffff) r0 = syz_open_dev$adsp(&(0x7f0000000200)='/dev/adsp#\x00', 0x529, 0x141) write$FUSE_LK(r0, &(0x7f0000000080)={0x28}, 0x28) 21:32:19 executing program 1: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) mkdir(0x0, 0x5) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') fsetxattr$security_selinux(r0, 0x0, 0x0, 0x0, 0x0) getdents(r0, &(0x7f0000000040)=""/46, 0x2e) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20}, 0x2c) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) ioprio_get$pid(0x8000000000001, 0x0) r2 = semget(0x2, 0xfffffffffffffffa, 0x0) r3 = socket$isdn_base(0x22, 0x3, 0x0) setxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x1, 0x2) semop(r2, &(0x7f0000000000)=[{0x3, 0x20, 0x1000}, {0x3, 0x6, 0x1800}, {0x1, 0x4706}], 0x3) fcntl$getownex(r1, 0x10, 0x0) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000880)={0xffffffffffffffff}) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x2, 0x3, 0x7ff, 0x5, 0x0, 0x1f}, 0x1c) connect$inet6(r3, &(0x7f0000000400)={0xa, 0x4e22, 0x80000000, @mcast2}, 0x1c) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000440)=0xa6, 0x4) getsockopt$sock_cred(r4, 0x1, 0x11, 0x0, 0x0) fcntl$getownex(r4, 0x10, &(0x7f0000000200)) accept4$rose(r0, &(0x7f0000000280)=@full={0xb, @dev, @rose, 0x0, [@netrom, @default, @netrom, @default, @remote, @netrom]}, &(0x7f00000003c0)=0x40, 0x80000) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000480)="9ae6aae906713427a13d16485f235bb99ad78d66d07b52845b489be831113b1fda9e579b83968128fe8dbe7532ba9a6335a0e75406000000bdca2f4639462730056c9dc7b3dbfb12e201b58b8505c541200cdc01aef17427a1f7b8c712328c7ee225ab6cc8d1c934fd99e5d2ef") ioctl$sock_inet_sctp_SIOCINQ(r5, 0x541b, &(0x7f0000000380)) 21:32:19 executing program 0: unshare(0x400) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000100)={0x9}, &(0x7f0000000140)={0x0, 0x1c9c380}, 0x0) 21:32:19 executing program 4: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) mkdir(0x0, 0x5) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') fsetxattr$security_selinux(r0, 0x0, 0x0, 0x0, 0x0) getdents(r0, &(0x7f0000000040)=""/46, 0x2e) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20}, 0x2c) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) ioprio_get$pid(0x8000000000001, 0x0) r2 = semget(0x2, 0xfffffffffffffffa, 0x0) r3 = socket$isdn_base(0x22, 0x3, 0x0) setxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x1, 0x2) semop(r2, &(0x7f0000000000)=[{0x3, 0x20, 0x1000}, {0x3, 0x6, 0x1800}, {0x1, 0x4706}], 0x3) fcntl$getownex(r1, 0x10, 0x0) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000880)={0xffffffffffffffff}) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x2, 0x3, 0x7ff, 0x5, 0x0, 0x1f}, 0x1c) connect$inet6(r3, &(0x7f0000000400)={0xa, 0x4e22, 0x80000000, @mcast2}, 0x1c) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000440)=0xa6, 0x4) getsockopt$sock_cred(r4, 0x1, 0x11, 0x0, 0x0) fcntl$getownex(r4, 0x10, &(0x7f0000000200)) accept4$rose(r0, &(0x7f0000000280)=@full={0xb, @dev, @rose, 0x0, [@netrom, @default, @netrom, @default, @remote, @netrom]}, &(0x7f00000003c0)=0x40, 0x80000) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000480)="9ae6aae906713427a13d16485f235bb99ad78d66d07b52845b489be831113b1fda9e579b83968128fe8dbe7532ba9a6335a0e75406000000bdca2f4639462730056c9dc7b3dbfb12e201b58b8505c541200cdc01aef17427a1f7b8c712328c7ee225ab6cc8d1c934fd99e5d2ef") ioctl$sock_inet_sctp_SIOCINQ(r5, 0x541b, &(0x7f0000000380)) 21:32:19 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00004ca000)={&(0x7f0000000380)=ANY=[@ANYBLOB="1c00000001070100ad4b00000000000000009b000800010002e20000"], 0x1c}}, 0x0) 21:32:19 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000000301ffff848fdb00028500000010ae1b"], 0x14}}, 0x8000) recvmmsg(r0, &(0x7f00000013c0), 0x34b, 0x200002, &(0x7f0000000c40)={0x77359400}) 21:32:19 executing program 5: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'hsr0\x00', 0x0}) bind$packet(r0, &(0x7f0000000340)={0x11, 0x0, r1}, 0x14) sendto(r0, &(0x7f0000000000)="e37b9b41b38901004888000088fb", 0xe, 0x0, 0x0, 0x0) 21:32:19 executing program 0: unshare(0x400) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000100)={0x9}, &(0x7f0000000140)={0x0, 0x1c9c380}, 0x0) 21:32:19 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00004ca000)={&(0x7f0000000380)=ANY=[@ANYBLOB="1c00000001070100ad4b00000000000000009b000800010002e20000"], 0x1c}}, 0x0) 21:32:19 executing program 1: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) mkdir(0x0, 0x5) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') fsetxattr$security_selinux(r0, 0x0, 0x0, 0x0, 0x0) getdents(r0, &(0x7f0000000040)=""/46, 0x2e) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20}, 0x2c) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) ioprio_get$pid(0x8000000000001, 0x0) r2 = semget(0x2, 0xfffffffffffffffa, 0x0) r3 = socket$isdn_base(0x22, 0x3, 0x0) setxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x1, 0x2) semop(r2, &(0x7f0000000000)=[{0x3, 0x20, 0x1000}, {0x3, 0x6, 0x1800}, {0x1, 0x4706}], 0x3) fcntl$getownex(r1, 0x10, 0x0) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000880)={0xffffffffffffffff}) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x2, 0x3, 0x7ff, 0x5, 0x0, 0x1f}, 0x1c) connect$inet6(r3, &(0x7f0000000400)={0xa, 0x4e22, 0x80000000, @mcast2}, 0x1c) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000440)=0xa6, 0x4) getsockopt$sock_cred(r4, 0x1, 0x11, 0x0, 0x0) fcntl$getownex(r4, 0x10, &(0x7f0000000200)) accept4$rose(r0, &(0x7f0000000280)=@full={0xb, @dev, @rose, 0x0, [@netrom, @default, @netrom, @default, @remote, @netrom]}, &(0x7f00000003c0)=0x40, 0x80000) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000480)="9ae6aae906713427a13d16485f235bb99ad78d66d07b52845b489be831113b1fda9e579b83968128fe8dbe7532ba9a6335a0e75406000000bdca2f4639462730056c9dc7b3dbfb12e201b58b8505c541200cdc01aef17427a1f7b8c712328c7ee225ab6cc8d1c934fd99e5d2ef") ioctl$sock_inet_sctp_SIOCINQ(r5, 0x541b, &(0x7f0000000380)) 21:32:19 executing program 4: r0 = getpid() pipe(&(0x7f0000000100)={0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000440)={0x0, 0x80, 0x0, 'queue0\x00', 0x5}) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x20400, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00005befdc)) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f00000003c0)={0x0}) ioctl$DRM_IOCTL_GET_CTX(r3, 0xc0086423, &(0x7f0000000400)={r4}) r5 = syz_open_pts(r2, 0x80000001) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000300)=0x1000000000000014) 21:32:19 executing program 0: unshare(0x400) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000100)={0x9}, &(0x7f0000000140)={0x0, 0x1c9c380}, 0x0) 21:32:19 executing program 5: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'hsr0\x00', 0x0}) bind$packet(r0, &(0x7f0000000340)={0x11, 0x0, r1}, 0x14) sendto(r0, &(0x7f0000000000)="e37b9b41b38901004888000088fb", 0xe, 0x0, 0x0, 0x0) 21:32:19 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00004ca000)={&(0x7f0000000380)=ANY=[@ANYBLOB="1c00000001070100ad4b00000000000000009b000800010002e20000"], 0x1c}}, 0x0) 21:32:19 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'hsr0\x00', 0x0}) bind$packet(r0, &(0x7f0000000340)={0x11, 0x0, r1}, 0x14) sendto(r0, &(0x7f0000000000)="e37b9b41b38901004888000088fb", 0xe, 0x0, 0x0, 0x0) 21:32:19 executing program 4: r0 = getpid() pipe(&(0x7f0000000100)={0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000440)={0x0, 0x80, 0x0, 'queue0\x00', 0x5}) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x20400, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00005befdc)) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f00000003c0)={0x0}) ioctl$DRM_IOCTL_GET_CTX(r3, 0xc0086423, &(0x7f0000000400)={r4}) r5 = syz_open_pts(r2, 0x80000001) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000300)=0x1000000000000014) 21:32:19 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000000301ffff848fdb00028500000010ae1b"], 0x14}}, 0x8000) recvmmsg(r0, &(0x7f00000013c0), 0x34b, 0x200002, &(0x7f0000000c40)={0x77359400}) 21:32:19 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000000301ffff848fdb00028500000010ae1b"], 0x14}}, 0x8000) recvmmsg(r0, &(0x7f00000013c0), 0x34b, 0x200002, &(0x7f0000000c40)={0x77359400}) 21:32:19 executing program 0: unshare(0x400) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000100)={0x9}, &(0x7f0000000140)={0x0, 0x1c9c380}, 0x0) 21:32:19 executing program 5: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'hsr0\x00', 0x0}) bind$packet(r0, &(0x7f0000000340)={0x11, 0x0, r1}, 0x14) sendto(r0, &(0x7f0000000000)="e37b9b41b38901004888000088fb", 0xe, 0x0, 0x0, 0x0) 21:32:19 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'hsr0\x00', 0x0}) bind$packet(r0, &(0x7f0000000340)={0x11, 0x0, r1}, 0x14) sendto(r0, &(0x7f0000000000)="e37b9b41b38901004888000088fb", 0xe, 0x0, 0x0, 0x0) 21:32:20 executing program 4: r0 = getpid() pipe(&(0x7f0000000100)={0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000440)={0x0, 0x80, 0x0, 'queue0\x00', 0x5}) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x20400, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00005befdc)) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f00000003c0)={0x0}) ioctl$DRM_IOCTL_GET_CTX(r3, 0xc0086423, &(0x7f0000000400)={r4}) r5 = syz_open_pts(r2, 0x80000001) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000300)=0x1000000000000014) 21:32:20 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000000301ffff848fdb00028500000010ae1b"], 0x14}}, 0x8000) recvmmsg(r0, &(0x7f00000013c0), 0x34b, 0x200002, &(0x7f0000000c40)={0x77359400}) 21:32:20 executing program 5: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'hsr0\x00', 0x0}) bind$packet(r0, &(0x7f0000000340)={0x11, 0x0, r1}, 0x14) sendto(r0, &(0x7f0000000000)="e37b9b41b38901004888000088fb", 0xe, 0x0, 0x0, 0x0) 21:32:20 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'hsr0\x00', 0x0}) bind$packet(r0, &(0x7f0000000340)={0x11, 0x0, r1}, 0x14) sendto(r0, &(0x7f0000000000)="e37b9b41b38901004888000088fb", 0xe, 0x0, 0x0, 0x0) 21:32:20 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000000301ffff848fdb00028500000010ae1b"], 0x14}}, 0x8000) recvmmsg(r0, &(0x7f00000013c0), 0x34b, 0x200002, &(0x7f0000000c40)={0x77359400}) 21:32:20 executing program 0: r0 = getpid() pipe(&(0x7f0000000100)={0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000440)={0x0, 0x80, 0x0, 'queue0\x00', 0x5}) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x20400, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00005befdc)) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f00000003c0)={0x0}) ioctl$DRM_IOCTL_GET_CTX(r3, 0xc0086423, &(0x7f0000000400)={r4}) r5 = syz_open_pts(r2, 0x80000001) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000300)=0x1000000000000014) 21:32:20 executing program 4: r0 = getpid() pipe(&(0x7f0000000100)={0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000440)={0x0, 0x80, 0x0, 'queue0\x00', 0x5}) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x20400, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00005befdc)) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f00000003c0)={0x0}) ioctl$DRM_IOCTL_GET_CTX(r3, 0xc0086423, &(0x7f0000000400)={r4}) r5 = syz_open_pts(r2, 0x80000001) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000300)=0x1000000000000014) 21:32:20 executing program 5: r0 = getpid() pipe(&(0x7f0000000100)={0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000440)={0x0, 0x80, 0x0, 'queue0\x00', 0x5}) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x20400, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00005befdc)) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f00000003c0)={0x0}) ioctl$DRM_IOCTL_GET_CTX(r3, 0xc0086423, &(0x7f0000000400)={r4}) r5 = syz_open_pts(r2, 0x80000001) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000300)=0x1000000000000014) 21:32:20 executing program 1: syz_mount_image$minix(&(0x7f0000003740)='minix\x00', &(0x7f0000003780)='./file0\x00', 0x0, 0x0, 0x0, 0x2008000, 0x0) 21:32:20 executing program 0: r0 = getpid() pipe(&(0x7f0000000100)={0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000440)={0x0, 0x80, 0x0, 'queue0\x00', 0x5}) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x20400, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00005befdc)) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f00000003c0)={0x0}) ioctl$DRM_IOCTL_GET_CTX(r3, 0xc0086423, &(0x7f0000000400)={r4}) r5 = syz_open_pts(r2, 0x80000001) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000300)=0x1000000000000014) 21:32:20 executing program 5: r0 = getpid() pipe(&(0x7f0000000100)={0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000440)={0x0, 0x80, 0x0, 'queue0\x00', 0x5}) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x20400, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00005befdc)) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f00000003c0)={0x0}) ioctl$DRM_IOCTL_GET_CTX(r3, 0xc0086423, &(0x7f0000000400)={r4}) r5 = syz_open_pts(r2, 0x80000001) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000300)=0x1000000000000014) 21:32:20 executing program 0: r0 = getpid() pipe(&(0x7f0000000100)={0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000440)={0x0, 0x80, 0x0, 'queue0\x00', 0x5}) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x20400, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00005befdc)) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f00000003c0)={0x0}) ioctl$DRM_IOCTL_GET_CTX(r3, 0xc0086423, &(0x7f0000000400)={r4}) r5 = syz_open_pts(r2, 0x80000001) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000300)=0x1000000000000014) 21:32:20 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = perf_event_open(0x0, 0x0, 0x8000000000, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000006c0)='/dev/loop#\x00', 0x2, 0x400) rt_sigtimedwait(&(0x7f0000000000), &(0x7f0000000380), &(0x7f00000003c0), 0x8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000005c0)={{{@in6=@mcast1, @in=@multicast2}}, {{@in=@broadcast}, 0x0, @in=@multicast1}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, 0x0, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000180)='/dev/midi#\x00', 0xc0000, 0x48000) recvmmsg(0xffffffffffffffff, &(0x7f0000009340)=[{{0xffffffffffffffff, 0x0, &(0x7f0000003280)=[{&(0x7f0000002180)=""/113, 0x71}, {&(0x7f0000002200)=""/66, 0x42}, {&(0x7f0000002280)=""/4096, 0x1000}, {&(0x7f0000001e40)=""/64, 0x40}], 0x4, 0x0, 0x0, 0x9}, 0xfffffffffffffffe}, {{&(0x7f00000034c0)=@sco, 0x80, &(0x7f0000003700)=[{&(0x7f0000003540)=""/187, 0xbb}, {&(0x7f0000003600)=""/253, 0xfd}], 0x2, &(0x7f0000003740)=""/165, 0xa5}, 0x5}, {{&(0x7f0000003980)=@ipx, 0x80, &(0x7f0000005bc0)=[{0x0}, {&(0x7f0000005b00)=""/119, 0x77}, {0x0}], 0x3, &(0x7f0000005c40)=""/4096, 0x1000}, 0x8}, {{&(0x7f0000006c40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000006ec0)=[{&(0x7f0000006dc0)=""/66, 0x42}, {&(0x7f0000006e40)=""/103, 0x67}], 0x2, 0x0, 0x0, 0x1000}, 0x5}], 0x4, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes192\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000ff8000), 0x0) r4 = accept$alg(r3, 0x0, 0x0) setgroups(0x0, 0x0) recvmmsg(r4, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RATTACH(r1, &(0x7f0000000000)={0x14, 0x69, 0x0, {0x7c, 0x0, 0x4}}, 0x14) perf_event_open(0x0, 0x0, 0x2, r1, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000680)=ANY=[]) setfsuid(0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) 21:32:20 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000000301ffff848fdb00028500000010ae1b"], 0x14}}, 0x8000) recvmmsg(r0, &(0x7f00000013c0), 0x34b, 0x200002, &(0x7f0000000c40)={0x77359400}) 21:32:20 executing program 4: r0 = socket(0xa, 0x1, 0x0) fstat(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r4, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) shmget$private(0x4800000000000000, 0x3000, 0x1809, &(0x7f0000ffd000/0x3000)=nil) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) memfd_create(0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) 21:32:20 executing program 5: r0 = getpid() pipe(&(0x7f0000000100)={0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000440)={0x0, 0x80, 0x0, 'queue0\x00', 0x5}) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x20400, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00005befdc)) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f00000003c0)={0x0}) ioctl$DRM_IOCTL_GET_CTX(r3, 0xc0086423, &(0x7f0000000400)={r4}) r5 = syz_open_pts(r2, 0x80000001) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000300)=0x1000000000000014) 21:32:20 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000000301ffff848fdb00028500000010ae1b"], 0x14}}, 0x8000) recvmmsg(r0, &(0x7f00000013c0), 0x34b, 0x200002, &(0x7f0000000c40)={0x77359400}) 21:32:20 executing program 4: r0 = socket(0xa, 0x1, 0x0) fstat(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r4, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) shmget$private(0x4800000000000000, 0x3000, 0x1809, &(0x7f0000ffd000/0x3000)=nil) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) memfd_create(0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) 21:32:20 executing program 0: r0 = socket(0xa, 0x1, 0x0) fstat(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r4, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) shmget$private(0x4800000000000000, 0x3000, 0x1809, &(0x7f0000ffd000/0x3000)=nil) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) memfd_create(0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) 21:32:20 executing program 0: r0 = socket(0xa, 0x1, 0x0) fstat(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r4, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) shmget$private(0x4800000000000000, 0x3000, 0x1809, &(0x7f0000ffd000/0x3000)=nil) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) memfd_create(0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) 21:32:20 executing program 4: r0 = socket(0xa, 0x1, 0x0) fstat(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r4, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) shmget$private(0x4800000000000000, 0x3000, 0x1809, &(0x7f0000ffd000/0x3000)=nil) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) memfd_create(0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) 21:32:20 executing program 5: r0 = socket(0xa, 0x1, 0x0) fstat(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r4, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) shmget$private(0x4800000000000000, 0x3000, 0x1809, &(0x7f0000ffd000/0x3000)=nil) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) memfd_create(0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) 21:32:20 executing program 3: r0 = socket(0xa, 0x1, 0x0) fstat(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r4, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) shmget$private(0x4800000000000000, 0x3000, 0x1809, &(0x7f0000ffd000/0x3000)=nil) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) memfd_create(0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) 21:32:21 executing program 2: ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f00000005c0)=ANY=[@ANYBLOB="00000000000000000000000000000000010000000000000000000bc8012800"]) r0 = getpid() r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000400)={0x0, 0x81}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f0000000380)) sched_setaffinity(0x0, 0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000540)) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000480)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xfffffffffffffffe}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r5 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) getsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000080), &(0x7f0000000340)=0x4) ftruncate(r5, 0x2007fff) syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x1, 0x2) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) ioctl$TIOCSPGRP(r3, 0x5410, &(0x7f0000000000)=r0) write$P9_RXATTRCREATE(r5, &(0x7f0000000140)={0x7, 0x21, 0x1}, 0x7) write$P9_RSETATTR(r5, &(0x7f0000000040)={0x7}, 0x7) sendfile(r2, r5, &(0x7f0000d83ff8)=0x1a, 0x800000000024) creat(&(0x7f0000000200)='./bus\x00', 0x0) 21:32:21 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = perf_event_open(0x0, 0x0, 0x8000000000, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000006c0)='/dev/loop#\x00', 0x2, 0x400) rt_sigtimedwait(&(0x7f0000000000), &(0x7f0000000380), &(0x7f00000003c0), 0x8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000005c0)={{{@in6=@mcast1, @in=@multicast2}}, {{@in=@broadcast}, 0x0, @in=@multicast1}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, 0x0, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000180)='/dev/midi#\x00', 0xc0000, 0x48000) recvmmsg(0xffffffffffffffff, &(0x7f0000009340)=[{{0xffffffffffffffff, 0x0, &(0x7f0000003280)=[{&(0x7f0000002180)=""/113, 0x71}, {&(0x7f0000002200)=""/66, 0x42}, {&(0x7f0000002280)=""/4096, 0x1000}, {&(0x7f0000001e40)=""/64, 0x40}], 0x4, 0x0, 0x0, 0x9}, 0xfffffffffffffffe}, {{&(0x7f00000034c0)=@sco, 0x80, &(0x7f0000003700)=[{&(0x7f0000003540)=""/187, 0xbb}, {&(0x7f0000003600)=""/253, 0xfd}], 0x2, &(0x7f0000003740)=""/165, 0xa5}, 0x5}, {{&(0x7f0000003980)=@ipx, 0x80, &(0x7f0000005bc0)=[{0x0}, {&(0x7f0000005b00)=""/119, 0x77}, {0x0}], 0x3, &(0x7f0000005c40)=""/4096, 0x1000}, 0x8}, {{&(0x7f0000006c40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000006ec0)=[{&(0x7f0000006dc0)=""/66, 0x42}, {&(0x7f0000006e40)=""/103, 0x67}], 0x2, 0x0, 0x0, 0x1000}, 0x5}], 0x4, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes192\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000ff8000), 0x0) r4 = accept$alg(r3, 0x0, 0x0) setgroups(0x0, 0x0) recvmmsg(r4, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RATTACH(r1, &(0x7f0000000000)={0x14, 0x69, 0x0, {0x7c, 0x0, 0x4}}, 0x14) perf_event_open(0x0, 0x0, 0x2, r1, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000680)=ANY=[]) setfsuid(0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) 21:32:21 executing program 0: r0 = socket(0xa, 0x1, 0x0) fstat(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r4, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) shmget$private(0x4800000000000000, 0x3000, 0x1809, &(0x7f0000ffd000/0x3000)=nil) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) memfd_create(0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) 21:32:21 executing program 4: r0 = socket(0xa, 0x1, 0x0) fstat(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r4, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) shmget$private(0x4800000000000000, 0x3000, 0x1809, &(0x7f0000ffd000/0x3000)=nil) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) memfd_create(0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) 21:32:21 executing program 5: r0 = socket(0xa, 0x1, 0x0) fstat(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r4, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) shmget$private(0x4800000000000000, 0x3000, 0x1809, &(0x7f0000ffd000/0x3000)=nil) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) memfd_create(0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) 21:32:21 executing program 3: r0 = socket(0xa, 0x1, 0x0) fstat(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r4, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) shmget$private(0x4800000000000000, 0x3000, 0x1809, &(0x7f0000ffd000/0x3000)=nil) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) memfd_create(0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) [ 858.503213] selinux_nlmsg_perm: 2107 callbacks suppressed [ 858.503232] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=2068 comm=syz-executor2 [ 858.594164] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 858.655606] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=2068 comm=syz-executor2 [ 858.678542] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=2068 comm=syz-executor2 [ 858.698859] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=2068 comm=syz-executor2 [ 858.720379] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 858.747017] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=2068 comm=syz-executor2 [ 858.772800] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=2068 comm=syz-executor2 21:32:21 executing program 3: r0 = socket(0xa, 0x1, 0x0) fstat(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r4, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) shmget$private(0x4800000000000000, 0x3000, 0x1809, &(0x7f0000ffd000/0x3000)=nil) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) memfd_create(0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) 21:32:21 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = perf_event_open(0x0, 0x0, 0x8000000000, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000006c0)='/dev/loop#\x00', 0x2, 0x400) rt_sigtimedwait(&(0x7f0000000000), &(0x7f0000000380), &(0x7f00000003c0), 0x8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000005c0)={{{@in6=@mcast1, @in=@multicast2}}, {{@in=@broadcast}, 0x0, @in=@multicast1}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, 0x0, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000180)='/dev/midi#\x00', 0xc0000, 0x48000) recvmmsg(0xffffffffffffffff, &(0x7f0000009340)=[{{0xffffffffffffffff, 0x0, &(0x7f0000003280)=[{&(0x7f0000002180)=""/113, 0x71}, {&(0x7f0000002200)=""/66, 0x42}, {&(0x7f0000002280)=""/4096, 0x1000}, {&(0x7f0000001e40)=""/64, 0x40}], 0x4, 0x0, 0x0, 0x9}, 0xfffffffffffffffe}, {{&(0x7f00000034c0)=@sco, 0x80, &(0x7f0000003700)=[{&(0x7f0000003540)=""/187, 0xbb}, {&(0x7f0000003600)=""/253, 0xfd}], 0x2, &(0x7f0000003740)=""/165, 0xa5}, 0x5}, {{&(0x7f0000003980)=@ipx, 0x80, &(0x7f0000005bc0)=[{0x0}, {&(0x7f0000005b00)=""/119, 0x77}, {0x0}], 0x3, &(0x7f0000005c40)=""/4096, 0x1000}, 0x8}, {{&(0x7f0000006c40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000006ec0)=[{&(0x7f0000006dc0)=""/66, 0x42}, {&(0x7f0000006e40)=""/103, 0x67}], 0x2, 0x0, 0x0, 0x1000}, 0x5}], 0x4, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes192\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000ff8000), 0x0) r4 = accept$alg(r3, 0x0, 0x0) setgroups(0x0, 0x0) recvmmsg(r4, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RATTACH(r1, &(0x7f0000000000)={0x14, 0x69, 0x0, {0x7c, 0x0, 0x4}}, 0x14) perf_event_open(0x0, 0x0, 0x2, r1, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000680)=ANY=[]) setfsuid(0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) 21:32:21 executing program 5: r0 = socket(0xa, 0x1, 0x0) fstat(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r4, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) shmget$private(0x4800000000000000, 0x3000, 0x1809, &(0x7f0000ffd000/0x3000)=nil) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) memfd_create(0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) 21:32:21 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = perf_event_open(0x0, 0x0, 0x8000000000, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000006c0)='/dev/loop#\x00', 0x2, 0x400) rt_sigtimedwait(&(0x7f0000000000), &(0x7f0000000380), &(0x7f00000003c0), 0x8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000005c0)={{{@in6=@mcast1, @in=@multicast2}}, {{@in=@broadcast}, 0x0, @in=@multicast1}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, 0x0, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000180)='/dev/midi#\x00', 0xc0000, 0x48000) recvmmsg(0xffffffffffffffff, &(0x7f0000009340)=[{{0xffffffffffffffff, 0x0, &(0x7f0000003280)=[{&(0x7f0000002180)=""/113, 0x71}, {&(0x7f0000002200)=""/66, 0x42}, {&(0x7f0000002280)=""/4096, 0x1000}, {&(0x7f0000001e40)=""/64, 0x40}], 0x4, 0x0, 0x0, 0x9}, 0xfffffffffffffffe}, {{&(0x7f00000034c0)=@sco, 0x80, &(0x7f0000003700)=[{&(0x7f0000003540)=""/187, 0xbb}, {&(0x7f0000003600)=""/253, 0xfd}], 0x2, &(0x7f0000003740)=""/165, 0xa5}, 0x5}, {{&(0x7f0000003980)=@ipx, 0x80, &(0x7f0000005bc0)=[{0x0}, {&(0x7f0000005b00)=""/119, 0x77}, {0x0}], 0x3, &(0x7f0000005c40)=""/4096, 0x1000}, 0x8}, {{&(0x7f0000006c40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000006ec0)=[{&(0x7f0000006dc0)=""/66, 0x42}, {&(0x7f0000006e40)=""/103, 0x67}], 0x2, 0x0, 0x0, 0x1000}, 0x5}], 0x4, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes192\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000ff8000), 0x0) r4 = accept$alg(r3, 0x0, 0x0) setgroups(0x0, 0x0) recvmmsg(r4, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RATTACH(r1, &(0x7f0000000000)={0x14, 0x69, 0x0, {0x7c, 0x0, 0x4}}, 0x14) perf_event_open(0x0, 0x0, 0x2, r1, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000680)=ANY=[]) setfsuid(0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) [ 858.854520] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=2068 comm=syz-executor2 [ 858.895424] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=2068 comm=syz-executor2 21:32:21 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = perf_event_open(0x0, 0x0, 0x8000000000, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000006c0)='/dev/loop#\x00', 0x2, 0x400) rt_sigtimedwait(&(0x7f0000000000), &(0x7f0000000380), &(0x7f00000003c0), 0x8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000005c0)={{{@in6=@mcast1, @in=@multicast2}}, {{@in=@broadcast}, 0x0, @in=@multicast1}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, 0x0, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000180)='/dev/midi#\x00', 0xc0000, 0x48000) recvmmsg(0xffffffffffffffff, &(0x7f0000009340)=[{{0xffffffffffffffff, 0x0, &(0x7f0000003280)=[{&(0x7f0000002180)=""/113, 0x71}, {&(0x7f0000002200)=""/66, 0x42}, {&(0x7f0000002280)=""/4096, 0x1000}, {&(0x7f0000001e40)=""/64, 0x40}], 0x4, 0x0, 0x0, 0x9}, 0xfffffffffffffffe}, {{&(0x7f00000034c0)=@sco, 0x80, &(0x7f0000003700)=[{&(0x7f0000003540)=""/187, 0xbb}, {&(0x7f0000003600)=""/253, 0xfd}], 0x2, &(0x7f0000003740)=""/165, 0xa5}, 0x5}, {{&(0x7f0000003980)=@ipx, 0x80, &(0x7f0000005bc0)=[{0x0}, {&(0x7f0000005b00)=""/119, 0x77}, {0x0}], 0x3, &(0x7f0000005c40)=""/4096, 0x1000}, 0x8}, {{&(0x7f0000006c40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000006ec0)=[{&(0x7f0000006dc0)=""/66, 0x42}, {&(0x7f0000006e40)=""/103, 0x67}], 0x2, 0x0, 0x0, 0x1000}, 0x5}], 0x4, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes192\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000ff8000), 0x0) r4 = accept$alg(r3, 0x0, 0x0) setgroups(0x0, 0x0) recvmmsg(r4, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RATTACH(r1, &(0x7f0000000000)={0x14, 0x69, 0x0, {0x7c, 0x0, 0x4}}, 0x14) perf_event_open(0x0, 0x0, 0x2, r1, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000680)=ANY=[]) setfsuid(0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) 21:32:21 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = perf_event_open(0x0, 0x0, 0x8000000000, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000006c0)='/dev/loop#\x00', 0x2, 0x400) rt_sigtimedwait(&(0x7f0000000000), &(0x7f0000000380), &(0x7f00000003c0), 0x8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000005c0)={{{@in6=@mcast1, @in=@multicast2}}, {{@in=@broadcast}, 0x0, @in=@multicast1}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, 0x0, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000180)='/dev/midi#\x00', 0xc0000, 0x48000) recvmmsg(0xffffffffffffffff, &(0x7f0000009340)=[{{0xffffffffffffffff, 0x0, &(0x7f0000003280)=[{&(0x7f0000002180)=""/113, 0x71}, {&(0x7f0000002200)=""/66, 0x42}, {&(0x7f0000002280)=""/4096, 0x1000}, {&(0x7f0000001e40)=""/64, 0x40}], 0x4, 0x0, 0x0, 0x9}, 0xfffffffffffffffe}, {{&(0x7f00000034c0)=@sco, 0x80, &(0x7f0000003700)=[{&(0x7f0000003540)=""/187, 0xbb}, {&(0x7f0000003600)=""/253, 0xfd}], 0x2, &(0x7f0000003740)=""/165, 0xa5}, 0x5}, {{&(0x7f0000003980)=@ipx, 0x80, &(0x7f0000005bc0)=[{0x0}, {&(0x7f0000005b00)=""/119, 0x77}, {0x0}], 0x3, &(0x7f0000005c40)=""/4096, 0x1000}, 0x8}, {{&(0x7f0000006c40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000006ec0)=[{&(0x7f0000006dc0)=""/66, 0x42}, {&(0x7f0000006e40)=""/103, 0x67}], 0x2, 0x0, 0x0, 0x1000}, 0x5}], 0x4, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes192\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000ff8000), 0x0) r4 = accept$alg(r3, 0x0, 0x0) setgroups(0x0, 0x0) recvmmsg(r4, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RATTACH(r1, &(0x7f0000000000)={0x14, 0x69, 0x0, {0x7c, 0x0, 0x4}}, 0x14) perf_event_open(0x0, 0x0, 0x2, r1, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000680)=ANY=[]) setfsuid(0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) [ 859.027627] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=2068 comm=syz-executor2 [ 859.134590] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=2068 comm=syz-executor2 [ 859.470278] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 859.573949] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 21:32:22 executing program 2: ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f00000005c0)=ANY=[@ANYBLOB="00000000000000000000000000000000010000000000000000000bc8012800"]) r0 = getpid() r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000400)={0x0, 0x81}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f0000000380)) sched_setaffinity(0x0, 0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000540)) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000480)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xfffffffffffffffe}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r5 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) getsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000080), &(0x7f0000000340)=0x4) ftruncate(r5, 0x2007fff) syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x1, 0x2) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) ioctl$TIOCSPGRP(r3, 0x5410, &(0x7f0000000000)=r0) write$P9_RXATTRCREATE(r5, &(0x7f0000000140)={0x7, 0x21, 0x1}, 0x7) write$P9_RSETATTR(r5, &(0x7f0000000040)={0x7}, 0x7) sendfile(r2, r5, &(0x7f0000d83ff8)=0x1a, 0x800000000024) creat(&(0x7f0000000200)='./bus\x00', 0x0) 21:32:22 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = perf_event_open(0x0, 0x0, 0x8000000000, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000006c0)='/dev/loop#\x00', 0x2, 0x400) rt_sigtimedwait(&(0x7f0000000000), &(0x7f0000000380), &(0x7f00000003c0), 0x8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000005c0)={{{@in6=@mcast1, @in=@multicast2}}, {{@in=@broadcast}, 0x0, @in=@multicast1}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, 0x0, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000180)='/dev/midi#\x00', 0xc0000, 0x48000) recvmmsg(0xffffffffffffffff, &(0x7f0000009340)=[{{0xffffffffffffffff, 0x0, &(0x7f0000003280)=[{&(0x7f0000002180)=""/113, 0x71}, {&(0x7f0000002200)=""/66, 0x42}, {&(0x7f0000002280)=""/4096, 0x1000}, {&(0x7f0000001e40)=""/64, 0x40}], 0x4, 0x0, 0x0, 0x9}, 0xfffffffffffffffe}, {{&(0x7f00000034c0)=@sco, 0x80, &(0x7f0000003700)=[{&(0x7f0000003540)=""/187, 0xbb}, {&(0x7f0000003600)=""/253, 0xfd}], 0x2, &(0x7f0000003740)=""/165, 0xa5}, 0x5}, {{&(0x7f0000003980)=@ipx, 0x80, &(0x7f0000005bc0)=[{0x0}, {&(0x7f0000005b00)=""/119, 0x77}, {0x0}], 0x3, &(0x7f0000005c40)=""/4096, 0x1000}, 0x8}, {{&(0x7f0000006c40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000006ec0)=[{&(0x7f0000006dc0)=""/66, 0x42}, {&(0x7f0000006e40)=""/103, 0x67}], 0x2, 0x0, 0x0, 0x1000}, 0x5}], 0x4, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes192\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000ff8000), 0x0) r4 = accept$alg(r3, 0x0, 0x0) setgroups(0x0, 0x0) recvmmsg(r4, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RATTACH(r1, &(0x7f0000000000)={0x14, 0x69, 0x0, {0x7c, 0x0, 0x4}}, 0x14) perf_event_open(0x0, 0x0, 0x2, r1, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000680)=ANY=[]) setfsuid(0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) 21:32:22 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = perf_event_open(0x0, 0x0, 0x8000000000, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000006c0)='/dev/loop#\x00', 0x2, 0x400) rt_sigtimedwait(&(0x7f0000000000), &(0x7f0000000380), &(0x7f00000003c0), 0x8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000005c0)={{{@in6=@mcast1, @in=@multicast2}}, {{@in=@broadcast}, 0x0, @in=@multicast1}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, 0x0, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000180)='/dev/midi#\x00', 0xc0000, 0x48000) recvmmsg(0xffffffffffffffff, &(0x7f0000009340)=[{{0xffffffffffffffff, 0x0, &(0x7f0000003280)=[{&(0x7f0000002180)=""/113, 0x71}, {&(0x7f0000002200)=""/66, 0x42}, {&(0x7f0000002280)=""/4096, 0x1000}, {&(0x7f0000001e40)=""/64, 0x40}], 0x4, 0x0, 0x0, 0x9}, 0xfffffffffffffffe}, {{&(0x7f00000034c0)=@sco, 0x80, &(0x7f0000003700)=[{&(0x7f0000003540)=""/187, 0xbb}, {&(0x7f0000003600)=""/253, 0xfd}], 0x2, &(0x7f0000003740)=""/165, 0xa5}, 0x5}, {{&(0x7f0000003980)=@ipx, 0x80, &(0x7f0000005bc0)=[{0x0}, {&(0x7f0000005b00)=""/119, 0x77}, {0x0}], 0x3, &(0x7f0000005c40)=""/4096, 0x1000}, 0x8}, {{&(0x7f0000006c40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000006ec0)=[{&(0x7f0000006dc0)=""/66, 0x42}, {&(0x7f0000006e40)=""/103, 0x67}], 0x2, 0x0, 0x0, 0x1000}, 0x5}], 0x4, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes192\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000ff8000), 0x0) r4 = accept$alg(r3, 0x0, 0x0) setgroups(0x0, 0x0) recvmmsg(r4, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RATTACH(r1, &(0x7f0000000000)={0x14, 0x69, 0x0, {0x7c, 0x0, 0x4}}, 0x14) perf_event_open(0x0, 0x0, 0x2, r1, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000680)=ANY=[]) setfsuid(0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) 21:32:22 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = perf_event_open(0x0, 0x0, 0x8000000000, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000006c0)='/dev/loop#\x00', 0x2, 0x400) rt_sigtimedwait(&(0x7f0000000000), &(0x7f0000000380), &(0x7f00000003c0), 0x8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000005c0)={{{@in6=@mcast1, @in=@multicast2}}, {{@in=@broadcast}, 0x0, @in=@multicast1}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, 0x0, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000180)='/dev/midi#\x00', 0xc0000, 0x48000) recvmmsg(0xffffffffffffffff, &(0x7f0000009340)=[{{0xffffffffffffffff, 0x0, &(0x7f0000003280)=[{&(0x7f0000002180)=""/113, 0x71}, {&(0x7f0000002200)=""/66, 0x42}, {&(0x7f0000002280)=""/4096, 0x1000}, {&(0x7f0000001e40)=""/64, 0x40}], 0x4, 0x0, 0x0, 0x9}, 0xfffffffffffffffe}, {{&(0x7f00000034c0)=@sco, 0x80, &(0x7f0000003700)=[{&(0x7f0000003540)=""/187, 0xbb}, {&(0x7f0000003600)=""/253, 0xfd}], 0x2, &(0x7f0000003740)=""/165, 0xa5}, 0x5}, {{&(0x7f0000003980)=@ipx, 0x80, &(0x7f0000005bc0)=[{0x0}, {&(0x7f0000005b00)=""/119, 0x77}, {0x0}], 0x3, &(0x7f0000005c40)=""/4096, 0x1000}, 0x8}, {{&(0x7f0000006c40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000006ec0)=[{&(0x7f0000006dc0)=""/66, 0x42}, {&(0x7f0000006e40)=""/103, 0x67}], 0x2, 0x0, 0x0, 0x1000}, 0x5}], 0x4, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes192\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000ff8000), 0x0) r4 = accept$alg(r3, 0x0, 0x0) setgroups(0x0, 0x0) recvmmsg(r4, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RATTACH(r1, &(0x7f0000000000)={0x14, 0x69, 0x0, {0x7c, 0x0, 0x4}}, 0x14) perf_event_open(0x0, 0x0, 0x2, r1, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000680)=ANY=[]) setfsuid(0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) 21:32:22 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = perf_event_open(0x0, 0x0, 0x8000000000, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000006c0)='/dev/loop#\x00', 0x2, 0x400) rt_sigtimedwait(&(0x7f0000000000), &(0x7f0000000380), &(0x7f00000003c0), 0x8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000005c0)={{{@in6=@mcast1, @in=@multicast2}}, {{@in=@broadcast}, 0x0, @in=@multicast1}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, 0x0, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000180)='/dev/midi#\x00', 0xc0000, 0x48000) recvmmsg(0xffffffffffffffff, &(0x7f0000009340)=[{{0xffffffffffffffff, 0x0, &(0x7f0000003280)=[{&(0x7f0000002180)=""/113, 0x71}, {&(0x7f0000002200)=""/66, 0x42}, {&(0x7f0000002280)=""/4096, 0x1000}, {&(0x7f0000001e40)=""/64, 0x40}], 0x4, 0x0, 0x0, 0x9}, 0xfffffffffffffffe}, {{&(0x7f00000034c0)=@sco, 0x80, &(0x7f0000003700)=[{&(0x7f0000003540)=""/187, 0xbb}, {&(0x7f0000003600)=""/253, 0xfd}], 0x2, &(0x7f0000003740)=""/165, 0xa5}, 0x5}, {{&(0x7f0000003980)=@ipx, 0x80, &(0x7f0000005bc0)=[{0x0}, {&(0x7f0000005b00)=""/119, 0x77}, {0x0}], 0x3, &(0x7f0000005c40)=""/4096, 0x1000}, 0x8}, {{&(0x7f0000006c40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000006ec0)=[{&(0x7f0000006dc0)=""/66, 0x42}, {&(0x7f0000006e40)=""/103, 0x67}], 0x2, 0x0, 0x0, 0x1000}, 0x5}], 0x4, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes192\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000ff8000), 0x0) r4 = accept$alg(r3, 0x0, 0x0) setgroups(0x0, 0x0) recvmmsg(r4, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RATTACH(r1, &(0x7f0000000000)={0x14, 0x69, 0x0, {0x7c, 0x0, 0x4}}, 0x14) perf_event_open(0x0, 0x0, 0x2, r1, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000680)=ANY=[]) setfsuid(0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) 21:32:22 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = perf_event_open(0x0, 0x0, 0x8000000000, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000006c0)='/dev/loop#\x00', 0x2, 0x400) rt_sigtimedwait(&(0x7f0000000000), &(0x7f0000000380), &(0x7f00000003c0), 0x8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000005c0)={{{@in6=@mcast1, @in=@multicast2}}, {{@in=@broadcast}, 0x0, @in=@multicast1}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, 0x0, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000180)='/dev/midi#\x00', 0xc0000, 0x48000) recvmmsg(0xffffffffffffffff, &(0x7f0000009340)=[{{0xffffffffffffffff, 0x0, &(0x7f0000003280)=[{&(0x7f0000002180)=""/113, 0x71}, {&(0x7f0000002200)=""/66, 0x42}, {&(0x7f0000002280)=""/4096, 0x1000}, {&(0x7f0000001e40)=""/64, 0x40}], 0x4, 0x0, 0x0, 0x9}, 0xfffffffffffffffe}, {{&(0x7f00000034c0)=@sco, 0x80, &(0x7f0000003700)=[{&(0x7f0000003540)=""/187, 0xbb}, {&(0x7f0000003600)=""/253, 0xfd}], 0x2, &(0x7f0000003740)=""/165, 0xa5}, 0x5}, {{&(0x7f0000003980)=@ipx, 0x80, &(0x7f0000005bc0)=[{0x0}, {&(0x7f0000005b00)=""/119, 0x77}, {0x0}], 0x3, &(0x7f0000005c40)=""/4096, 0x1000}, 0x8}, {{&(0x7f0000006c40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000006ec0)=[{&(0x7f0000006dc0)=""/66, 0x42}, {&(0x7f0000006e40)=""/103, 0x67}], 0x2, 0x0, 0x0, 0x1000}, 0x5}], 0x4, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes192\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000ff8000), 0x0) r4 = accept$alg(r3, 0x0, 0x0) setgroups(0x0, 0x0) recvmmsg(r4, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RATTACH(r1, &(0x7f0000000000)={0x14, 0x69, 0x0, {0x7c, 0x0, 0x4}}, 0x14) perf_event_open(0x0, 0x0, 0x2, r1, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000680)=ANY=[]) setfsuid(0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) [ 860.484508] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 860.677504] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 21:32:23 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = perf_event_open(0x0, 0x0, 0x8000000000, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000006c0)='/dev/loop#\x00', 0x2, 0x400) rt_sigtimedwait(&(0x7f0000000000), &(0x7f0000000380), &(0x7f00000003c0), 0x8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000005c0)={{{@in6=@mcast1, @in=@multicast2}}, {{@in=@broadcast}, 0x0, @in=@multicast1}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, 0x0, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000180)='/dev/midi#\x00', 0xc0000, 0x48000) recvmmsg(0xffffffffffffffff, &(0x7f0000009340)=[{{0xffffffffffffffff, 0x0, &(0x7f0000003280)=[{&(0x7f0000002180)=""/113, 0x71}, {&(0x7f0000002200)=""/66, 0x42}, {&(0x7f0000002280)=""/4096, 0x1000}, {&(0x7f0000001e40)=""/64, 0x40}], 0x4, 0x0, 0x0, 0x9}, 0xfffffffffffffffe}, {{&(0x7f00000034c0)=@sco, 0x80, &(0x7f0000003700)=[{&(0x7f0000003540)=""/187, 0xbb}, {&(0x7f0000003600)=""/253, 0xfd}], 0x2, &(0x7f0000003740)=""/165, 0xa5}, 0x5}, {{&(0x7f0000003980)=@ipx, 0x80, &(0x7f0000005bc0)=[{0x0}, {&(0x7f0000005b00)=""/119, 0x77}, {0x0}], 0x3, &(0x7f0000005c40)=""/4096, 0x1000}, 0x8}, {{&(0x7f0000006c40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000006ec0)=[{&(0x7f0000006dc0)=""/66, 0x42}, {&(0x7f0000006e40)=""/103, 0x67}], 0x2, 0x0, 0x0, 0x1000}, 0x5}], 0x4, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes192\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000ff8000), 0x0) r4 = accept$alg(r3, 0x0, 0x0) setgroups(0x0, 0x0) recvmmsg(r4, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RATTACH(r1, &(0x7f0000000000)={0x14, 0x69, 0x0, {0x7c, 0x0, 0x4}}, 0x14) perf_event_open(0x0, 0x0, 0x2, r1, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000680)=ANY=[]) setfsuid(0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) 21:32:23 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = perf_event_open(0x0, 0x0, 0x8000000000, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000006c0)='/dev/loop#\x00', 0x2, 0x400) rt_sigtimedwait(&(0x7f0000000000), &(0x7f0000000380), &(0x7f00000003c0), 0x8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000005c0)={{{@in6=@mcast1, @in=@multicast2}}, {{@in=@broadcast}, 0x0, @in=@multicast1}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, 0x0, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000180)='/dev/midi#\x00', 0xc0000, 0x48000) recvmmsg(0xffffffffffffffff, &(0x7f0000009340)=[{{0xffffffffffffffff, 0x0, &(0x7f0000003280)=[{&(0x7f0000002180)=""/113, 0x71}, {&(0x7f0000002200)=""/66, 0x42}, {&(0x7f0000002280)=""/4096, 0x1000}, {&(0x7f0000001e40)=""/64, 0x40}], 0x4, 0x0, 0x0, 0x9}, 0xfffffffffffffffe}, {{&(0x7f00000034c0)=@sco, 0x80, &(0x7f0000003700)=[{&(0x7f0000003540)=""/187, 0xbb}, {&(0x7f0000003600)=""/253, 0xfd}], 0x2, &(0x7f0000003740)=""/165, 0xa5}, 0x5}, {{&(0x7f0000003980)=@ipx, 0x80, &(0x7f0000005bc0)=[{0x0}, {&(0x7f0000005b00)=""/119, 0x77}, {0x0}], 0x3, &(0x7f0000005c40)=""/4096, 0x1000}, 0x8}, {{&(0x7f0000006c40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000006ec0)=[{&(0x7f0000006dc0)=""/66, 0x42}, {&(0x7f0000006e40)=""/103, 0x67}], 0x2, 0x0, 0x0, 0x1000}, 0x5}], 0x4, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes192\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000ff8000), 0x0) r4 = accept$alg(r3, 0x0, 0x0) setgroups(0x0, 0x0) recvmmsg(r4, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RATTACH(r1, &(0x7f0000000000)={0x14, 0x69, 0x0, {0x7c, 0x0, 0x4}}, 0x14) perf_event_open(0x0, 0x0, 0x2, r1, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000680)=ANY=[]) setfsuid(0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) 21:32:23 executing program 2: ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f00000005c0)=ANY=[@ANYBLOB="00000000000000000000000000000000010000000000000000000bc8012800"]) r0 = getpid() r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000400)={0x0, 0x81}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f0000000380)) sched_setaffinity(0x0, 0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000540)) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000480)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xfffffffffffffffe}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r5 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) getsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000080), &(0x7f0000000340)=0x4) ftruncate(r5, 0x2007fff) syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x1, 0x2) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) ioctl$TIOCSPGRP(r3, 0x5410, &(0x7f0000000000)=r0) write$P9_RXATTRCREATE(r5, &(0x7f0000000140)={0x7, 0x21, 0x1}, 0x7) write$P9_RSETATTR(r5, &(0x7f0000000040)={0x7}, 0x7) sendfile(r2, r5, &(0x7f0000d83ff8)=0x1a, 0x800000000024) creat(&(0x7f0000000200)='./bus\x00', 0x0) 21:32:24 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = perf_event_open(0x0, 0x0, 0x8000000000, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000006c0)='/dev/loop#\x00', 0x2, 0x400) rt_sigtimedwait(&(0x7f0000000000), &(0x7f0000000380), &(0x7f00000003c0), 0x8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000005c0)={{{@in6=@mcast1, @in=@multicast2}}, {{@in=@broadcast}, 0x0, @in=@multicast1}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, 0x0, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000180)='/dev/midi#\x00', 0xc0000, 0x48000) recvmmsg(0xffffffffffffffff, &(0x7f0000009340)=[{{0xffffffffffffffff, 0x0, &(0x7f0000003280)=[{&(0x7f0000002180)=""/113, 0x71}, {&(0x7f0000002200)=""/66, 0x42}, {&(0x7f0000002280)=""/4096, 0x1000}, {&(0x7f0000001e40)=""/64, 0x40}], 0x4, 0x0, 0x0, 0x9}, 0xfffffffffffffffe}, {{&(0x7f00000034c0)=@sco, 0x80, &(0x7f0000003700)=[{&(0x7f0000003540)=""/187, 0xbb}, {&(0x7f0000003600)=""/253, 0xfd}], 0x2, &(0x7f0000003740)=""/165, 0xa5}, 0x5}, {{&(0x7f0000003980)=@ipx, 0x80, &(0x7f0000005bc0)=[{0x0}, {&(0x7f0000005b00)=""/119, 0x77}, {0x0}], 0x3, &(0x7f0000005c40)=""/4096, 0x1000}, 0x8}, {{&(0x7f0000006c40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000006ec0)=[{&(0x7f0000006dc0)=""/66, 0x42}, {&(0x7f0000006e40)=""/103, 0x67}], 0x2, 0x0, 0x0, 0x1000}, 0x5}], 0x4, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes192\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000ff8000), 0x0) r4 = accept$alg(r3, 0x0, 0x0) setgroups(0x0, 0x0) recvmmsg(r4, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RATTACH(r1, &(0x7f0000000000)={0x14, 0x69, 0x0, {0x7c, 0x0, 0x4}}, 0x14) perf_event_open(0x0, 0x0, 0x2, r1, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000680)=ANY=[]) setfsuid(0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) 21:32:24 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = perf_event_open(0x0, 0x0, 0x8000000000, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000006c0)='/dev/loop#\x00', 0x2, 0x400) rt_sigtimedwait(&(0x7f0000000000), &(0x7f0000000380), &(0x7f00000003c0), 0x8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000005c0)={{{@in6=@mcast1, @in=@multicast2}}, {{@in=@broadcast}, 0x0, @in=@multicast1}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, 0x0, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000180)='/dev/midi#\x00', 0xc0000, 0x48000) recvmmsg(0xffffffffffffffff, &(0x7f0000009340)=[{{0xffffffffffffffff, 0x0, &(0x7f0000003280)=[{&(0x7f0000002180)=""/113, 0x71}, {&(0x7f0000002200)=""/66, 0x42}, {&(0x7f0000002280)=""/4096, 0x1000}, {&(0x7f0000001e40)=""/64, 0x40}], 0x4, 0x0, 0x0, 0x9}, 0xfffffffffffffffe}, {{&(0x7f00000034c0)=@sco, 0x80, &(0x7f0000003700)=[{&(0x7f0000003540)=""/187, 0xbb}, {&(0x7f0000003600)=""/253, 0xfd}], 0x2, &(0x7f0000003740)=""/165, 0xa5}, 0x5}, {{&(0x7f0000003980)=@ipx, 0x80, &(0x7f0000005bc0)=[{0x0}, {&(0x7f0000005b00)=""/119, 0x77}, {0x0}], 0x3, &(0x7f0000005c40)=""/4096, 0x1000}, 0x8}, {{&(0x7f0000006c40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000006ec0)=[{&(0x7f0000006dc0)=""/66, 0x42}, {&(0x7f0000006e40)=""/103, 0x67}], 0x2, 0x0, 0x0, 0x1000}, 0x5}], 0x4, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes192\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000ff8000), 0x0) r4 = accept$alg(r3, 0x0, 0x0) setgroups(0x0, 0x0) recvmmsg(r4, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RATTACH(r1, &(0x7f0000000000)={0x14, 0x69, 0x0, {0x7c, 0x0, 0x4}}, 0x14) perf_event_open(0x0, 0x0, 0x2, r1, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000680)=ANY=[]) setfsuid(0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) 21:32:24 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = perf_event_open(0x0, 0x0, 0x8000000000, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000006c0)='/dev/loop#\x00', 0x2, 0x400) rt_sigtimedwait(&(0x7f0000000000), &(0x7f0000000380), &(0x7f00000003c0), 0x8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000005c0)={{{@in6=@mcast1, @in=@multicast2}}, {{@in=@broadcast}, 0x0, @in=@multicast1}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, 0x0, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000180)='/dev/midi#\x00', 0xc0000, 0x48000) recvmmsg(0xffffffffffffffff, &(0x7f0000009340)=[{{0xffffffffffffffff, 0x0, &(0x7f0000003280)=[{&(0x7f0000002180)=""/113, 0x71}, {&(0x7f0000002200)=""/66, 0x42}, {&(0x7f0000002280)=""/4096, 0x1000}, {&(0x7f0000001e40)=""/64, 0x40}], 0x4, 0x0, 0x0, 0x9}, 0xfffffffffffffffe}, {{&(0x7f00000034c0)=@sco, 0x80, &(0x7f0000003700)=[{&(0x7f0000003540)=""/187, 0xbb}, {&(0x7f0000003600)=""/253, 0xfd}], 0x2, &(0x7f0000003740)=""/165, 0xa5}, 0x5}, {{&(0x7f0000003980)=@ipx, 0x80, &(0x7f0000005bc0)=[{0x0}, {&(0x7f0000005b00)=""/119, 0x77}, {0x0}], 0x3, &(0x7f0000005c40)=""/4096, 0x1000}, 0x8}, {{&(0x7f0000006c40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000006ec0)=[{&(0x7f0000006dc0)=""/66, 0x42}, {&(0x7f0000006e40)=""/103, 0x67}], 0x2, 0x0, 0x0, 0x1000}, 0x5}], 0x4, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes192\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000ff8000), 0x0) r4 = accept$alg(r3, 0x0, 0x0) setgroups(0x0, 0x0) recvmmsg(r4, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RATTACH(r1, &(0x7f0000000000)={0x14, 0x69, 0x0, {0x7c, 0x0, 0x4}}, 0x14) perf_event_open(0x0, 0x0, 0x2, r1, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000680)=ANY=[]) setfsuid(0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) 21:32:24 executing program 2: ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f00000005c0)=ANY=[@ANYBLOB="00000000000000000000000000000000010000000000000000000bc8012800"]) r0 = getpid() r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000400)={0x0, 0x81}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f0000000380)) sched_setaffinity(0x0, 0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000540)) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000480)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xfffffffffffffffe}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r5 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) getsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000080), &(0x7f0000000340)=0x4) ftruncate(r5, 0x2007fff) syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x1, 0x2) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) ioctl$TIOCSPGRP(r3, 0x5410, &(0x7f0000000000)=r0) write$P9_RXATTRCREATE(r5, &(0x7f0000000140)={0x7, 0x21, 0x1}, 0x7) write$P9_RSETATTR(r5, &(0x7f0000000040)={0x7}, 0x7) sendfile(r2, r5, &(0x7f0000d83ff8)=0x1a, 0x800000000024) creat(&(0x7f0000000200)='./bus\x00', 0x0) 21:32:24 executing program 0: ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f00000005c0)=ANY=[@ANYBLOB="00000000000000000000000000000000010000000000000000000bc8012800"]) r0 = getpid() r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000400)={0x0, 0x81}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f0000000380)) sched_setaffinity(0x0, 0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000540)) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000480)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xfffffffffffffffe}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r5 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) getsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000080), &(0x7f0000000340)=0x4) ftruncate(r5, 0x2007fff) syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x1, 0x2) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) ioctl$TIOCSPGRP(r3, 0x5410, &(0x7f0000000000)=r0) write$P9_RXATTRCREATE(r5, &(0x7f0000000140)={0x7, 0x21, 0x1}, 0x7) write$P9_RSETATTR(r5, &(0x7f0000000040)={0x7}, 0x7) sendfile(r2, r5, &(0x7f0000d83ff8)=0x1a, 0x800000000024) creat(&(0x7f0000000200)='./bus\x00', 0x0) 21:32:24 executing program 1: ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f00000005c0)=ANY=[@ANYBLOB="00000000000000000000000000000000010000000000000000000bc8012800"]) r0 = getpid() r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000400)={0x0, 0x81}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f0000000380)) sched_setaffinity(0x0, 0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000540)) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000480)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xfffffffffffffffe}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r5 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) getsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000080), &(0x7f0000000340)=0x4) ftruncate(r5, 0x2007fff) syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x1, 0x2) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) ioctl$TIOCSPGRP(r3, 0x5410, &(0x7f0000000000)=r0) write$P9_RXATTRCREATE(r5, &(0x7f0000000140)={0x7, 0x21, 0x1}, 0x7) write$P9_RSETATTR(r5, &(0x7f0000000040)={0x7}, 0x7) sendfile(r2, r5, &(0x7f0000d83ff8)=0x1a, 0x800000000024) creat(&(0x7f0000000200)='./bus\x00', 0x0) [ 862.385025] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 21:32:25 executing program 4: ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f00000005c0)=ANY=[@ANYBLOB="00000000000000000000000000000000010000000000000000000bc8012800"]) r0 = getpid() r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000400)={0x0, 0x81}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f0000000380)) sched_setaffinity(0x0, 0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000540)) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000480)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xfffffffffffffffe}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r5 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) getsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000080), &(0x7f0000000340)=0x4) ftruncate(r5, 0x2007fff) syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x1, 0x2) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) ioctl$TIOCSPGRP(r3, 0x5410, &(0x7f0000000000)=r0) write$P9_RXATTRCREATE(r5, &(0x7f0000000140)={0x7, 0x21, 0x1}, 0x7) write$P9_RSETATTR(r5, &(0x7f0000000040)={0x7}, 0x7) sendfile(r2, r5, &(0x7f0000d83ff8)=0x1a, 0x800000000024) creat(&(0x7f0000000200)='./bus\x00', 0x0) 21:32:25 executing program 5: ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f00000005c0)=ANY=[@ANYBLOB="00000000000000000000000000000000010000000000000000000bc8012800"]) r0 = getpid() r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000400)={0x0, 0x81}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f0000000380)) sched_setaffinity(0x0, 0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000540)) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000480)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xfffffffffffffffe}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r5 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) getsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000080), &(0x7f0000000340)=0x4) ftruncate(r5, 0x2007fff) syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x1, 0x2) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) ioctl$TIOCSPGRP(r3, 0x5410, &(0x7f0000000000)=r0) write$P9_RXATTRCREATE(r5, &(0x7f0000000140)={0x7, 0x21, 0x1}, 0x7) write$P9_RSETATTR(r5, &(0x7f0000000040)={0x7}, 0x7) sendfile(r2, r5, &(0x7f0000d83ff8)=0x1a, 0x800000000024) creat(&(0x7f0000000200)='./bus\x00', 0x0) [ 862.564627] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 21:32:25 executing program 3: ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f00000005c0)=ANY=[@ANYBLOB="00000000000000000000000000000000010000000000000000000bc8012800"]) r0 = getpid() r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000400)={0x0, 0x81}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f0000000380)) sched_setaffinity(0x0, 0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000540)) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000480)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xfffffffffffffffe}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r5 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) getsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000080), &(0x7f0000000340)=0x4) ftruncate(r5, 0x2007fff) syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x1, 0x2) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) ioctl$TIOCSPGRP(r3, 0x5410, &(0x7f0000000000)=r0) write$P9_RXATTRCREATE(r5, &(0x7f0000000140)={0x7, 0x21, 0x1}, 0x7) write$P9_RSETATTR(r5, &(0x7f0000000040)={0x7}, 0x7) sendfile(r2, r5, &(0x7f0000d83ff8)=0x1a, 0x800000000024) creat(&(0x7f0000000200)='./bus\x00', 0x0) [ 862.809094] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 21:32:25 executing program 2: ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f00000005c0)=ANY=[@ANYBLOB="00000000000000000000000000000000010000000000000000000bc8012800"]) r0 = getpid() r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000400)={0x0, 0x81}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f0000000380)) sched_setaffinity(0x0, 0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000540)) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000480)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xfffffffffffffffe}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r5 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) getsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000080), &(0x7f0000000340)=0x4) ftruncate(r5, 0x2007fff) syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x1, 0x2) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) ioctl$TIOCSPGRP(r3, 0x5410, &(0x7f0000000000)=r0) write$P9_RXATTRCREATE(r5, &(0x7f0000000140)={0x7, 0x21, 0x1}, 0x7) write$P9_RSETATTR(r5, &(0x7f0000000040)={0x7}, 0x7) sendfile(r2, r5, &(0x7f0000d83ff8)=0x1a, 0x800000000024) creat(&(0x7f0000000200)='./bus\x00', 0x0) 21:32:25 executing program 0: ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f00000005c0)=ANY=[@ANYBLOB="00000000000000000000000000000000010000000000000000000bc8012800"]) r0 = getpid() r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000400)={0x0, 0x81}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f0000000380)) sched_setaffinity(0x0, 0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000540)) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000480)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xfffffffffffffffe}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r5 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) getsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000080), &(0x7f0000000340)=0x4) ftruncate(r5, 0x2007fff) syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x1, 0x2) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) ioctl$TIOCSPGRP(r3, 0x5410, &(0x7f0000000000)=r0) write$P9_RXATTRCREATE(r5, &(0x7f0000000140)={0x7, 0x21, 0x1}, 0x7) write$P9_RSETATTR(r5, &(0x7f0000000040)={0x7}, 0x7) sendfile(r2, r5, &(0x7f0000d83ff8)=0x1a, 0x800000000024) creat(&(0x7f0000000200)='./bus\x00', 0x0) [ 863.035939] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 863.057096] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 863.133928] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 21:32:26 executing program 1: ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f00000005c0)=ANY=[@ANYBLOB="00000000000000000000000000000000010000000000000000000bc8012800"]) r0 = getpid() r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000400)={0x0, 0x81}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f0000000380)) sched_setaffinity(0x0, 0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000540)) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000480)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xfffffffffffffffe}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r5 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) getsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000080), &(0x7f0000000340)=0x4) ftruncate(r5, 0x2007fff) syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x1, 0x2) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) ioctl$TIOCSPGRP(r3, 0x5410, &(0x7f0000000000)=r0) write$P9_RXATTRCREATE(r5, &(0x7f0000000140)={0x7, 0x21, 0x1}, 0x7) write$P9_RSETATTR(r5, &(0x7f0000000040)={0x7}, 0x7) sendfile(r2, r5, &(0x7f0000d83ff8)=0x1a, 0x800000000024) creat(&(0x7f0000000200)='./bus\x00', 0x0) [ 863.376806] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 863.505447] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 863.549532] selinux_nlmsg_perm: 501 callbacks suppressed [ 863.549550] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=2174 comm=syz-executor1 [ 863.559360] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 863.578091] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=2174 comm=syz-executor1 21:32:26 executing program 4: ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f00000005c0)=ANY=[@ANYBLOB="00000000000000000000000000000000010000000000000000000bc8012800"]) r0 = getpid() r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000400)={0x0, 0x81}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f0000000380)) sched_setaffinity(0x0, 0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000540)) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000480)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xfffffffffffffffe}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r5 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) getsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000080), &(0x7f0000000340)=0x4) ftruncate(r5, 0x2007fff) syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x1, 0x2) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) ioctl$TIOCSPGRP(r3, 0x5410, &(0x7f0000000000)=r0) write$P9_RXATTRCREATE(r5, &(0x7f0000000140)={0x7, 0x21, 0x1}, 0x7) write$P9_RSETATTR(r5, &(0x7f0000000040)={0x7}, 0x7) sendfile(r2, r5, &(0x7f0000d83ff8)=0x1a, 0x800000000024) creat(&(0x7f0000000200)='./bus\x00', 0x0) [ 863.597061] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=2174 comm=syz-executor1 [ 863.614862] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=2174 comm=syz-executor1 [ 863.644225] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=2174 comm=syz-executor1 [ 863.656215] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 863.668544] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=2174 comm=syz-executor1 [ 863.693228] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=2174 comm=syz-executor1 [ 863.710625] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 863.724422] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=2174 comm=syz-executor1 21:32:26 executing program 5: ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f00000005c0)=ANY=[@ANYBLOB="00000000000000000000000000000000010000000000000000000bc8012800"]) r0 = getpid() r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000400)={0x0, 0x81}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f0000000380)) sched_setaffinity(0x0, 0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000540)) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000480)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xfffffffffffffffe}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r5 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) getsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000080), &(0x7f0000000340)=0x4) ftruncate(r5, 0x2007fff) syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x1, 0x2) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) ioctl$TIOCSPGRP(r3, 0x5410, &(0x7f0000000000)=r0) write$P9_RXATTRCREATE(r5, &(0x7f0000000140)={0x7, 0x21, 0x1}, 0x7) write$P9_RSETATTR(r5, &(0x7f0000000040)={0x7}, 0x7) sendfile(r2, r5, &(0x7f0000d83ff8)=0x1a, 0x800000000024) creat(&(0x7f0000000200)='./bus\x00', 0x0) [ 863.753278] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=2174 comm=syz-executor1 [ 863.779447] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=2174 comm=syz-executor1 [ 863.801076] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 863.837576] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 21:32:26 executing program 3: ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f00000005c0)=ANY=[@ANYBLOB="00000000000000000000000000000000010000000000000000000bc8012800"]) r0 = getpid() r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000400)={0x0, 0x81}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f0000000380)) sched_setaffinity(0x0, 0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000540)) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000480)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xfffffffffffffffe}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r5 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) getsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000080), &(0x7f0000000340)=0x4) ftruncate(r5, 0x2007fff) syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x1, 0x2) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) ioctl$TIOCSPGRP(r3, 0x5410, &(0x7f0000000000)=r0) write$P9_RXATTRCREATE(r5, &(0x7f0000000140)={0x7, 0x21, 0x1}, 0x7) write$P9_RSETATTR(r5, &(0x7f0000000040)={0x7}, 0x7) sendfile(r2, r5, &(0x7f0000d83ff8)=0x1a, 0x800000000024) creat(&(0x7f0000000200)='./bus\x00', 0x0) [ 863.923838] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 863.991744] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 21:32:26 executing program 2: ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f00000005c0)=ANY=[@ANYBLOB="00000000000000000000000000000000010000000000000000000bc8012800"]) r0 = getpid() r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000400)={0x0, 0x81}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f0000000380)) sched_setaffinity(0x0, 0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000540)) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000480)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xfffffffffffffffe}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r5 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) getsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000080), &(0x7f0000000340)=0x4) ftruncate(r5, 0x2007fff) syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x1, 0x2) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) ioctl$TIOCSPGRP(r3, 0x5410, &(0x7f0000000000)=r0) write$P9_RXATTRCREATE(r5, &(0x7f0000000140)={0x7, 0x21, 0x1}, 0x7) write$P9_RSETATTR(r5, &(0x7f0000000040)={0x7}, 0x7) sendfile(r2, r5, &(0x7f0000d83ff8)=0x1a, 0x800000000024) creat(&(0x7f0000000200)='./bus\x00', 0x0) [ 864.044464] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 21:32:26 executing program 0: ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f00000005c0)=ANY=[@ANYBLOB="00000000000000000000000000000000010000000000000000000bc8012800"]) r0 = getpid() r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000400)={0x0, 0x81}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f0000000380)) sched_setaffinity(0x0, 0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000540)) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000480)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xfffffffffffffffe}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r5 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) getsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000080), &(0x7f0000000340)=0x4) ftruncate(r5, 0x2007fff) syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x1, 0x2) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) ioctl$TIOCSPGRP(r3, 0x5410, &(0x7f0000000000)=r0) write$P9_RXATTRCREATE(r5, &(0x7f0000000140)={0x7, 0x21, 0x1}, 0x7) write$P9_RSETATTR(r5, &(0x7f0000000040)={0x7}, 0x7) sendfile(r2, r5, &(0x7f0000d83ff8)=0x1a, 0x800000000024) creat(&(0x7f0000000200)='./bus\x00', 0x0) [ 864.251941] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 864.293932] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 21:32:27 executing program 1: ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f00000005c0)=ANY=[@ANYBLOB="00000000000000000000000000000000010000000000000000000bc8012800"]) r0 = getpid() r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000400)={0x0, 0x81}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f0000000380)) sched_setaffinity(0x0, 0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000540)) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000480)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xfffffffffffffffe}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r5 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) getsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000080), &(0x7f0000000340)=0x4) ftruncate(r5, 0x2007fff) syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x1, 0x2) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) ioctl$TIOCSPGRP(r3, 0x5410, &(0x7f0000000000)=r0) write$P9_RXATTRCREATE(r5, &(0x7f0000000140)={0x7, 0x21, 0x1}, 0x7) write$P9_RSETATTR(r5, &(0x7f0000000040)={0x7}, 0x7) sendfile(r2, r5, &(0x7f0000d83ff8)=0x1a, 0x800000000024) creat(&(0x7f0000000200)='./bus\x00', 0x0) [ 864.458925] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 864.554165] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 21:32:27 executing program 4: ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f00000005c0)=ANY=[@ANYBLOB="00000000000000000000000000000000010000000000000000000bc8012800"]) r0 = getpid() r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000400)={0x0, 0x81}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f0000000380)) sched_setaffinity(0x0, 0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000540)) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000480)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xfffffffffffffffe}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r5 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) getsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000080), &(0x7f0000000340)=0x4) ftruncate(r5, 0x2007fff) syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x1, 0x2) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) ioctl$TIOCSPGRP(r3, 0x5410, &(0x7f0000000000)=r0) write$P9_RXATTRCREATE(r5, &(0x7f0000000140)={0x7, 0x21, 0x1}, 0x7) write$P9_RSETATTR(r5, &(0x7f0000000040)={0x7}, 0x7) sendfile(r2, r5, &(0x7f0000d83ff8)=0x1a, 0x800000000024) creat(&(0x7f0000000200)='./bus\x00', 0x0) [ 864.646450] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 864.699455] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 21:32:27 executing program 5: ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f00000005c0)=ANY=[@ANYBLOB="00000000000000000000000000000000010000000000000000000bc8012800"]) r0 = getpid() r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000400)={0x0, 0x81}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f0000000380)) sched_setaffinity(0x0, 0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000540)) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000480)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xfffffffffffffffe}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r5 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) getsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000080), &(0x7f0000000340)=0x4) ftruncate(r5, 0x2007fff) syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x1, 0x2) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) ioctl$TIOCSPGRP(r3, 0x5410, &(0x7f0000000000)=r0) write$P9_RXATTRCREATE(r5, &(0x7f0000000140)={0x7, 0x21, 0x1}, 0x7) write$P9_RSETATTR(r5, &(0x7f0000000040)={0x7}, 0x7) sendfile(r2, r5, &(0x7f0000d83ff8)=0x1a, 0x800000000024) creat(&(0x7f0000000200)='./bus\x00', 0x0) [ 864.811479] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 864.853779] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 21:32:27 executing program 3: ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f00000005c0)=ANY=[@ANYBLOB="00000000000000000000000000000000010000000000000000000bc8012800"]) r0 = getpid() r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000400)={0x0, 0x81}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f0000000380)) sched_setaffinity(0x0, 0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000540)) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000480)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xfffffffffffffffe}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r5 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) getsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000080), &(0x7f0000000340)=0x4) ftruncate(r5, 0x2007fff) syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x1, 0x2) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) ioctl$TIOCSPGRP(r3, 0x5410, &(0x7f0000000000)=r0) write$P9_RXATTRCREATE(r5, &(0x7f0000000140)={0x7, 0x21, 0x1}, 0x7) write$P9_RSETATTR(r5, &(0x7f0000000040)={0x7}, 0x7) sendfile(r2, r5, &(0x7f0000d83ff8)=0x1a, 0x800000000024) creat(&(0x7f0000000200)='./bus\x00', 0x0) [ 864.947560] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 864.993869] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 21:32:27 executing program 2: ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f00000005c0)=ANY=[@ANYBLOB="00000000000000000000000000000000010000000000000000000bc8012800"]) r0 = getpid() r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000400)={0x0, 0x81}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f0000000380)) sched_setaffinity(0x0, 0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000540)) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000480)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xfffffffffffffffe}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r5 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) getsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000080), &(0x7f0000000340)=0x4) ftruncate(r5, 0x2007fff) syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x1, 0x2) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) ioctl$TIOCSPGRP(r3, 0x5410, &(0x7f0000000000)=r0) write$P9_RXATTRCREATE(r5, &(0x7f0000000140)={0x7, 0x21, 0x1}, 0x7) write$P9_RSETATTR(r5, &(0x7f0000000040)={0x7}, 0x7) sendfile(r2, r5, &(0x7f0000d83ff8)=0x1a, 0x800000000024) creat(&(0x7f0000000200)='./bus\x00', 0x0) [ 865.058454] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 865.134447] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 21:32:28 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = perf_event_open(0x0, 0x0, 0x8000000000, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000006c0)='/dev/loop#\x00', 0x2, 0x400) rt_sigtimedwait(&(0x7f0000000000), &(0x7f0000000380), &(0x7f00000003c0), 0x8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000005c0)={{{@in6=@mcast1, @in=@multicast2}}, {{@in=@broadcast}, 0x0, @in=@multicast1}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, 0x0, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000180)='/dev/midi#\x00', 0xc0000, 0x48000) recvmmsg(0xffffffffffffffff, &(0x7f0000009340)=[{{0xffffffffffffffff, 0x0, &(0x7f0000003280)=[{&(0x7f0000002180)=""/113, 0x71}, {&(0x7f0000002200)=""/66, 0x42}, {&(0x7f0000002280)=""/4096, 0x1000}, {&(0x7f0000001e40)=""/64, 0x40}], 0x4, 0x0, 0x0, 0x9}, 0xfffffffffffffffe}, {{&(0x7f00000034c0)=@sco, 0x80, &(0x7f0000003700)=[{&(0x7f0000003540)=""/187, 0xbb}, {&(0x7f0000003600)=""/253, 0xfd}], 0x2, &(0x7f0000003740)=""/165, 0xa5}, 0x5}, {{&(0x7f0000003980)=@ipx, 0x80, &(0x7f0000005bc0)=[{0x0}, {&(0x7f0000005b00)=""/119, 0x77}, {0x0}], 0x3, &(0x7f0000005c40)=""/4096, 0x1000}, 0x8}, {{&(0x7f0000006c40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000006ec0)=[{&(0x7f0000006dc0)=""/66, 0x42}, {&(0x7f0000006e40)=""/103, 0x67}], 0x2, 0x0, 0x0, 0x1000}, 0x5}], 0x4, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes192\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000ff8000), 0x0) r4 = accept$alg(r3, 0x0, 0x0) setgroups(0x0, 0x0) recvmmsg(r4, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RATTACH(r1, &(0x7f0000000000)={0x14, 0x69, 0x0, {0x7c, 0x0, 0x4}}, 0x14) perf_event_open(0x0, 0x0, 0x2, r1, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000680)=ANY=[]) setfsuid(0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) [ 865.322341] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 865.373846] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 21:32:28 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='.>\x1f', 0x200002, 0x0) fchdir(r2) fcntl$getownex(r0, 0x10, &(0x7f0000000280)) fcntl$getown(r1, 0x9) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732a666174000204010002000270f7", 0x15}], 0x0, 0x0) r3 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0xfffffd97) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000340)='./file0/file1\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f00000003c0)={0x20000001}) setsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f00000000c0)={0x53e4, 0x5, 0x7f, 0x3}, 0x8) ioctl$SCSI_IOCTL_SEND_COMMAND(r3, 0x1, &(0x7f0000004080)=ANY=[@ANYBLOB="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"]) ioctl$TIOCGLCKTRMIOS(r3, 0x5456, &(0x7f00000002c0)={0x2, 0x6, 0x4, 0x7, 0x0, 0x0, 0x7, 0xfff, 0x3, 0x10000, 0x1000, 0x101}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f0000000300)) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000200)=ANY=[@ANYBLOB="69799aeb4a282fbfc4e1e9c96c1a4f11000001005b40"], 0x1) mkdir(&(0x7f0000000440)='./file0/file2\x00', 0x3) ioctl$KVM_S390_UCAS_MAP(r3, 0x4018ae50, &(0x7f0000001580)={0xeb06, 0xeb, 0x3ff}) [ 865.519873] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 21:32:28 executing program 4: socket$inet(0x10, 0x3, 0x0) r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000440)=""/246) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) ioctl$EVIOCGUNIQ(r0, 0x80404508, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 865.651881] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 21:32:28 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='.>\x1f', 0x200002, 0x0) fchdir(r2) fcntl$getownex(r0, 0x10, &(0x7f0000000280)) fcntl$getown(r1, 0x9) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732a666174000204010002000270f7", 0x15}], 0x0, 0x0) r3 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0xfffffd97) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000340)='./file0/file1\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f00000003c0)={0x20000001}) setsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f00000000c0)={0x53e4, 0x5, 0x7f, 0x3}, 0x8) ioctl$SCSI_IOCTL_SEND_COMMAND(r3, 0x1, &(0x7f0000004080)=ANY=[@ANYBLOB="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"]) ioctl$TIOCGLCKTRMIOS(r3, 0x5456, &(0x7f00000002c0)={0x2, 0x6, 0x4, 0x7, 0x0, 0x0, 0x7, 0xfff, 0x3, 0x10000, 0x1000, 0x101}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f0000000300)) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000200)=ANY=[@ANYBLOB="69799aeb4a282fbfc4e1e9c96c1a4f11000001005b40"], 0x1) mkdir(&(0x7f0000000440)='./file0/file2\x00', 0x3) ioctl$KVM_S390_UCAS_MAP(r3, 0x4018ae50, &(0x7f0000001580)={0xeb06, 0xeb, 0x3ff}) 21:32:28 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='.>\x1f', 0x200002, 0x0) fchdir(r2) fcntl$getownex(r0, 0x10, &(0x7f0000000280)) fcntl$getown(r1, 0x9) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732a666174000204010002000270f7", 0x15}], 0x0, 0x0) r3 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0xfffffd97) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000340)='./file0/file1\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f00000003c0)={0x20000001}) setsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f00000000c0)={0x53e4, 0x5, 0x7f, 0x3}, 0x8) ioctl$SCSI_IOCTL_SEND_COMMAND(r3, 0x1, &(0x7f0000004080)=ANY=[@ANYBLOB="95feffff03000000040000008cc7bba550ff14b7ee6af0d6eb7e055320957f7e4401eec4b3fc6ad364fda409d7148bc01c15e3613884717ca1c015a6116992d267f717be6a816883f6b98e48f596640c6c4de7a2a61d88e55814d12ab63ae5fef89cdb3300523466c0e39dc647171aeb30e924dd5a4133befb77ec78c30d208835edfe6b4ccd5d10627c7119a5beb3b762609d0650cc106d8b802158ba1752ec766e4e279a2773e70dee766b607104b01e2f1df6505cc9d1188dba7f2eb0ea29bbe1d35bab3cf9ad488406f32897044d14d57298a14562544f2f7e9ae57c42b849e3377b20edb55d4babc0a73871a609c31eb6f7bc36ff282c9d2f3b377b1a59ecf09b58ce15d0515e1ec8b837e74eb006cd4ee8d219560317571089f3b5e2606d967811fb533b644afdef26c01a03569e677c2d88940bf4349bc5a669e64b380d314f437759cb7d754f91a396e06e12b35b393a3d03c29a1c268bba10ee753d2c30ae773b54c844f8e7e06971327df1bfb4056f9c7030f93c7f10f27e31392a139079c837d4be649f8982565a719bb74460e6907b5a93f8cebd1d91ff1bd8c2616858d8df33f37abeeeca34bb732a31326d5b1094efdd6e482a54f5d77a852b380f9a750f44584cbd8415e6b248f55b13a7d848743b5ea3241425e6c5febf3b58513cfb3e8b00438a29d290f95f02d7cd835ba044616eb665c6bb08ebaaae48a77d4f81f86d9b00ff807bcfa8b804815b23efdb5fb9f1c0f98f8689f23e8c9da3af083a838e4ee180b82fcb7800b246f72733f17942995946e41a4019ccbcc5778eaf83267b601d4321e815b803491aaddda6849cf49225ed3e8cd273a1fd81c37879de00bba4a545192b1782cb94c53c41e79ce12b2bb4c3fd3b00fef0b1c1f3ad78b86b074495f6e188e70609f15540f7f1b14ca9505fe3de89b15c06132863284510490afef667184b8f9018816fa07122ce0da05b63c9569e52e5f19c0cf165b5145cecf5b6430254c4a9fcd8f4d2d02a4811122516d14bc120962ecba578b6229bf6588cc74ff98cc4ac818ca74b4c78451baaf6c7b7497ca4db321b7aef5bcd78c4739fddc13fb48db900a97f93e1bf622f7e9b1859663a44ff83ae20f68ca1721648a980e6e29e10fe521548bbb8fb2a2ea354df2fa0e505068c52b1c0d57fe32d856bb926a48dba735d2091d35c350a4936759a6c45f043b6f6c3b9c151034f12604cf757bebcfc55a31ecd652c015cb552e3ef1d9076b1b323fc1b0147502970da004d77fb7831bc87f1ce5142fe868f3a690b1826c6aeb658c6732efff65de8965c54d47dfaaf3c1716019da05576bec04653beac10336ff98ab3ec9230d7d37d3dcc93c2931d62d76fcd461c78468d2424ca74a7a2de46ff57498f8a158a2fa28e7fa9ca1a7e3d272de77e3b178bf3ce37c0bacab87a8fe13dffd27d7ee5a02c3fe6a52691a6f9d10996001b94dc133a83e3350efc38a2a0b3f274eef5673b77f3d677fc8a4f6ae548ace032e5f2af118635802a6dc7e28f4b744a92857e85cfdab54de506acc10f77fd60087dfc32ae7dd95526a30d364205d89554b859fa25952e8c2d3e80ca3fe902465ef5b3574de4da46383f752c211c1e7fac23298fa6cb268976d65bcbf33dc9d7c6beded8f3017cad943f991ad140f4176cf0dc2d13d75d9e3d14053b88cb6871b0c36fd7c69717f979c314da549ae29662dc965e5aa1727e736f0d6f6ff77b65ae85de4f8ce8451028b874a649de79be9b5c6f373f71cd1bd4cc560fdabf448d923a71a87fb3715d327b7684514f910fc34b6096f2c49fd8055948931050de71f54b8c86fc8f083c4479779895ddfafbb52ff0c908f1c6e68ad2a6357a9486c29f37067a608dc522381c207e358bc16203cedb4b3bd8d62e0cee1a496e3697c0c3d8a1297c969effc989e1dedd8a63592d804270d18b3f1809b35d0edfc298ba55b7e7d895723e047860e08fe7d10bfb01cd1f00000000000000d7d67bd652cce385fac66f7bdde71ea5fd9f56aaeb6344ad27203b4eb3f63a6313514d773913a3ae44a38f81cafcff428dba74ffd5d024bdeed6b57618b8f821ff0e97be92e8414abe02f42422316b8af9c2b5d7f5b950d96040895a74fc97182fbcbd22ebaaa04a89f3e28382afd64eed4484f0220805d488ef58e2b88d9700ed3265390920dc46834be839c8411dc43c70a1cc1e09c3c822cacf62db4f0862241673fbbd15edd2666e886919a58dc42410d82966a808e0378f3cb65a48ac1c09fc7a8ec1aa82fc92a0e7867efb876e08143fa878cd69623cc5907082b3e7738a82ed0a937df4b5c14d154256fdc1d13787b0bcf25ecb6cb4eb2016dc234c25401275da801c82364df42bac2ccc13b5b56a5cfa5c21b399d3e0cc1b3ded5f1c05061c53dd99e11d024dc44984f6fc13f86809a6715fa9d23a71e2104b0ae50188ecaf285722b4ff0427152ba23ad417a1ac32c04e39b468d435d94ff0166f3461c08093b0e9bacc87f4802274463c8c309bac9a50ff81fee9c707e7be0b7a3ebf9d07f4c7e99f1ccd01b26cbc0c277de94f0efb9864c24ec4f6bbf6a838399829eaf6801babf209d94b834408252d8120bf73e333fc87bbee3a3bdf78f365d152b64a4ad2e65c7a3d6a0bb33bab983d2ccc47da25b46f22d498f92f198e4b65dffe60cb2e755d719e813e08081891e26e40b2ded49c6ebb9b4b1fbb78d1924794d6beb63753ec908eed08419411ae0d8843e05025bcf4586559e346f69b03ab767842fd23d8b852989c6aaefa1a78c67533865fc4af2420350c01225764b895ce4d1ff07f069c976701e32014c46ac69170beba2358ef7fbce87153f3e4a4abee1c82858c32beaf2e44b1b7370ebb6dd3b86a6cf7f496e1edc2423319afa950de7d12e6adf4adc5a17848d2e4bd4e07f8349dddc4eca78ef38378cb25b52e278c800da1e3d9af8051b91bde2813c3325adec2ec3a6c84524962a6f840a03e5c3edee25e8dd44711afd0bebe8e4e415216d6a66d52d7bae569964cc340d6fe856f910650fa02faf26dbdd1c271365288d581ca7ed5f23d803c6ee31a57107ab5f9e23c6ff4c26ed42924b538610596b6586d00255f3f332420cba46289402eb70902d2a2faa8b887f94ce061417d090cc0b520bbcb8c3af518290ced61e28d0249633e1adcb864e66e4b4f581f1936ef1c7e0a124f4a7351838817bf4460eaabd8064a3ed7a58f3d74e8959d1f079a59154a16dea740cb918ffb5feea4972ac173f00b4705d811992fb10cc72916c3a2b8e724844556c6e736848893dccabfd6f4a85cf50079ebabb608ae1b06f9cdd0d3be415cda974183b62a090bf4984825f2db7172d5f5380b46c9851a3f7c2d6ef8eb78335d0ed230d8b7b87cca088c01f01ecb6e56f2f487e61c0308d06854e8d47e8c9eb5bc50bfe929b479fbaacf7c73cc02e62ac8fb16cbc0b2eb4084929b746cc56f6c7b7d5d0f65032d2cc6d6e86ca3b7d30ebbb9718e2b7edf0e227e5b8451ddf85669ca8d1ff27cfaf08de2e80a20804e3028fed97656321505f2c4fb43fb4113b64a7300328e06c729b160cbc6da3541663cdb013e8bc9acd1f36e72efb9576ffbcbfef597572e8b3823b210d158483ab75f92642ef9a95a081c5da0f4fa50cff62af947a630d3632ce1ab92f0d8d8a48be2ee2ee81aa49c5847905046b263804deff9a794275ba2ffaaa4bbed5543ce8e994770c767e2411aaf051cdd5d4769666bd725ce89fc9fc9e8cc0bec0bd125270ad474a820899c39181085358efb8f5afd80e70a5fe828beff8fe068e21f7078643da2780407dc8dbedc2a5a35b83c52ae1a457971b8f28c7ee0d07957ca5344b48c2c2dcd23917c6e19edbf13100aabc6a02307daeebfb60da7edec8ba1d7fa515c384bf1b5ed314316b86ad59f56416ea83b47597189267fa7bede7f6a36d5251f9d25e7c768ccbf67b938c60094819a60fbcce2ee53edffab7875c15c5118b452f74277b97009412f72c5f21313c7f255aa8e3be70b3c961fa70333142c875b106892f589f37c62d1c710faea28eefe3471b600dae8fd42f2695691f13a25dd2d6d9029c47ba99904ba050434ea0e5a2bd66b275586d84570790de8a54d42780406d7da5126b58d8b85f3118f177cedf20bf831b46666f9ef052e9183fc0946a837f0b97aee218bcf629eaa3ff908bae8f3cd820ffb75d6e4cf05cca78e318bba610ffe8cf76fb9ecd9bcf18a286217e564e3e549ed9a086f090b8a8267fc9f4d873f0ae2bf270af57c6b792956944b104561ff6bb09700bf89846cbbc91e3c8574fbfa45b20db81a"]) ioctl$TIOCGLCKTRMIOS(r3, 0x5456, &(0x7f00000002c0)={0x2, 0x6, 0x4, 0x7, 0x0, 0x0, 0x7, 0xfff, 0x3, 0x10000, 0x1000, 0x101}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f0000000300)) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000200)=ANY=[@ANYBLOB="69799aeb4a282fbfc4e1e9c96c1a4f11000001005b40"], 0x1) mkdir(&(0x7f0000000440)='./file0/file2\x00', 0x3) ioctl$KVM_S390_UCAS_MAP(r3, 0x4018ae50, &(0x7f0000001580)={0xeb06, 0xeb, 0x3ff}) [ 865.809372] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 21:32:28 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='.>\x1f', 0x200002, 0x0) fchdir(r2) fcntl$getownex(r0, 0x10, &(0x7f0000000280)) fcntl$getown(r1, 0x9) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732a666174000204010002000270f7", 0x15}], 0x0, 0x0) r3 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0xfffffd97) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000340)='./file0/file1\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f00000003c0)={0x20000001}) setsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f00000000c0)={0x53e4, 0x5, 0x7f, 0x3}, 0x8) ioctl$SCSI_IOCTL_SEND_COMMAND(r3, 0x1, &(0x7f0000004080)=ANY=[@ANYBLOB="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"]) ioctl$TIOCGLCKTRMIOS(r3, 0x5456, &(0x7f00000002c0)={0x2, 0x6, 0x4, 0x7, 0x0, 0x0, 0x7, 0xfff, 0x3, 0x10000, 0x1000, 0x101}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f0000000300)) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000200)=ANY=[@ANYBLOB="69799aeb4a282fbfc4e1e9c96c1a4f11000001005b40"], 0x1) mkdir(&(0x7f0000000440)='./file0/file2\x00', 0x3) ioctl$KVM_S390_UCAS_MAP(r3, 0x4018ae50, &(0x7f0000001580)={0xeb06, 0xeb, 0x3ff}) [ 865.953467] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 21:32:28 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='.>\x1f', 0x200002, 0x0) fchdir(r2) fcntl$getownex(r0, 0x10, &(0x7f0000000280)) fcntl$getown(r1, 0x9) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732a666174000204010002000270f7", 0x15}], 0x0, 0x0) r3 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0xfffffd97) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000340)='./file0/file1\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f00000003c0)={0x20000001}) setsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f00000000c0)={0x53e4, 0x5, 0x7f, 0x3}, 0x8) ioctl$SCSI_IOCTL_SEND_COMMAND(r3, 0x1, &(0x7f0000004080)=ANY=[@ANYBLOB="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"]) ioctl$TIOCGLCKTRMIOS(r3, 0x5456, &(0x7f00000002c0)={0x2, 0x6, 0x4, 0x7, 0x0, 0x0, 0x7, 0xfff, 0x3, 0x10000, 0x1000, 0x101}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f0000000300)) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000200)=ANY=[@ANYBLOB="69799aeb4a282fbfc4e1e9c96c1a4f11000001005b40"], 0x1) mkdir(&(0x7f0000000440)='./file0/file2\x00', 0x3) ioctl$KVM_S390_UCAS_MAP(r3, 0x4018ae50, &(0x7f0000001580)={0xeb06, 0xeb, 0x3ff}) 21:32:28 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='.>\x1f', 0x200002, 0x0) fchdir(r2) fcntl$getownex(r0, 0x10, &(0x7f0000000280)) fcntl$getown(r1, 0x9) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732a666174000204010002000270f7", 0x15}], 0x0, 0x0) r3 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0xfffffd97) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000340)='./file0/file1\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f00000003c0)={0x20000001}) setsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f00000000c0)={0x53e4, 0x5, 0x7f, 0x3}, 0x8) ioctl$SCSI_IOCTL_SEND_COMMAND(r3, 0x1, &(0x7f0000004080)=ANY=[@ANYBLOB="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"]) ioctl$TIOCGLCKTRMIOS(r3, 0x5456, &(0x7f00000002c0)={0x2, 0x6, 0x4, 0x7, 0x0, 0x0, 0x7, 0xfff, 0x3, 0x10000, 0x1000, 0x101}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f0000000300)) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000200)=ANY=[@ANYBLOB="69799aeb4a282fbfc4e1e9c96c1a4f11000001005b40"], 0x1) mkdir(&(0x7f0000000440)='./file0/file2\x00', 0x3) ioctl$KVM_S390_UCAS_MAP(r3, 0x4018ae50, &(0x7f0000001580)={0xeb06, 0xeb, 0x3ff}) 21:32:28 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='.>\x1f', 0x200002, 0x0) fchdir(r2) fcntl$getownex(r0, 0x10, &(0x7f0000000280)) fcntl$getown(r1, 0x9) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732a666174000204010002000270f7", 0x15}], 0x0, 0x0) r3 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0xfffffd97) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000340)='./file0/file1\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f00000003c0)={0x20000001}) setsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f00000000c0)={0x53e4, 0x5, 0x7f, 0x3}, 0x8) ioctl$SCSI_IOCTL_SEND_COMMAND(r3, 0x1, &(0x7f0000004080)=ANY=[@ANYBLOB="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"]) ioctl$TIOCGLCKTRMIOS(r3, 0x5456, &(0x7f00000002c0)={0x2, 0x6, 0x4, 0x7, 0x0, 0x0, 0x7, 0xfff, 0x3, 0x10000, 0x1000, 0x101}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f0000000300)) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000200)=ANY=[@ANYBLOB="69799aeb4a282fbfc4e1e9c96c1a4f11000001005b40"], 0x1) mkdir(&(0x7f0000000440)='./file0/file2\x00', 0x3) ioctl$KVM_S390_UCAS_MAP(r3, 0x4018ae50, &(0x7f0000001580)={0xeb06, 0xeb, 0x3ff}) 21:32:28 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='.>\x1f', 0x200002, 0x0) fchdir(r2) fcntl$getownex(r0, 0x10, &(0x7f0000000280)) fcntl$getown(r1, 0x9) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732a666174000204010002000270f7", 0x15}], 0x0, 0x0) r3 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0xfffffd97) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000340)='./file0/file1\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f00000003c0)={0x20000001}) setsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f00000000c0)={0x53e4, 0x5, 0x7f, 0x3}, 0x8) ioctl$SCSI_IOCTL_SEND_COMMAND(r3, 0x1, &(0x7f0000004080)=ANY=[@ANYBLOB="95feffff03000000040000008cc7bba550ff14b7ee6af0d6eb7e055320957f7e4401eec4b3fc6ad364fda409d7148bc01c15e3613884717ca1c015a6116992d267f717be6a816883f6b98e48f596640c6c4de7a2a61d88e55814d12ab63ae5fef89cdb3300523466c0e39dc647171aeb30e924dd5a4133befb77ec78c30d208835edfe6b4ccd5d10627c7119a5beb3b762609d0650cc106d8b802158ba1752ec766e4e279a2773e70dee766b607104b01e2f1df6505cc9d1188dba7f2eb0ea29bbe1d35bab3cf9ad488406f32897044d14d57298a14562544f2f7e9ae57c42b849e3377b20edb55d4babc0a73871a609c31eb6f7bc36ff282c9d2f3b377b1a59ecf09b58ce15d0515e1ec8b837e74eb006cd4ee8d219560317571089f3b5e2606d967811fb533b644afdef26c01a03569e677c2d88940bf4349bc5a669e64b380d314f437759cb7d754f91a396e06e12b35b393a3d03c29a1c268bba10ee753d2c30ae773b54c844f8e7e06971327df1bfb4056f9c7030f93c7f10f27e31392a139079c837d4be649f8982565a719bb74460e6907b5a93f8cebd1d91ff1bd8c2616858d8df33f37abeeeca34bb732a31326d5b1094efdd6e482a54f5d77a852b380f9a750f44584cbd8415e6b248f55b13a7d848743b5ea3241425e6c5febf3b58513cfb3e8b00438a29d290f95f02d7cd835ba044616eb665c6bb08ebaaae48a77d4f81f86d9b00ff807bcfa8b804815b23efdb5fb9f1c0f98f8689f23e8c9da3af083a838e4ee180b82fcb7800b246f72733f17942995946e41a4019ccbcc5778eaf83267b601d4321e815b803491aaddda6849cf49225ed3e8cd273a1fd81c37879de00bba4a545192b1782cb94c53c41e79ce12b2bb4c3fd3b00fef0b1c1f3ad78b86b074495f6e188e70609f15540f7f1b14ca9505fe3de89b15c06132863284510490afef667184b8f9018816fa07122ce0da05b63c9569e52e5f19c0cf165b5145cecf5b6430254c4a9fcd8f4d2d02a4811122516d14bc120962ecba578b6229bf6588cc74ff98cc4ac818ca74b4c78451baaf6c7b7497ca4db321b7aef5bcd78c4739fddc13fb48db900a97f93e1bf622f7e9b1859663a44ff83ae20f68ca1721648a980e6e29e10fe521548bbb8fb2a2ea354df2fa0e505068c52b1c0d57fe32d856bb926a48dba735d2091d35c350a4936759a6c45f043b6f6c3b9c151034f12604cf757bebcfc55a31ecd652c015cb552e3ef1d9076b1b323fc1b0147502970da004d77fb7831bc87f1ce5142fe868f3a690b1826c6aeb658c6732efff65de8965c54d47dfaaf3c1716019da05576bec04653beac10336ff98ab3ec9230d7d37d3dcc93c2931d62d76fcd461c78468d2424ca74a7a2de46ff57498f8a158a2fa28e7fa9ca1a7e3d272de77e3b178bf3ce37c0bacab87a8fe13dffd27d7ee5a02c3fe6a52691a6f9d10996001b94dc133a83e3350efc38a2a0b3f274eef5673b77f3d677fc8a4f6ae548ace032e5f2af118635802a6dc7e28f4b744a92857e85cfdab54de506acc10f77fd60087dfc32ae7dd95526a30d364205d89554b859fa25952e8c2d3e80ca3fe902465ef5b3574de4da46383f752c211c1e7fac23298fa6cb268976d65bcbf33dc9d7c6beded8f3017cad943f991ad140f4176cf0dc2d13d75d9e3d14053b88cb6871b0c36fd7c69717f979c314da549ae29662dc965e5aa1727e736f0d6f6ff77b65ae85de4f8ce8451028b874a649de79be9b5c6f373f71cd1bd4cc560fdabf448d923a71a87fb3715d327b7684514f910fc34b6096f2c49fd8055948931050de71f54b8c86fc8f083c4479779895ddfafbb52ff0c908f1c6e68ad2a6357a9486c29f37067a608dc522381c207e358bc16203cedb4b3bd8d62e0cee1a496e3697c0c3d8a1297c969effc989e1dedd8a63592d804270d18b3f1809b35d0edfc298ba55b7e7d895723e047860e08fe7d10bfb01cd1f00000000000000d7d67bd652cce385fac66f7bdde71ea5fd9f56aaeb6344ad27203b4eb3f63a6313514d773913a3ae44a38f81cafcff428dba74ffd5d024bdeed6b57618b8f821ff0e97be92e8414abe02f42422316b8af9c2b5d7f5b950d96040895a74fc97182fbcbd22ebaaa04a89f3e28382afd64eed4484f0220805d488ef58e2b88d9700ed3265390920dc46834be839c8411dc43c70a1cc1e09c3c822cacf62db4f0862241673fbbd15edd2666e886919a58dc42410d82966a808e0378f3cb65a48ac1c09fc7a8ec1aa82fc92a0e7867efb876e08143fa878cd69623cc5907082b3e7738a82ed0a937df4b5c14d154256fdc1d13787b0bcf25ecb6cb4eb2016dc234c25401275da801c82364df42bac2ccc13b5b56a5cfa5c21b399d3e0cc1b3ded5f1c05061c53dd99e11d024dc44984f6fc13f86809a6715fa9d23a71e2104b0ae50188ecaf285722b4ff0427152ba23ad417a1ac32c04e39b468d435d94ff0166f3461c08093b0e9bacc87f4802274463c8c309bac9a50ff81fee9c707e7be0b7a3ebf9d07f4c7e99f1ccd01b26cbc0c277de94f0efb9864c24ec4f6bbf6a838399829eaf6801babf209d94b834408252d8120bf73e333fc87bbee3a3bdf78f365d152b64a4ad2e65c7a3d6a0bb33bab983d2ccc47da25b46f22d498f92f198e4b65dffe60cb2e755d719e813e08081891e26e40b2ded49c6ebb9b4b1fbb78d1924794d6beb63753ec908eed08419411ae0d8843e05025bcf4586559e346f69b03ab767842fd23d8b852989c6aaefa1a78c67533865fc4af2420350c01225764b895ce4d1ff07f069c976701e32014c46ac69170beba2358ef7fbce87153f3e4a4abee1c82858c32beaf2e44b1b7370ebb6dd3b86a6cf7f496e1edc2423319afa950de7d12e6adf4adc5a17848d2e4bd4e07f8349dddc4eca78ef38378cb25b52e278c800da1e3d9af8051b91bde2813c3325adec2ec3a6c84524962a6f840a03e5c3edee25e8dd44711afd0bebe8e4e415216d6a66d52d7bae569964cc340d6fe856f910650fa02faf26dbdd1c271365288d581ca7ed5f23d803c6ee31a57107ab5f9e23c6ff4c26ed42924b538610596b6586d00255f3f332420cba46289402eb70902d2a2faa8b887f94ce061417d090cc0b520bbcb8c3af518290ced61e28d0249633e1adcb864e66e4b4f581f1936ef1c7e0a124f4a7351838817bf4460eaabd8064a3ed7a58f3d74e8959d1f079a59154a16dea740cb918ffb5feea4972ac173f00b4705d811992fb10cc72916c3a2b8e724844556c6e736848893dccabfd6f4a85cf50079ebabb608ae1b06f9cdd0d3be415cda974183b62a090bf4984825f2db7172d5f5380b46c9851a3f7c2d6ef8eb78335d0ed230d8b7b87cca088c01f01ecb6e56f2f487e61c0308d06854e8d47e8c9eb5bc50bfe929b479fbaacf7c73cc02e62ac8fb16cbc0b2eb4084929b746cc56f6c7b7d5d0f65032d2cc6d6e86ca3b7d30ebbb9718e2b7edf0e227e5b8451ddf85669ca8d1ff27cfaf08de2e80a20804e3028fed97656321505f2c4fb43fb4113b64a7300328e06c729b160cbc6da3541663cdb013e8bc9acd1f36e72efb9576ffbcbfef597572e8b3823b210d158483ab75f92642ef9a95a081c5da0f4fa50cff62af947a630d3632ce1ab92f0d8d8a48be2ee2ee81aa49c5847905046b263804deff9a794275ba2ffaaa4bbed5543ce8e994770c767e2411aaf051cdd5d4769666bd725ce89fc9fc9e8cc0bec0bd125270ad474a820899c39181085358efb8f5afd80e70a5fe828beff8fe068e21f7078643da2780407dc8dbedc2a5a35b83c52ae1a457971b8f28c7ee0d07957ca5344b48c2c2dcd23917c6e19edbf13100aabc6a02307daeebfb60da7edec8ba1d7fa515c384bf1b5ed314316b86ad59f56416ea83b47597189267fa7bede7f6a36d5251f9d25e7c768ccbf67b938c60094819a60fbcce2ee53edffab7875c15c5118b452f74277b97009412f72c5f21313c7f255aa8e3be70b3c961fa70333142c875b106892f589f37c62d1c710faea28eefe3471b600dae8fd42f2695691f13a25dd2d6d9029c47ba99904ba050434ea0e5a2bd66b275586d84570790de8a54d42780406d7da5126b58d8b85f3118f177cedf20bf831b46666f9ef052e9183fc0946a837f0b97aee218bcf629eaa3ff908bae8f3cd820ffb75d6e4cf05cca78e318bba610ffe8cf76fb9ecd9bcf18a286217e564e3e549ed9a086f090b8a8267fc9f4d873f0ae2bf270af57c6b792956944b104561ff6bb09700bf89846cbbc91e3c8574fbfa45b20db81a"]) ioctl$TIOCGLCKTRMIOS(r3, 0x5456, &(0x7f00000002c0)={0x2, 0x6, 0x4, 0x7, 0x0, 0x0, 0x7, 0xfff, 0x3, 0x10000, 0x1000, 0x101}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f0000000300)) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000200)=ANY=[@ANYBLOB="69799aeb4a282fbfc4e1e9c96c1a4f11000001005b40"], 0x1) mkdir(&(0x7f0000000440)='./file0/file2\x00', 0x3) ioctl$KVM_S390_UCAS_MAP(r3, 0x4018ae50, &(0x7f0000001580)={0xeb06, 0xeb, 0x3ff}) 21:32:29 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='.>\x1f', 0x200002, 0x0) fchdir(r2) fcntl$getownex(r0, 0x10, &(0x7f0000000280)) fcntl$getown(r1, 0x9) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732a666174000204010002000270f7", 0x15}], 0x0, 0x0) r3 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0xfffffd97) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000340)='./file0/file1\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f00000003c0)={0x20000001}) setsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f00000000c0)={0x53e4, 0x5, 0x7f, 0x3}, 0x8) ioctl$SCSI_IOCTL_SEND_COMMAND(r3, 0x1, &(0x7f0000004080)=ANY=[@ANYBLOB="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"]) ioctl$TIOCGLCKTRMIOS(r3, 0x5456, &(0x7f00000002c0)={0x2, 0x6, 0x4, 0x7, 0x0, 0x0, 0x7, 0xfff, 0x3, 0x10000, 0x1000, 0x101}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f0000000300)) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000200)=ANY=[@ANYBLOB="69799aeb4a282fbfc4e1e9c96c1a4f11000001005b40"], 0x1) mkdir(&(0x7f0000000440)='./file0/file2\x00', 0x3) ioctl$KVM_S390_UCAS_MAP(r3, 0x4018ae50, &(0x7f0000001580)={0xeb06, 0xeb, 0x3ff}) 21:32:29 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = perf_event_open(0x0, 0x0, 0x8000000000, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000006c0)='/dev/loop#\x00', 0x2, 0x400) rt_sigtimedwait(&(0x7f0000000000), &(0x7f0000000380), &(0x7f00000003c0), 0x8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000005c0)={{{@in6=@mcast1, @in=@multicast2}}, {{@in=@broadcast}, 0x0, @in=@multicast1}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, 0x0, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000180)='/dev/midi#\x00', 0xc0000, 0x48000) recvmmsg(0xffffffffffffffff, &(0x7f0000009340)=[{{0xffffffffffffffff, 0x0, &(0x7f0000003280)=[{&(0x7f0000002180)=""/113, 0x71}, {&(0x7f0000002200)=""/66, 0x42}, {&(0x7f0000002280)=""/4096, 0x1000}, {&(0x7f0000001e40)=""/64, 0x40}], 0x4, 0x0, 0x0, 0x9}, 0xfffffffffffffffe}, {{&(0x7f00000034c0)=@sco, 0x80, &(0x7f0000003700)=[{&(0x7f0000003540)=""/187, 0xbb}, {&(0x7f0000003600)=""/253, 0xfd}], 0x2, &(0x7f0000003740)=""/165, 0xa5}, 0x5}, {{&(0x7f0000003980)=@ipx, 0x80, &(0x7f0000005bc0)=[{0x0}, {&(0x7f0000005b00)=""/119, 0x77}, {0x0}], 0x3, &(0x7f0000005c40)=""/4096, 0x1000}, 0x8}, {{&(0x7f0000006c40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000006ec0)=[{&(0x7f0000006dc0)=""/66, 0x42}, {&(0x7f0000006e40)=""/103, 0x67}], 0x2, 0x0, 0x0, 0x1000}, 0x5}], 0x4, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes192\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000ff8000), 0x0) r4 = accept$alg(r3, 0x0, 0x0) setgroups(0x0, 0x0) recvmmsg(r4, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RATTACH(r1, &(0x7f0000000000)={0x14, 0x69, 0x0, {0x7c, 0x0, 0x4}}, 0x14) perf_event_open(0x0, 0x0, 0x2, r1, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000680)=ANY=[]) setfsuid(0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) 21:32:29 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='.>\x1f', 0x200002, 0x0) fchdir(r2) fcntl$getownex(r0, 0x10, &(0x7f0000000280)) fcntl$getown(r1, 0x9) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732a666174000204010002000270f7", 0x15}], 0x0, 0x0) r3 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0xfffffd97) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000340)='./file0/file1\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f00000003c0)={0x20000001}) setsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f00000000c0)={0x53e4, 0x5, 0x7f, 0x3}, 0x8) ioctl$SCSI_IOCTL_SEND_COMMAND(r3, 0x1, &(0x7f0000004080)=ANY=[@ANYBLOB="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"]) ioctl$TIOCGLCKTRMIOS(r3, 0x5456, &(0x7f00000002c0)={0x2, 0x6, 0x4, 0x7, 0x0, 0x0, 0x7, 0xfff, 0x3, 0x10000, 0x1000, 0x101}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f0000000300)) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000200)=ANY=[@ANYBLOB="69799aeb4a282fbfc4e1e9c96c1a4f11000001005b40"], 0x1) mkdir(&(0x7f0000000440)='./file0/file2\x00', 0x3) ioctl$KVM_S390_UCAS_MAP(r3, 0x4018ae50, &(0x7f0000001580)={0xeb06, 0xeb, 0x3ff}) 21:32:29 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='.>\x1f', 0x200002, 0x0) fchdir(r2) fcntl$getownex(r0, 0x10, &(0x7f0000000280)) fcntl$getown(r1, 0x9) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732a666174000204010002000270f7", 0x15}], 0x0, 0x0) r3 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0xfffffd97) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000340)='./file0/file1\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f00000003c0)={0x20000001}) setsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f00000000c0)={0x53e4, 0x5, 0x7f, 0x3}, 0x8) ioctl$SCSI_IOCTL_SEND_COMMAND(r3, 0x1, &(0x7f0000004080)=ANY=[@ANYBLOB="95feffff03000000040000008cc7bba550ff14b7ee6af0d6eb7e055320957f7e4401eec4b3fc6ad364fda409d7148bc01c15e3613884717ca1c015a6116992d267f717be6a816883f6b98e48f596640c6c4de7a2a61d88e55814d12ab63ae5fef89cdb3300523466c0e39dc647171aeb30e924dd5a4133befb77ec78c30d208835edfe6b4ccd5d10627c7119a5beb3b762609d0650cc106d8b802158ba1752ec766e4e279a2773e70dee766b607104b01e2f1df6505cc9d1188dba7f2eb0ea29bbe1d35bab3cf9ad488406f32897044d14d57298a14562544f2f7e9ae57c42b849e3377b20edb55d4babc0a73871a609c31eb6f7bc36ff282c9d2f3b377b1a59ecf09b58ce15d0515e1ec8b837e74eb006cd4ee8d219560317571089f3b5e2606d967811fb533b644afdef26c01a03569e677c2d88940bf4349bc5a669e64b380d314f437759cb7d754f91a396e06e12b35b393a3d03c29a1c268bba10ee753d2c30ae773b54c844f8e7e06971327df1bfb4056f9c7030f93c7f10f27e31392a139079c837d4be649f8982565a719bb74460e6907b5a93f8cebd1d91ff1bd8c2616858d8df33f37abeeeca34bb732a31326d5b1094efdd6e482a54f5d77a852b380f9a750f44584cbd8415e6b248f55b13a7d848743b5ea3241425e6c5febf3b58513cfb3e8b00438a29d290f95f02d7cd835ba044616eb665c6bb08ebaaae48a77d4f81f86d9b00ff807bcfa8b804815b23efdb5fb9f1c0f98f8689f23e8c9da3af083a838e4ee180b82fcb7800b246f72733f17942995946e41a4019ccbcc5778eaf83267b601d4321e815b803491aaddda6849cf49225ed3e8cd273a1fd81c37879de00bba4a545192b1782cb94c53c41e79ce12b2bb4c3fd3b00fef0b1c1f3ad78b86b074495f6e188e70609f15540f7f1b14ca9505fe3de89b15c06132863284510490afef667184b8f9018816fa07122ce0da05b63c9569e52e5f19c0cf165b5145cecf5b6430254c4a9fcd8f4d2d02a4811122516d14bc120962ecba578b6229bf6588cc74ff98cc4ac818ca74b4c78451baaf6c7b7497ca4db321b7aef5bcd78c4739fddc13fb48db900a97f93e1bf622f7e9b1859663a44ff83ae20f68ca1721648a980e6e29e10fe521548bbb8fb2a2ea354df2fa0e505068c52b1c0d57fe32d856bb926a48dba735d2091d35c350a4936759a6c45f043b6f6c3b9c151034f12604cf757bebcfc55a31ecd652c015cb552e3ef1d9076b1b323fc1b0147502970da004d77fb7831bc87f1ce5142fe868f3a690b1826c6aeb658c6732efff65de8965c54d47dfaaf3c1716019da05576bec04653beac10336ff98ab3ec9230d7d37d3dcc93c2931d62d76fcd461c78468d2424ca74a7a2de46ff57498f8a158a2fa28e7fa9ca1a7e3d272de77e3b178bf3ce37c0bacab87a8fe13dffd27d7ee5a02c3fe6a52691a6f9d10996001b94dc133a83e3350efc38a2a0b3f274eef5673b77f3d677fc8a4f6ae548ace032e5f2af118635802a6dc7e28f4b744a92857e85cfdab54de506acc10f77fd60087dfc32ae7dd95526a30d364205d89554b859fa25952e8c2d3e80ca3fe902465ef5b3574de4da46383f752c211c1e7fac23298fa6cb268976d65bcbf33dc9d7c6beded8f3017cad943f991ad140f4176cf0dc2d13d75d9e3d14053b88cb6871b0c36fd7c69717f979c314da549ae29662dc965e5aa1727e736f0d6f6ff77b65ae85de4f8ce8451028b874a649de79be9b5c6f373f71cd1bd4cc560fdabf448d923a71a87fb3715d327b7684514f910fc34b6096f2c49fd8055948931050de71f54b8c86fc8f083c4479779895ddfafbb52ff0c908f1c6e68ad2a6357a9486c29f37067a608dc522381c207e358bc16203cedb4b3bd8d62e0cee1a496e3697c0c3d8a1297c969effc989e1dedd8a63592d804270d18b3f1809b35d0edfc298ba55b7e7d895723e047860e08fe7d10bfb01cd1f00000000000000d7d67bd652cce385fac66f7bdde71ea5fd9f56aaeb6344ad27203b4eb3f63a6313514d773913a3ae44a38f81cafcff428dba74ffd5d024bdeed6b57618b8f821ff0e97be92e8414abe02f42422316b8af9c2b5d7f5b950d96040895a74fc97182fbcbd22ebaaa04a89f3e28382afd64eed4484f0220805d488ef58e2b88d9700ed3265390920dc46834be839c8411dc43c70a1cc1e09c3c822cacf62db4f0862241673fbbd15edd2666e886919a58dc42410d82966a808e0378f3cb65a48ac1c09fc7a8ec1aa82fc92a0e7867efb876e08143fa878cd69623cc5907082b3e7738a82ed0a937df4b5c14d154256fdc1d13787b0bcf25ecb6cb4eb2016dc234c25401275da801c82364df42bac2ccc13b5b56a5cfa5c21b399d3e0cc1b3ded5f1c05061c53dd99e11d024dc44984f6fc13f86809a6715fa9d23a71e2104b0ae50188ecaf285722b4ff0427152ba23ad417a1ac32c04e39b468d435d94ff0166f3461c08093b0e9bacc87f4802274463c8c309bac9a50ff81fee9c707e7be0b7a3ebf9d07f4c7e99f1ccd01b26cbc0c277de94f0efb9864c24ec4f6bbf6a838399829eaf6801babf209d94b834408252d8120bf73e333fc87bbee3a3bdf78f365d152b64a4ad2e65c7a3d6a0bb33bab983d2ccc47da25b46f22d498f92f198e4b65dffe60cb2e755d719e813e08081891e26e40b2ded49c6ebb9b4b1fbb78d1924794d6beb63753ec908eed08419411ae0d8843e05025bcf4586559e346f69b03ab767842fd23d8b852989c6aaefa1a78c67533865fc4af2420350c01225764b895ce4d1ff07f069c976701e32014c46ac69170beba2358ef7fbce87153f3e4a4abee1c82858c32beaf2e44b1b7370ebb6dd3b86a6cf7f496e1edc2423319afa950de7d12e6adf4adc5a17848d2e4bd4e07f8349dddc4eca78ef38378cb25b52e278c800da1e3d9af8051b91bde2813c3325adec2ec3a6c84524962a6f840a03e5c3edee25e8dd44711afd0bebe8e4e415216d6a66d52d7bae569964cc340d6fe856f910650fa02faf26dbdd1c271365288d581ca7ed5f23d803c6ee31a57107ab5f9e23c6ff4c26ed42924b538610596b6586d00255f3f332420cba46289402eb70902d2a2faa8b887f94ce061417d090cc0b520bbcb8c3af518290ced61e28d0249633e1adcb864e66e4b4f581f1936ef1c7e0a124f4a7351838817bf4460eaabd8064a3ed7a58f3d74e8959d1f079a59154a16dea740cb918ffb5feea4972ac173f00b4705d811992fb10cc72916c3a2b8e724844556c6e736848893dccabfd6f4a85cf50079ebabb608ae1b06f9cdd0d3be415cda974183b62a090bf4984825f2db7172d5f5380b46c9851a3f7c2d6ef8eb78335d0ed230d8b7b87cca088c01f01ecb6e56f2f487e61c0308d06854e8d47e8c9eb5bc50bfe929b479fbaacf7c73cc02e62ac8fb16cbc0b2eb4084929b746cc56f6c7b7d5d0f65032d2cc6d6e86ca3b7d30ebbb9718e2b7edf0e227e5b8451ddf85669ca8d1ff27cfaf08de2e80a20804e3028fed97656321505f2c4fb43fb4113b64a7300328e06c729b160cbc6da3541663cdb013e8bc9acd1f36e72efb9576ffbcbfef597572e8b3823b210d158483ab75f92642ef9a95a081c5da0f4fa50cff62af947a630d3632ce1ab92f0d8d8a48be2ee2ee81aa49c5847905046b263804deff9a794275ba2ffaaa4bbed5543ce8e994770c767e2411aaf051cdd5d4769666bd725ce89fc9fc9e8cc0bec0bd125270ad474a820899c39181085358efb8f5afd80e70a5fe828beff8fe068e21f7078643da2780407dc8dbedc2a5a35b83c52ae1a457971b8f28c7ee0d07957ca5344b48c2c2dcd23917c6e19edbf13100aabc6a02307daeebfb60da7edec8ba1d7fa515c384bf1b5ed314316b86ad59f56416ea83b47597189267fa7bede7f6a36d5251f9d25e7c768ccbf67b938c60094819a60fbcce2ee53edffab7875c15c5118b452f74277b97009412f72c5f21313c7f255aa8e3be70b3c961fa70333142c875b106892f589f37c62d1c710faea28eefe3471b600dae8fd42f2695691f13a25dd2d6d9029c47ba99904ba050434ea0e5a2bd66b275586d84570790de8a54d42780406d7da5126b58d8b85f3118f177cedf20bf831b46666f9ef052e9183fc0946a837f0b97aee218bcf629eaa3ff908bae8f3cd820ffb75d6e4cf05cca78e318bba610ffe8cf76fb9ecd9bcf18a286217e564e3e549ed9a086f090b8a8267fc9f4d873f0ae2bf270af57c6b792956944b104561ff6bb09700bf89846cbbc91e3c8574fbfa45b20db81a"]) ioctl$TIOCGLCKTRMIOS(r3, 0x5456, &(0x7f00000002c0)={0x2, 0x6, 0x4, 0x7, 0x0, 0x0, 0x7, 0xfff, 0x3, 0x10000, 0x1000, 0x101}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f0000000300)) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000200)=ANY=[@ANYBLOB="69799aeb4a282fbfc4e1e9c96c1a4f11000001005b40"], 0x1) mkdir(&(0x7f0000000440)='./file0/file2\x00', 0x3) ioctl$KVM_S390_UCAS_MAP(r3, 0x4018ae50, &(0x7f0000001580)={0xeb06, 0xeb, 0x3ff}) 21:32:29 executing program 4: socket$inet(0x10, 0x3, 0x0) r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000440)=""/246) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) ioctl$EVIOCGUNIQ(r0, 0x80404508, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:32:29 executing program 1: ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = msgget(0x3, 0x250) msgctl$MSG_INFO(r0, 0xc, &(0x7f0000000300)=""/69) connect(0xffffffffffffffff, 0x0, 0xfffffffffffffd69) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000280), 0x0, 0x1000}}, 0x20) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_CROP(0xffffffffffffffff, 0xc038563c, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r2, 0xc0845658, &(0x7f0000000380)={0x0, @bt={0x0, 0x0, 0x5c786ec5962731c7, 0x2, 0xffffffffffffffff, 0x7, 0x8, 0x7fa3000, 0x0, 0x88f9, 0x0, 0x4, 0x0, 0x0, 0x16, 0x10}}) ptrace$cont(0x1f, r1, 0x0, 0x0) 21:32:29 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='.>\x1f', 0x200002, 0x0) fchdir(r2) fcntl$getownex(r0, 0x10, &(0x7f0000000280)) fcntl$getown(r1, 0x9) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732a666174000204010002000270f7", 0x15}], 0x0, 0x0) r3 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0xfffffd97) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000340)='./file0/file1\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f00000003c0)={0x20000001}) setsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f00000000c0)={0x53e4, 0x5, 0x7f, 0x3}, 0x8) ioctl$SCSI_IOCTL_SEND_COMMAND(r3, 0x1, &(0x7f0000004080)=ANY=[@ANYBLOB="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"]) ioctl$TIOCGLCKTRMIOS(r3, 0x5456, &(0x7f00000002c0)={0x2, 0x6, 0x4, 0x7, 0x0, 0x0, 0x7, 0xfff, 0x3, 0x10000, 0x1000, 0x101}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f0000000300)) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000200)=ANY=[@ANYBLOB="69799aeb4a282fbfc4e1e9c96c1a4f11000001005b40"], 0x1) mkdir(&(0x7f0000000440)='./file0/file2\x00', 0x3) ioctl$KVM_S390_UCAS_MAP(r3, 0x4018ae50, &(0x7f0000001580)={0xeb06, 0xeb, 0x3ff}) 21:32:29 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x4000000000003, 0x6) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000240007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 21:32:29 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='.>\x1f', 0x200002, 0x0) fchdir(r2) fcntl$getownex(r0, 0x10, &(0x7f0000000280)) fcntl$getown(r1, 0x9) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732a666174000204010002000270f7", 0x15}], 0x0, 0x0) r3 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0xfffffd97) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000340)='./file0/file1\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f00000003c0)={0x20000001}) setsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f00000000c0)={0x53e4, 0x5, 0x7f, 0x3}, 0x8) ioctl$SCSI_IOCTL_SEND_COMMAND(r3, 0x1, &(0x7f0000004080)=ANY=[@ANYBLOB="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"]) ioctl$TIOCGLCKTRMIOS(r3, 0x5456, &(0x7f00000002c0)={0x2, 0x6, 0x4, 0x7, 0x0, 0x0, 0x7, 0xfff, 0x3, 0x10000, 0x1000, 0x101}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f0000000300)) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000200)=ANY=[@ANYBLOB="69799aeb4a282fbfc4e1e9c96c1a4f11000001005b40"], 0x1) mkdir(&(0x7f0000000440)='./file0/file2\x00', 0x3) ioctl$KVM_S390_UCAS_MAP(r3, 0x4018ae50, &(0x7f0000001580)={0xeb06, 0xeb, 0x3ff}) 21:32:29 executing program 3: socket$inet(0x10, 0x3, 0x0) r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000440)=""/246) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) ioctl$EVIOCGUNIQ(r0, 0x80404508, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:32:29 executing program 1: ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = msgget(0x3, 0x250) msgctl$MSG_INFO(r0, 0xc, &(0x7f0000000300)=""/69) connect(0xffffffffffffffff, 0x0, 0xfffffffffffffd69) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000280), 0x0, 0x1000}}, 0x20) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_CROP(0xffffffffffffffff, 0xc038563c, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r2, 0xc0845658, &(0x7f0000000380)={0x0, @bt={0x0, 0x0, 0x5c786ec5962731c7, 0x2, 0xffffffffffffffff, 0x7, 0x8, 0x7fa3000, 0x0, 0x88f9, 0x0, 0x4, 0x0, 0x0, 0x16, 0x10}}) ptrace$cont(0x1f, r1, 0x0, 0x0) 21:32:29 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x4000000000003, 0x6) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000240007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 21:32:29 executing program 2: ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = msgget(0x3, 0x250) msgctl$MSG_INFO(r0, 0xc, &(0x7f0000000300)=""/69) connect(0xffffffffffffffff, 0x0, 0xfffffffffffffd69) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000280), 0x0, 0x1000}}, 0x20) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_CROP(0xffffffffffffffff, 0xc038563c, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r2, 0xc0845658, &(0x7f0000000380)={0x0, @bt={0x0, 0x0, 0x5c786ec5962731c7, 0x2, 0xffffffffffffffff, 0x7, 0x8, 0x7fa3000, 0x0, 0x88f9, 0x0, 0x4, 0x0, 0x0, 0x16, 0x10}}) ptrace$cont(0x1f, r1, 0x0, 0x0) 21:32:30 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = perf_event_open(0x0, 0x0, 0x8000000000, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000006c0)='/dev/loop#\x00', 0x2, 0x400) rt_sigtimedwait(&(0x7f0000000000), &(0x7f0000000380), &(0x7f00000003c0), 0x8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000005c0)={{{@in6=@mcast1, @in=@multicast2}}, {{@in=@broadcast}, 0x0, @in=@multicast1}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, 0x0, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000180)='/dev/midi#\x00', 0xc0000, 0x48000) recvmmsg(0xffffffffffffffff, &(0x7f0000009340)=[{{0xffffffffffffffff, 0x0, &(0x7f0000003280)=[{&(0x7f0000002180)=""/113, 0x71}, {&(0x7f0000002200)=""/66, 0x42}, {&(0x7f0000002280)=""/4096, 0x1000}, {&(0x7f0000001e40)=""/64, 0x40}], 0x4, 0x0, 0x0, 0x9}, 0xfffffffffffffffe}, {{&(0x7f00000034c0)=@sco, 0x80, &(0x7f0000003700)=[{&(0x7f0000003540)=""/187, 0xbb}, {&(0x7f0000003600)=""/253, 0xfd}], 0x2, &(0x7f0000003740)=""/165, 0xa5}, 0x5}, {{&(0x7f0000003980)=@ipx, 0x80, &(0x7f0000005bc0)=[{0x0}, {&(0x7f0000005b00)=""/119, 0x77}, {0x0}], 0x3, &(0x7f0000005c40)=""/4096, 0x1000}, 0x8}, {{&(0x7f0000006c40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000006ec0)=[{&(0x7f0000006dc0)=""/66, 0x42}, {&(0x7f0000006e40)=""/103, 0x67}], 0x2, 0x0, 0x0, 0x1000}, 0x5}], 0x4, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes192\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000ff8000), 0x0) r4 = accept$alg(r3, 0x0, 0x0) setgroups(0x0, 0x0) recvmmsg(r4, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RATTACH(r1, &(0x7f0000000000)={0x14, 0x69, 0x0, {0x7c, 0x0, 0x4}}, 0x14) perf_event_open(0x0, 0x0, 0x2, r1, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000680)=ANY=[]) setfsuid(0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) 21:32:30 executing program 1: ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = msgget(0x3, 0x250) msgctl$MSG_INFO(r0, 0xc, &(0x7f0000000300)=""/69) connect(0xffffffffffffffff, 0x0, 0xfffffffffffffd69) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000280), 0x0, 0x1000}}, 0x20) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_CROP(0xffffffffffffffff, 0xc038563c, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r2, 0xc0845658, &(0x7f0000000380)={0x0, @bt={0x0, 0x0, 0x5c786ec5962731c7, 0x2, 0xffffffffffffffff, 0x7, 0x8, 0x7fa3000, 0x0, 0x88f9, 0x0, 0x4, 0x0, 0x0, 0x16, 0x10}}) ptrace$cont(0x1f, r1, 0x0, 0x0) 21:32:30 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x4000000000003, 0x6) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000240007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 21:32:30 executing program 4: socket$inet(0x10, 0x3, 0x0) r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000440)=""/246) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) ioctl$EVIOCGUNIQ(r0, 0x80404508, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:32:30 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x4000000000003, 0x6) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000240007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 21:32:30 executing program 1: ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = msgget(0x3, 0x250) msgctl$MSG_INFO(r0, 0xc, &(0x7f0000000300)=""/69) connect(0xffffffffffffffff, 0x0, 0xfffffffffffffd69) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000280), 0x0, 0x1000}}, 0x20) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_CROP(0xffffffffffffffff, 0xc038563c, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r2, 0xc0845658, &(0x7f0000000380)={0x0, @bt={0x0, 0x0, 0x5c786ec5962731c7, 0x2, 0xffffffffffffffff, 0x7, 0x8, 0x7fa3000, 0x0, 0x88f9, 0x0, 0x4, 0x0, 0x0, 0x16, 0x10}}) ptrace$cont(0x1f, r1, 0x0, 0x0) 21:32:30 executing program 3: socket$inet(0x10, 0x3, 0x0) r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000440)=""/246) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) ioctl$EVIOCGUNIQ(r0, 0x80404508, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:32:30 executing program 5: ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = msgget(0x3, 0x250) msgctl$MSG_INFO(r0, 0xc, &(0x7f0000000300)=""/69) connect(0xffffffffffffffff, 0x0, 0xfffffffffffffd69) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000280), 0x0, 0x1000}}, 0x20) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_CROP(0xffffffffffffffff, 0xc038563c, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r2, 0xc0845658, &(0x7f0000000380)={0x0, @bt={0x0, 0x0, 0x5c786ec5962731c7, 0x2, 0xffffffffffffffff, 0x7, 0x8, 0x7fa3000, 0x0, 0x88f9, 0x0, 0x4, 0x0, 0x0, 0x16, 0x10}}) ptrace$cont(0x1f, r1, 0x0, 0x0) 21:32:30 executing program 0: socketpair$unix(0x1, 0x40000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff2b, 0x0, @remote, @local, {[], @udp={0x1100, 0x0, 0x8}}}}}}, 0x0) 21:32:30 executing program 0: socketpair$unix(0x1, 0x40000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff2b, 0x0, @remote, @local, {[], @udp={0x1100, 0x0, 0x8}}}}}}, 0x0) 21:32:31 executing program 0: socketpair$unix(0x1, 0x40000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff2b, 0x0, @remote, @local, {[], @udp={0x1100, 0x0, 0x8}}}}}}, 0x0) 21:32:32 executing program 2: ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = msgget(0x3, 0x250) msgctl$MSG_INFO(r0, 0xc, &(0x7f0000000300)=""/69) connect(0xffffffffffffffff, 0x0, 0xfffffffffffffd69) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000280), 0x0, 0x1000}}, 0x20) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_CROP(0xffffffffffffffff, 0xc038563c, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r2, 0xc0845658, &(0x7f0000000380)={0x0, @bt={0x0, 0x0, 0x5c786ec5962731c7, 0x2, 0xffffffffffffffff, 0x7, 0x8, 0x7fa3000, 0x0, 0x88f9, 0x0, 0x4, 0x0, 0x0, 0x16, 0x10}}) ptrace$cont(0x1f, r1, 0x0, 0x0) 21:32:32 executing program 0: socketpair$unix(0x1, 0x40000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff2b, 0x0, @remote, @local, {[], @udp={0x1100, 0x0, 0x8}}}}}}, 0x0) 21:32:32 executing program 4: socket$inet(0x10, 0x3, 0x0) r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000440)=""/246) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) ioctl$EVIOCGUNIQ(r0, 0x80404508, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:32:32 executing program 3: socket$inet(0x10, 0x3, 0x0) r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000440)=""/246) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) ioctl$EVIOCGUNIQ(r0, 0x80404508, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:32:32 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000080)={0x6, @sdr}) 21:32:32 executing program 2: ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = msgget(0x3, 0x250) msgctl$MSG_INFO(r0, 0xc, &(0x7f0000000300)=""/69) connect(0xffffffffffffffff, 0x0, 0xfffffffffffffd69) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000280), 0x0, 0x1000}}, 0x20) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_CROP(0xffffffffffffffff, 0xc038563c, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r2, 0xc0845658, &(0x7f0000000380)={0x0, @bt={0x0, 0x0, 0x5c786ec5962731c7, 0x2, 0xffffffffffffffff, 0x7, 0x8, 0x7fa3000, 0x0, 0x88f9, 0x0, 0x4, 0x0, 0x0, 0x16, 0x10}}) ptrace$cont(0x1f, r1, 0x0, 0x0) 21:32:33 executing program 0: perf_event_open(&(0x7f0000000740)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() capset(&(0x7f0000000440)={0x20080522, r0}, &(0x7f0000000480)) 21:32:33 executing program 1: mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x200000c, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa02, &(0x7f0000007ffc)={&(0x7f0000002000/0x1000)=nil, 0x1000}) 21:32:33 executing program 5: ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = msgget(0x3, 0x250) msgctl$MSG_INFO(r0, 0xc, &(0x7f0000000300)=""/69) connect(0xffffffffffffffff, 0x0, 0xfffffffffffffd69) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000280), 0x0, 0x1000}}, 0x20) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_CROP(0xffffffffffffffff, 0xc038563c, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r2, 0xc0845658, &(0x7f0000000380)={0x0, @bt={0x0, 0x0, 0x5c786ec5962731c7, 0x2, 0xffffffffffffffff, 0x7, 0x8, 0x7fa3000, 0x0, 0x88f9, 0x0, 0x4, 0x0, 0x0, 0x16, 0x10}}) ptrace$cont(0x1f, r1, 0x0, 0x0) 21:32:33 executing program 1: mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x200000c, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa02, &(0x7f0000007ffc)={&(0x7f0000002000/0x1000)=nil, 0x1000}) 21:32:33 executing program 0: perf_event_open(&(0x7f0000000740)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() capset(&(0x7f0000000440)={0x20080522, r0}, &(0x7f0000000480)) 21:32:33 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$xdp(0x2c, 0x3, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffff9c, 0xae41, 0x0) ioctl$KVM_S390_UCAS_MAP(0xffffffffffffffff, 0x4018ae50, &(0x7f0000000240)={0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = semget$private(0x0, 0x5, 0x8) semctl$SETALL(r0, 0x0, 0x11, 0x0) socket$kcm(0x29, 0x2, 0x0) lstat(&(0x7f0000000840)='./file0\x00', 0x0) geteuid() ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)) sendmsg$nl_netfilter(0xffffffffffffff9c, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000001500)={0x1c, 0x0, 0x7, 0x800, 0x70bd2a, 0x25dfdbfb, {0x2}, [@nested={0x8, 0x67, [@typed={0x4}]}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x45, 0x2) write$binfmt_misc(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="7389bcf49548797a3179b3d85d63b3bc59d0d422944ad7094c6773a4c8d8e26f937f2c58f31e03ad6531a05053e5797777d5951614a1c5df3ff2b7ec429e6863a6a14c27625a70a3887e1d7bb84606728c963e1ae1c929d272f6be9a8cb656ecca6bfb85e7e43ae8dd39d07b5b65404244276f457899f8c36fb35220d4d612f5778b85ba77ee805c7e2c91e2ea0094246a701877844afeff83aeb951f5a8768f2ffb94884d4461d2e0b86f8f7df7497a7b9f53b51c76f74ee072ba33df2b18c497e7163f553d7064a34d5aff070000000000001e4a48"], 0xd6) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000000400)=ANY=[@ANYBLOB="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"]) 21:32:33 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@rights={0x18, 0x1, 0x1, [0xffffffffffffffff]}], 0x18}, 0x0) sendmmsg(r0, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 21:32:33 executing program 1: mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x200000c, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa02, &(0x7f0000007ffc)={&(0x7f0000002000/0x1000)=nil, 0x1000}) 21:32:33 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@rights={0x18, 0x1, 0x1, [0xffffffffffffffff]}], 0x18}, 0x0) sendmmsg(r0, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 21:32:33 executing program 5: ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = msgget(0x3, 0x250) msgctl$MSG_INFO(r0, 0xc, &(0x7f0000000300)=""/69) connect(0xffffffffffffffff, 0x0, 0xfffffffffffffd69) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000280), 0x0, 0x1000}}, 0x20) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_CROP(0xffffffffffffffff, 0xc038563c, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r2, 0xc0845658, &(0x7f0000000380)={0x0, @bt={0x0, 0x0, 0x5c786ec5962731c7, 0x2, 0xffffffffffffffff, 0x7, 0x8, 0x7fa3000, 0x0, 0x88f9, 0x0, 0x4, 0x0, 0x0, 0x16, 0x10}}) ptrace$cont(0x1f, r1, 0x0, 0x0) 21:32:33 executing program 0: perf_event_open(&(0x7f0000000740)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() capset(&(0x7f0000000440)={0x20080522, r0}, &(0x7f0000000480)) 21:32:35 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$xdp(0x2c, 0x3, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffff9c, 0xae41, 0x0) ioctl$KVM_S390_UCAS_MAP(0xffffffffffffffff, 0x4018ae50, &(0x7f0000000240)={0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = semget$private(0x0, 0x5, 0x8) semctl$SETALL(r0, 0x0, 0x11, 0x0) socket$kcm(0x29, 0x2, 0x0) lstat(&(0x7f0000000840)='./file0\x00', 0x0) geteuid() ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)) sendmsg$nl_netfilter(0xffffffffffffff9c, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000001500)={0x1c, 0x0, 0x7, 0x800, 0x70bd2a, 0x25dfdbfb, {0x2}, [@nested={0x8, 0x67, [@typed={0x4}]}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x45, 0x2) write$binfmt_misc(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="7389bcf49548797a3179b3d85d63b3bc59d0d422944ad7094c6773a4c8d8e26f937f2c58f31e03ad6531a05053e5797777d5951614a1c5df3ff2b7ec429e6863a6a14c27625a70a3887e1d7bb84606728c963e1ae1c929d272f6be9a8cb656ecca6bfb85e7e43ae8dd39d07b5b65404244276f457899f8c36fb35220d4d612f5778b85ba77ee805c7e2c91e2ea0094246a701877844afeff83aeb951f5a8768f2ffb94884d4461d2e0b86f8f7df7497a7b9f53b51c76f74ee072ba33df2b18c497e7163f553d7064a34d5aff070000000000001e4a48"], 0xd6) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000000400)=ANY=[@ANYBLOB="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"]) 21:32:35 executing program 1: mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x200000c, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa02, &(0x7f0000007ffc)={&(0x7f0000002000/0x1000)=nil, 0x1000}) 21:32:35 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$xdp(0x2c, 0x3, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffff9c, 0xae41, 0x0) ioctl$KVM_S390_UCAS_MAP(0xffffffffffffffff, 0x4018ae50, &(0x7f0000000240)={0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = semget$private(0x0, 0x5, 0x8) semctl$SETALL(r0, 0x0, 0x11, 0x0) socket$kcm(0x29, 0x2, 0x0) lstat(&(0x7f0000000840)='./file0\x00', 0x0) geteuid() ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)) sendmsg$nl_netfilter(0xffffffffffffff9c, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000001500)={0x1c, 0x0, 0x7, 0x800, 0x70bd2a, 0x25dfdbfb, {0x2}, [@nested={0x8, 0x67, [@typed={0x4}]}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x45, 0x2) write$binfmt_misc(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="7389bcf49548797a3179b3d85d63b3bc59d0d422944ad7094c6773a4c8d8e26f937f2c58f31e03ad6531a05053e5797777d5951614a1c5df3ff2b7ec429e6863a6a14c27625a70a3887e1d7bb84606728c963e1ae1c929d272f6be9a8cb656ecca6bfb85e7e43ae8dd39d07b5b65404244276f457899f8c36fb35220d4d612f5778b85ba77ee805c7e2c91e2ea0094246a701877844afeff83aeb951f5a8768f2ffb94884d4461d2e0b86f8f7df7497a7b9f53b51c76f74ee072ba33df2b18c497e7163f553d7064a34d5aff070000000000001e4a48"], 0xd6) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000000400)=ANY=[@ANYBLOB="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"]) 21:32:35 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$xdp(0x2c, 0x3, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffff9c, 0xae41, 0x0) ioctl$KVM_S390_UCAS_MAP(0xffffffffffffffff, 0x4018ae50, &(0x7f0000000240)={0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = semget$private(0x0, 0x5, 0x8) semctl$SETALL(r0, 0x0, 0x11, 0x0) socket$kcm(0x29, 0x2, 0x0) lstat(&(0x7f0000000840)='./file0\x00', 0x0) geteuid() ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)) sendmsg$nl_netfilter(0xffffffffffffff9c, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000001500)={0x1c, 0x0, 0x7, 0x800, 0x70bd2a, 0x25dfdbfb, {0x2}, [@nested={0x8, 0x67, [@typed={0x4}]}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x45, 0x2) write$binfmt_misc(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="7389bcf49548797a3179b3d85d63b3bc59d0d422944ad7094c6773a4c8d8e26f937f2c58f31e03ad6531a05053e5797777d5951614a1c5df3ff2b7ec429e6863a6a14c27625a70a3887e1d7bb84606728c963e1ae1c929d272f6be9a8cb656ecca6bfb85e7e43ae8dd39d07b5b65404244276f457899f8c36fb35220d4d612f5778b85ba77ee805c7e2c91e2ea0094246a701877844afeff83aeb951f5a8768f2ffb94884d4461d2e0b86f8f7df7497a7b9f53b51c76f74ee072ba33df2b18c497e7163f553d7064a34d5aff070000000000001e4a48"], 0xd6) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000000400)=ANY=[@ANYBLOB="0ec76207452cf2f32e312614474500464887fff6e6391389cd8afb4c11f42903a1f41a852309527e4fa0b850223f1edb6e3fc3d5fd987cee904f4fe28f9a1a245ba58356446f60690b848a610fbf48b0a8dd582bcdbb7d93fac8491f24483c09c924a1e863c7b72d025abd68c7b8a9b7eceef9f8ec38ff952971bf574acb76c837c3c75565bd353d4f4cdfd441bc50920ddb95907fb1582428695ca99e512f67cb38f439104ae45f7e20e37b9eb18876ad53deab320af14b0815956dd6bcd9512b845f31cc6d1bf7b905f444e53ed90f1a40f1e1168d1fdc3b3abbf06bd0b79110188a20d9b150c1ce0de2984bd02c65d869c883a5018e464410f9f7d333bc21fc86fa1f4b8722f812039d1bfa4bef4e0acc3691ba9d08cf450639db9e35b1bfd1be3f82e3cd5fb47bf5f4aa7a5aa7c4c077a53ee35d6abb48b02bb081bc3987937cd2037ac90c578c9d09554ab4da462960834affca00a81e38f20e1769cfb52550c7dbe4cfac46b69987738e41"]) 21:32:35 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@rights={0x18, 0x1, 0x1, [0xffffffffffffffff]}], 0x18}, 0x0) sendmmsg(r0, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 21:32:35 executing program 0: perf_event_open(&(0x7f0000000740)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() capset(&(0x7f0000000440)={0x20080522, r0}, &(0x7f0000000480)) 21:32:36 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@rights={0x18, 0x1, 0x1, [0xffffffffffffffff]}], 0x18}, 0x0) sendmmsg(r0, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 21:32:36 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$xdp(0x2c, 0x3, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffff9c, 0xae41, 0x0) ioctl$KVM_S390_UCAS_MAP(0xffffffffffffffff, 0x4018ae50, &(0x7f0000000240)={0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = semget$private(0x0, 0x5, 0x8) semctl$SETALL(r0, 0x0, 0x11, 0x0) socket$kcm(0x29, 0x2, 0x0) lstat(&(0x7f0000000840)='./file0\x00', 0x0) geteuid() ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)) sendmsg$nl_netfilter(0xffffffffffffff9c, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000001500)={0x1c, 0x0, 0x7, 0x800, 0x70bd2a, 0x25dfdbfb, {0x2}, [@nested={0x8, 0x67, [@typed={0x4}]}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x45, 0x2) write$binfmt_misc(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="7389bcf49548797a3179b3d85d63b3bc59d0d422944ad7094c6773a4c8d8e26f937f2c58f31e03ad6531a05053e5797777d5951614a1c5df3ff2b7ec429e6863a6a14c27625a70a3887e1d7bb84606728c963e1ae1c929d272f6be9a8cb656ecca6bfb85e7e43ae8dd39d07b5b65404244276f457899f8c36fb35220d4d612f5778b85ba77ee805c7e2c91e2ea0094246a701877844afeff83aeb951f5a8768f2ffb94884d4461d2e0b86f8f7df7497a7b9f53b51c76f74ee072ba33df2b18c497e7163f553d7064a34d5aff070000000000001e4a48"], 0xd6) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000000400)=ANY=[@ANYBLOB="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"]) 21:32:36 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$xdp(0x2c, 0x3, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffff9c, 0xae41, 0x0) ioctl$KVM_S390_UCAS_MAP(0xffffffffffffffff, 0x4018ae50, &(0x7f0000000240)={0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = semget$private(0x0, 0x5, 0x8) semctl$SETALL(r0, 0x0, 0x11, 0x0) socket$kcm(0x29, 0x2, 0x0) lstat(&(0x7f0000000840)='./file0\x00', 0x0) geteuid() ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)) sendmsg$nl_netfilter(0xffffffffffffff9c, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000001500)={0x1c, 0x0, 0x7, 0x800, 0x70bd2a, 0x25dfdbfb, {0x2}, [@nested={0x8, 0x67, [@typed={0x4}]}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x45, 0x2) write$binfmt_misc(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="7389bcf49548797a3179b3d85d63b3bc59d0d422944ad7094c6773a4c8d8e26f937f2c58f31e03ad6531a05053e5797777d5951614a1c5df3ff2b7ec429e6863a6a14c27625a70a3887e1d7bb84606728c963e1ae1c929d272f6be9a8cb656ecca6bfb85e7e43ae8dd39d07b5b65404244276f457899f8c36fb35220d4d612f5778b85ba77ee805c7e2c91e2ea0094246a701877844afeff83aeb951f5a8768f2ffb94884d4461d2e0b86f8f7df7497a7b9f53b51c76f74ee072ba33df2b18c497e7163f553d7064a34d5aff070000000000001e4a48"], 0xd6) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000000400)=ANY=[@ANYBLOB="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"]) 21:32:36 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$xdp(0x2c, 0x3, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffff9c, 0xae41, 0x0) ioctl$KVM_S390_UCAS_MAP(0xffffffffffffffff, 0x4018ae50, &(0x7f0000000240)={0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = semget$private(0x0, 0x5, 0x8) semctl$SETALL(r0, 0x0, 0x11, 0x0) socket$kcm(0x29, 0x2, 0x0) lstat(&(0x7f0000000840)='./file0\x00', 0x0) geteuid() ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)) sendmsg$nl_netfilter(0xffffffffffffff9c, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000001500)={0x1c, 0x0, 0x7, 0x800, 0x70bd2a, 0x25dfdbfb, {0x2}, [@nested={0x8, 0x67, [@typed={0x4}]}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x45, 0x2) write$binfmt_misc(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="7389bcf49548797a3179b3d85d63b3bc59d0d422944ad7094c6773a4c8d8e26f937f2c58f31e03ad6531a05053e5797777d5951614a1c5df3ff2b7ec429e6863a6a14c27625a70a3887e1d7bb84606728c963e1ae1c929d272f6be9a8cb656ecca6bfb85e7e43ae8dd39d07b5b65404244276f457899f8c36fb35220d4d612f5778b85ba77ee805c7e2c91e2ea0094246a701877844afeff83aeb951f5a8768f2ffb94884d4461d2e0b86f8f7df7497a7b9f53b51c76f74ee072ba33df2b18c497e7163f553d7064a34d5aff070000000000001e4a48"], 0xd6) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000000400)=ANY=[@ANYBLOB="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"]) 21:32:36 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$xdp(0x2c, 0x3, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffff9c, 0xae41, 0x0) ioctl$KVM_S390_UCAS_MAP(0xffffffffffffffff, 0x4018ae50, &(0x7f0000000240)={0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = semget$private(0x0, 0x5, 0x8) semctl$SETALL(r0, 0x0, 0x11, 0x0) socket$kcm(0x29, 0x2, 0x0) lstat(&(0x7f0000000840)='./file0\x00', 0x0) geteuid() ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)) sendmsg$nl_netfilter(0xffffffffffffff9c, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000001500)={0x1c, 0x0, 0x7, 0x800, 0x70bd2a, 0x25dfdbfb, {0x2}, [@nested={0x8, 0x67, [@typed={0x4}]}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x45, 0x2) write$binfmt_misc(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="7389bcf49548797a3179b3d85d63b3bc59d0d422944ad7094c6773a4c8d8e26f937f2c58f31e03ad6531a05053e5797777d5951614a1c5df3ff2b7ec429e6863a6a14c27625a70a3887e1d7bb84606728c963e1ae1c929d272f6be9a8cb656ecca6bfb85e7e43ae8dd39d07b5b65404244276f457899f8c36fb35220d4d612f5778b85ba77ee805c7e2c91e2ea0094246a701877844afeff83aeb951f5a8768f2ffb94884d4461d2e0b86f8f7df7497a7b9f53b51c76f74ee072ba33df2b18c497e7163f553d7064a34d5aff070000000000001e4a48"], 0xd6) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000000400)=ANY=[@ANYBLOB="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"]) 21:32:36 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$xdp(0x2c, 0x3, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffff9c, 0xae41, 0x0) ioctl$KVM_S390_UCAS_MAP(0xffffffffffffffff, 0x4018ae50, &(0x7f0000000240)={0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = semget$private(0x0, 0x5, 0x8) semctl$SETALL(r0, 0x0, 0x11, 0x0) socket$kcm(0x29, 0x2, 0x0) lstat(&(0x7f0000000840)='./file0\x00', 0x0) geteuid() ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)) sendmsg$nl_netfilter(0xffffffffffffff9c, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000001500)={0x1c, 0x0, 0x7, 0x800, 0x70bd2a, 0x25dfdbfb, {0x2}, [@nested={0x8, 0x67, [@typed={0x4}]}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x45, 0x2) write$binfmt_misc(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="7389bcf49548797a3179b3d85d63b3bc59d0d422944ad7094c6773a4c8d8e26f937f2c58f31e03ad6531a05053e5797777d5951614a1c5df3ff2b7ec429e6863a6a14c27625a70a3887e1d7bb84606728c963e1ae1c929d272f6be9a8cb656ecca6bfb85e7e43ae8dd39d07b5b65404244276f457899f8c36fb35220d4d612f5778b85ba77ee805c7e2c91e2ea0094246a701877844afeff83aeb951f5a8768f2ffb94884d4461d2e0b86f8f7df7497a7b9f53b51c76f74ee072ba33df2b18c497e7163f553d7064a34d5aff070000000000001e4a48"], 0xd6) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000000400)=ANY=[@ANYBLOB="0ec76207452cf2f32e312614474500464887fff6e6391389cd8afb4c11f42903a1f41a852309527e4fa0b850223f1edb6e3fc3d5fd987cee904f4fe28f9a1a245ba58356446f60690b848a610fbf48b0a8dd582bcdbb7d93fac8491f24483c09c924a1e863c7b72d025abd68c7b8a9b7eceef9f8ec38ff952971bf574acb76c837c3c75565bd353d4f4cdfd441bc50920ddb95907fb1582428695ca99e512f67cb38f439104ae45f7e20e37b9eb18876ad53deab320af14b0815956dd6bcd9512b845f31cc6d1bf7b905f444e53ed90f1a40f1e1168d1fdc3b3abbf06bd0b79110188a20d9b150c1ce0de2984bd02c65d869c883a5018e464410f9f7d333bc21fc86fa1f4b8722f812039d1bfa4bef4e0acc3691ba9d08cf450639db9e35b1bfd1be3f82e3cd5fb47bf5f4aa7a5aa7c4c077a53ee35d6abb48b02bb081bc3987937cd2037ac90c578c9d09554ab4da462960834affca00a81e38f20e1769cfb52550c7dbe4cfac46b69987738e41"]) 21:32:36 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$xdp(0x2c, 0x3, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffff9c, 0xae41, 0x0) ioctl$KVM_S390_UCAS_MAP(0xffffffffffffffff, 0x4018ae50, &(0x7f0000000240)={0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = semget$private(0x0, 0x5, 0x8) semctl$SETALL(r0, 0x0, 0x11, 0x0) socket$kcm(0x29, 0x2, 0x0) lstat(&(0x7f0000000840)='./file0\x00', 0x0) geteuid() ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)) sendmsg$nl_netfilter(0xffffffffffffff9c, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000001500)={0x1c, 0x0, 0x7, 0x800, 0x70bd2a, 0x25dfdbfb, {0x2}, [@nested={0x8, 0x67, [@typed={0x4}]}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x45, 0x2) write$binfmt_misc(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="7389bcf49548797a3179b3d85d63b3bc59d0d422944ad7094c6773a4c8d8e26f937f2c58f31e03ad6531a05053e5797777d5951614a1c5df3ff2b7ec429e6863a6a14c27625a70a3887e1d7bb84606728c963e1ae1c929d272f6be9a8cb656ecca6bfb85e7e43ae8dd39d07b5b65404244276f457899f8c36fb35220d4d612f5778b85ba77ee805c7e2c91e2ea0094246a701877844afeff83aeb951f5a8768f2ffb94884d4461d2e0b86f8f7df7497a7b9f53b51c76f74ee072ba33df2b18c497e7163f553d7064a34d5aff070000000000001e4a48"], 0xd6) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000000400)=ANY=[@ANYBLOB="0ec76207452cf2f32e312614474500464887fff6e6391389cd8afb4c11f42903a1f41a852309527e4fa0b850223f1edb6e3fc3d5fd987cee904f4fe28f9a1a245ba58356446f60690b848a610fbf48b0a8dd582bcdbb7d93fac8491f24483c09c924a1e863c7b72d025abd68c7b8a9b7eceef9f8ec38ff952971bf574acb76c837c3c75565bd353d4f4cdfd441bc50920ddb95907fb1582428695ca99e512f67cb38f439104ae45f7e20e37b9eb18876ad53deab320af14b0815956dd6bcd9512b845f31cc6d1bf7b905f444e53ed90f1a40f1e1168d1fdc3b3abbf06bd0b79110188a20d9b150c1ce0de2984bd02c65d869c883a5018e464410f9f7d333bc21fc86fa1f4b8722f812039d1bfa4bef4e0acc3691ba9d08cf450639db9e35b1bfd1be3f82e3cd5fb47bf5f4aa7a5aa7c4c077a53ee35d6abb48b02bb081bc3987937cd2037ac90c578c9d09554ab4da462960834affca00a81e38f20e1769cfb52550c7dbe4cfac46b69987738e41"]) 21:32:36 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$xdp(0x2c, 0x3, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffff9c, 0xae41, 0x0) ioctl$KVM_S390_UCAS_MAP(0xffffffffffffffff, 0x4018ae50, &(0x7f0000000240)={0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = semget$private(0x0, 0x5, 0x8) semctl$SETALL(r0, 0x0, 0x11, 0x0) socket$kcm(0x29, 0x2, 0x0) lstat(&(0x7f0000000840)='./file0\x00', 0x0) geteuid() ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)) sendmsg$nl_netfilter(0xffffffffffffff9c, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000001500)={0x1c, 0x0, 0x7, 0x800, 0x70bd2a, 0x25dfdbfb, {0x2}, [@nested={0x8, 0x67, [@typed={0x4}]}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x45, 0x2) write$binfmt_misc(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="7389bcf49548797a3179b3d85d63b3bc59d0d422944ad7094c6773a4c8d8e26f937f2c58f31e03ad6531a05053e5797777d5951614a1c5df3ff2b7ec429e6863a6a14c27625a70a3887e1d7bb84606728c963e1ae1c929d272f6be9a8cb656ecca6bfb85e7e43ae8dd39d07b5b65404244276f457899f8c36fb35220d4d612f5778b85ba77ee805c7e2c91e2ea0094246a701877844afeff83aeb951f5a8768f2ffb94884d4461d2e0b86f8f7df7497a7b9f53b51c76f74ee072ba33df2b18c497e7163f553d7064a34d5aff070000000000001e4a48"], 0xd6) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000000400)=ANY=[@ANYBLOB="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"]) 21:32:36 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$xdp(0x2c, 0x3, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffff9c, 0xae41, 0x0) ioctl$KVM_S390_UCAS_MAP(0xffffffffffffffff, 0x4018ae50, &(0x7f0000000240)={0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = semget$private(0x0, 0x5, 0x8) semctl$SETALL(r0, 0x0, 0x11, 0x0) socket$kcm(0x29, 0x2, 0x0) lstat(&(0x7f0000000840)='./file0\x00', 0x0) geteuid() ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)) sendmsg$nl_netfilter(0xffffffffffffff9c, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000001500)={0x1c, 0x0, 0x7, 0x800, 0x70bd2a, 0x25dfdbfb, {0x2}, [@nested={0x8, 0x67, [@typed={0x4}]}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x45, 0x2) write$binfmt_misc(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="7389bcf49548797a3179b3d85d63b3bc59d0d422944ad7094c6773a4c8d8e26f937f2c58f31e03ad6531a05053e5797777d5951614a1c5df3ff2b7ec429e6863a6a14c27625a70a3887e1d7bb84606728c963e1ae1c929d272f6be9a8cb656ecca6bfb85e7e43ae8dd39d07b5b65404244276f457899f8c36fb35220d4d612f5778b85ba77ee805c7e2c91e2ea0094246a701877844afeff83aeb951f5a8768f2ffb94884d4461d2e0b86f8f7df7497a7b9f53b51c76f74ee072ba33df2b18c497e7163f553d7064a34d5aff070000000000001e4a48"], 0xd6) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000000400)=ANY=[@ANYBLOB="0ec76207452cf2f32e312614474500464887fff6e6391389cd8afb4c11f42903a1f41a852309527e4fa0b850223f1edb6e3fc3d5fd987cee904f4fe28f9a1a245ba58356446f60690b848a610fbf48b0a8dd582bcdbb7d93fac8491f24483c09c924a1e863c7b72d025abd68c7b8a9b7eceef9f8ec38ff952971bf574acb76c837c3c75565bd353d4f4cdfd441bc50920ddb95907fb1582428695ca99e512f67cb38f439104ae45f7e20e37b9eb18876ad53deab320af14b0815956dd6bcd9512b845f31cc6d1bf7b905f444e53ed90f1a40f1e1168d1fdc3b3abbf06bd0b79110188a20d9b150c1ce0de2984bd02c65d869c883a5018e464410f9f7d333bc21fc86fa1f4b8722f812039d1bfa4bef4e0acc3691ba9d08cf450639db9e35b1bfd1be3f82e3cd5fb47bf5f4aa7a5aa7c4c077a53ee35d6abb48b02bb081bc3987937cd2037ac90c578c9d09554ab4da462960834affca00a81e38f20e1769cfb52550c7dbe4cfac46b69987738e41"]) 21:32:36 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$xdp(0x2c, 0x3, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffff9c, 0xae41, 0x0) ioctl$KVM_S390_UCAS_MAP(0xffffffffffffffff, 0x4018ae50, &(0x7f0000000240)={0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = semget$private(0x0, 0x5, 0x8) semctl$SETALL(r0, 0x0, 0x11, 0x0) socket$kcm(0x29, 0x2, 0x0) lstat(&(0x7f0000000840)='./file0\x00', 0x0) geteuid() ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)) sendmsg$nl_netfilter(0xffffffffffffff9c, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000001500)={0x1c, 0x0, 0x7, 0x800, 0x70bd2a, 0x25dfdbfb, {0x2}, [@nested={0x8, 0x67, [@typed={0x4}]}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x45, 0x2) write$binfmt_misc(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="7389bcf49548797a3179b3d85d63b3bc59d0d422944ad7094c6773a4c8d8e26f937f2c58f31e03ad6531a05053e5797777d5951614a1c5df3ff2b7ec429e6863a6a14c27625a70a3887e1d7bb84606728c963e1ae1c929d272f6be9a8cb656ecca6bfb85e7e43ae8dd39d07b5b65404244276f457899f8c36fb35220d4d612f5778b85ba77ee805c7e2c91e2ea0094246a701877844afeff83aeb951f5a8768f2ffb94884d4461d2e0b86f8f7df7497a7b9f53b51c76f74ee072ba33df2b18c497e7163f553d7064a34d5aff070000000000001e4a48"], 0xd6) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000000400)=ANY=[@ANYBLOB="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"]) 21:32:36 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$xdp(0x2c, 0x3, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffff9c, 0xae41, 0x0) ioctl$KVM_S390_UCAS_MAP(0xffffffffffffffff, 0x4018ae50, &(0x7f0000000240)={0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = semget$private(0x0, 0x5, 0x8) semctl$SETALL(r0, 0x0, 0x11, 0x0) socket$kcm(0x29, 0x2, 0x0) lstat(&(0x7f0000000840)='./file0\x00', 0x0) geteuid() ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)) sendmsg$nl_netfilter(0xffffffffffffff9c, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000001500)={0x1c, 0x0, 0x7, 0x800, 0x70bd2a, 0x25dfdbfb, {0x2}, [@nested={0x8, 0x67, [@typed={0x4}]}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x45, 0x2) write$binfmt_misc(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="7389bcf49548797a3179b3d85d63b3bc59d0d422944ad7094c6773a4c8d8e26f937f2c58f31e03ad6531a05053e5797777d5951614a1c5df3ff2b7ec429e6863a6a14c27625a70a3887e1d7bb84606728c963e1ae1c929d272f6be9a8cb656ecca6bfb85e7e43ae8dd39d07b5b65404244276f457899f8c36fb35220d4d612f5778b85ba77ee805c7e2c91e2ea0094246a701877844afeff83aeb951f5a8768f2ffb94884d4461d2e0b86f8f7df7497a7b9f53b51c76f74ee072ba33df2b18c497e7163f553d7064a34d5aff070000000000001e4a48"], 0xd6) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000000400)=ANY=[@ANYBLOB="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"]) 21:32:36 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$xdp(0x2c, 0x3, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffff9c, 0xae41, 0x0) ioctl$KVM_S390_UCAS_MAP(0xffffffffffffffff, 0x4018ae50, &(0x7f0000000240)={0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = semget$private(0x0, 0x5, 0x8) semctl$SETALL(r0, 0x0, 0x11, 0x0) socket$kcm(0x29, 0x2, 0x0) lstat(&(0x7f0000000840)='./file0\x00', 0x0) geteuid() ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)) sendmsg$nl_netfilter(0xffffffffffffff9c, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000001500)={0x1c, 0x0, 0x7, 0x800, 0x70bd2a, 0x25dfdbfb, {0x2}, [@nested={0x8, 0x67, [@typed={0x4}]}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x45, 0x2) write$binfmt_misc(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="7389bcf49548797a3179b3d85d63b3bc59d0d422944ad7094c6773a4c8d8e26f937f2c58f31e03ad6531a05053e5797777d5951614a1c5df3ff2b7ec429e6863a6a14c27625a70a3887e1d7bb84606728c963e1ae1c929d272f6be9a8cb656ecca6bfb85e7e43ae8dd39d07b5b65404244276f457899f8c36fb35220d4d612f5778b85ba77ee805c7e2c91e2ea0094246a701877844afeff83aeb951f5a8768f2ffb94884d4461d2e0b86f8f7df7497a7b9f53b51c76f74ee072ba33df2b18c497e7163f553d7064a34d5aff070000000000001e4a48"], 0xd6) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000000400)=ANY=[@ANYBLOB="0ec76207452cf2f32e312614474500464887fff6e6391389cd8afb4c11f42903a1f41a852309527e4fa0b850223f1edb6e3fc3d5fd987cee904f4fe28f9a1a245ba58356446f60690b848a610fbf48b0a8dd582bcdbb7d93fac8491f24483c09c924a1e863c7b72d025abd68c7b8a9b7eceef9f8ec38ff952971bf574acb76c837c3c75565bd353d4f4cdfd441bc50920ddb95907fb1582428695ca99e512f67cb38f439104ae45f7e20e37b9eb18876ad53deab320af14b0815956dd6bcd9512b845f31cc6d1bf7b905f444e53ed90f1a40f1e1168d1fdc3b3abbf06bd0b79110188a20d9b150c1ce0de2984bd02c65d869c883a5018e464410f9f7d333bc21fc86fa1f4b8722f812039d1bfa4bef4e0acc3691ba9d08cf450639db9e35b1bfd1be3f82e3cd5fb47bf5f4aa7a5aa7c4c077a53ee35d6abb48b02bb081bc3987937cd2037ac90c578c9d09554ab4da462960834affca00a81e38f20e1769cfb52550c7dbe4cfac46b69987738e41"]) 21:32:36 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$xdp(0x2c, 0x3, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffff9c, 0xae41, 0x0) ioctl$KVM_S390_UCAS_MAP(0xffffffffffffffff, 0x4018ae50, &(0x7f0000000240)={0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = semget$private(0x0, 0x5, 0x8) semctl$SETALL(r0, 0x0, 0x11, 0x0) socket$kcm(0x29, 0x2, 0x0) lstat(&(0x7f0000000840)='./file0\x00', 0x0) geteuid() ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)) sendmsg$nl_netfilter(0xffffffffffffff9c, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000001500)={0x1c, 0x0, 0x7, 0x800, 0x70bd2a, 0x25dfdbfb, {0x2}, [@nested={0x8, 0x67, [@typed={0x4}]}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x45, 0x2) write$binfmt_misc(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="7389bcf49548797a3179b3d85d63b3bc59d0d422944ad7094c6773a4c8d8e26f937f2c58f31e03ad6531a05053e5797777d5951614a1c5df3ff2b7ec429e6863a6a14c27625a70a3887e1d7bb84606728c963e1ae1c929d272f6be9a8cb656ecca6bfb85e7e43ae8dd39d07b5b65404244276f457899f8c36fb35220d4d612f5778b85ba77ee805c7e2c91e2ea0094246a701877844afeff83aeb951f5a8768f2ffb94884d4461d2e0b86f8f7df7497a7b9f53b51c76f74ee072ba33df2b18c497e7163f553d7064a34d5aff070000000000001e4a48"], 0xd6) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000000400)=ANY=[@ANYBLOB="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"]) 21:32:36 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$xdp(0x2c, 0x3, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffff9c, 0xae41, 0x0) ioctl$KVM_S390_UCAS_MAP(0xffffffffffffffff, 0x4018ae50, &(0x7f0000000240)={0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = semget$private(0x0, 0x5, 0x8) semctl$SETALL(r0, 0x0, 0x11, 0x0) socket$kcm(0x29, 0x2, 0x0) lstat(&(0x7f0000000840)='./file0\x00', 0x0) geteuid() ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)) sendmsg$nl_netfilter(0xffffffffffffff9c, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000001500)={0x1c, 0x0, 0x7, 0x800, 0x70bd2a, 0x25dfdbfb, {0x2}, [@nested={0x8, 0x67, [@typed={0x4}]}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x45, 0x2) write$binfmt_misc(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="7389bcf49548797a3179b3d85d63b3bc59d0d422944ad7094c6773a4c8d8e26f937f2c58f31e03ad6531a05053e5797777d5951614a1c5df3ff2b7ec429e6863a6a14c27625a70a3887e1d7bb84606728c963e1ae1c929d272f6be9a8cb656ecca6bfb85e7e43ae8dd39d07b5b65404244276f457899f8c36fb35220d4d612f5778b85ba77ee805c7e2c91e2ea0094246a701877844afeff83aeb951f5a8768f2ffb94884d4461d2e0b86f8f7df7497a7b9f53b51c76f74ee072ba33df2b18c497e7163f553d7064a34d5aff070000000000001e4a48"], 0xd6) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000000400)=ANY=[@ANYBLOB="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"]) 21:32:36 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$xdp(0x2c, 0x3, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffff9c, 0xae41, 0x0) ioctl$KVM_S390_UCAS_MAP(0xffffffffffffffff, 0x4018ae50, &(0x7f0000000240)={0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = semget$private(0x0, 0x5, 0x8) semctl$SETALL(r0, 0x0, 0x11, 0x0) socket$kcm(0x29, 0x2, 0x0) lstat(&(0x7f0000000840)='./file0\x00', 0x0) geteuid() ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)) sendmsg$nl_netfilter(0xffffffffffffff9c, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000001500)={0x1c, 0x0, 0x7, 0x800, 0x70bd2a, 0x25dfdbfb, {0x2}, [@nested={0x8, 0x67, [@typed={0x4}]}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x45, 0x2) write$binfmt_misc(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="7389bcf49548797a3179b3d85d63b3bc59d0d422944ad7094c6773a4c8d8e26f937f2c58f31e03ad6531a05053e5797777d5951614a1c5df3ff2b7ec429e6863a6a14c27625a70a3887e1d7bb84606728c963e1ae1c929d272f6be9a8cb656ecca6bfb85e7e43ae8dd39d07b5b65404244276f457899f8c36fb35220d4d612f5778b85ba77ee805c7e2c91e2ea0094246a701877844afeff83aeb951f5a8768f2ffb94884d4461d2e0b86f8f7df7497a7b9f53b51c76f74ee072ba33df2b18c497e7163f553d7064a34d5aff070000000000001e4a48"], 0xd6) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000000400)=ANY=[@ANYBLOB="0ec76207452cf2f32e312614474500464887fff6e6391389cd8afb4c11f42903a1f41a852309527e4fa0b850223f1edb6e3fc3d5fd987cee904f4fe28f9a1a245ba58356446f60690b848a610fbf48b0a8dd582bcdbb7d93fac8491f24483c09c924a1e863c7b72d025abd68c7b8a9b7eceef9f8ec38ff952971bf574acb76c837c3c75565bd353d4f4cdfd441bc50920ddb95907fb1582428695ca99e512f67cb38f439104ae45f7e20e37b9eb18876ad53deab320af14b0815956dd6bcd9512b845f31cc6d1bf7b905f444e53ed90f1a40f1e1168d1fdc3b3abbf06bd0b79110188a20d9b150c1ce0de2984bd02c65d869c883a5018e464410f9f7d333bc21fc86fa1f4b8722f812039d1bfa4bef4e0acc3691ba9d08cf450639db9e35b1bfd1be3f82e3cd5fb47bf5f4aa7a5aa7c4c077a53ee35d6abb48b02bb081bc3987937cd2037ac90c578c9d09554ab4da462960834affca00a81e38f20e1769cfb52550c7dbe4cfac46b69987738e41"]) 21:32:37 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x10) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='timers\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) 21:32:37 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$xdp(0x2c, 0x3, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffff9c, 0xae41, 0x0) ioctl$KVM_S390_UCAS_MAP(0xffffffffffffffff, 0x4018ae50, &(0x7f0000000240)={0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = semget$private(0x0, 0x5, 0x8) semctl$SETALL(r0, 0x0, 0x11, 0x0) socket$kcm(0x29, 0x2, 0x0) lstat(&(0x7f0000000840)='./file0\x00', 0x0) geteuid() ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)) sendmsg$nl_netfilter(0xffffffffffffff9c, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000001500)={0x1c, 0x0, 0x7, 0x800, 0x70bd2a, 0x25dfdbfb, {0x2}, [@nested={0x8, 0x67, [@typed={0x4}]}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x45, 0x2) write$binfmt_misc(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="7389bcf49548797a3179b3d85d63b3bc59d0d422944ad7094c6773a4c8d8e26f937f2c58f31e03ad6531a05053e5797777d5951614a1c5df3ff2b7ec429e6863a6a14c27625a70a3887e1d7bb84606728c963e1ae1c929d272f6be9a8cb656ecca6bfb85e7e43ae8dd39d07b5b65404244276f457899f8c36fb35220d4d612f5778b85ba77ee805c7e2c91e2ea0094246a701877844afeff83aeb951f5a8768f2ffb94884d4461d2e0b86f8f7df7497a7b9f53b51c76f74ee072ba33df2b18c497e7163f553d7064a34d5aff070000000000001e4a48"], 0xd6) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000000400)=ANY=[@ANYBLOB="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"]) 21:32:37 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$xdp(0x2c, 0x3, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffff9c, 0xae41, 0x0) ioctl$KVM_S390_UCAS_MAP(0xffffffffffffffff, 0x4018ae50, &(0x7f0000000240)={0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = semget$private(0x0, 0x5, 0x8) semctl$SETALL(r0, 0x0, 0x11, 0x0) socket$kcm(0x29, 0x2, 0x0) lstat(&(0x7f0000000840)='./file0\x00', 0x0) geteuid() ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)) sendmsg$nl_netfilter(0xffffffffffffff9c, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000001500)={0x1c, 0x0, 0x7, 0x800, 0x70bd2a, 0x25dfdbfb, {0x2}, [@nested={0x8, 0x67, [@typed={0x4}]}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x45, 0x2) write$binfmt_misc(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="7389bcf49548797a3179b3d85d63b3bc59d0d422944ad7094c6773a4c8d8e26f937f2c58f31e03ad6531a05053e5797777d5951614a1c5df3ff2b7ec429e6863a6a14c27625a70a3887e1d7bb84606728c963e1ae1c929d272f6be9a8cb656ecca6bfb85e7e43ae8dd39d07b5b65404244276f457899f8c36fb35220d4d612f5778b85ba77ee805c7e2c91e2ea0094246a701877844afeff83aeb951f5a8768f2ffb94884d4461d2e0b86f8f7df7497a7b9f53b51c76f74ee072ba33df2b18c497e7163f553d7064a34d5aff070000000000001e4a48"], 0xd6) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000000400)=ANY=[@ANYBLOB="0ec76207452cf2f32e312614474500464887fff6e6391389cd8afb4c11f42903a1f41a852309527e4fa0b850223f1edb6e3fc3d5fd987cee904f4fe28f9a1a245ba58356446f60690b848a610fbf48b0a8dd582bcdbb7d93fac8491f24483c09c924a1e863c7b72d025abd68c7b8a9b7eceef9f8ec38ff952971bf574acb76c837c3c75565bd353d4f4cdfd441bc50920ddb95907fb1582428695ca99e512f67cb38f439104ae45f7e20e37b9eb18876ad53deab320af14b0815956dd6bcd9512b845f31cc6d1bf7b905f444e53ed90f1a40f1e1168d1fdc3b3abbf06bd0b79110188a20d9b150c1ce0de2984bd02c65d869c883a5018e464410f9f7d333bc21fc86fa1f4b8722f812039d1bfa4bef4e0acc3691ba9d08cf450639db9e35b1bfd1be3f82e3cd5fb47bf5f4aa7a5aa7c4c077a53ee35d6abb48b02bb081bc3987937cd2037ac90c578c9d09554ab4da462960834affca00a81e38f20e1769cfb52550c7dbe4cfac46b69987738e41"]) 21:32:37 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$xdp(0x2c, 0x3, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffff9c, 0xae41, 0x0) ioctl$KVM_S390_UCAS_MAP(0xffffffffffffffff, 0x4018ae50, &(0x7f0000000240)={0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = semget$private(0x0, 0x5, 0x8) semctl$SETALL(r0, 0x0, 0x11, 0x0) socket$kcm(0x29, 0x2, 0x0) lstat(&(0x7f0000000840)='./file0\x00', 0x0) geteuid() ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)) sendmsg$nl_netfilter(0xffffffffffffff9c, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000001500)={0x1c, 0x0, 0x7, 0x800, 0x70bd2a, 0x25dfdbfb, {0x2}, [@nested={0x8, 0x67, [@typed={0x4}]}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x45, 0x2) write$binfmt_misc(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="7389bcf49548797a3179b3d85d63b3bc59d0d422944ad7094c6773a4c8d8e26f937f2c58f31e03ad6531a05053e5797777d5951614a1c5df3ff2b7ec429e6863a6a14c27625a70a3887e1d7bb84606728c963e1ae1c929d272f6be9a8cb656ecca6bfb85e7e43ae8dd39d07b5b65404244276f457899f8c36fb35220d4d612f5778b85ba77ee805c7e2c91e2ea0094246a701877844afeff83aeb951f5a8768f2ffb94884d4461d2e0b86f8f7df7497a7b9f53b51c76f74ee072ba33df2b18c497e7163f553d7064a34d5aff070000000000001e4a48"], 0xd6) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000000400)=ANY=[@ANYBLOB="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"]) 21:32:37 executing program 5: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount$fuseblk(&(0x7f0000000540)='/dev/loop0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='fuseblk\x00', 0x0, 0x0) 21:32:37 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x10) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='timers\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) 21:32:37 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000500)=0x7fe, 0x4) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000180)="8c", 0x1) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x20001000008912, &(0x7f0000000040)="0a0399023c123f3188a070") recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12001, 0x0) 21:32:37 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$adsp(&(0x7f0000000640)='/dev/adsp#\x00', 0x101, 0x0) r1 = openat$cgroup_ro(r0, 0x0, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r2, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) sendmsg(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) recvmsg(r1, 0x0, 0x33863160941badd7) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, 0x0) sendmsg$kcm(r1, 0x0, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r3, 0x101, 0x19, &(0x7f0000000600)=@bpq0='bpq0\x00', 0x10) socketpair(0x0, 0x0, 0x0, 0x0) 21:32:37 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x10) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='timers\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) 21:32:37 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$xdp(0x2c, 0x3, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffff9c, 0xae41, 0x0) ioctl$KVM_S390_UCAS_MAP(0xffffffffffffffff, 0x4018ae50, &(0x7f0000000240)={0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = semget$private(0x0, 0x5, 0x8) semctl$SETALL(r0, 0x0, 0x11, 0x0) socket$kcm(0x29, 0x2, 0x0) lstat(&(0x7f0000000840)='./file0\x00', 0x0) geteuid() ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)) sendmsg$nl_netfilter(0xffffffffffffff9c, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000001500)={0x1c, 0x0, 0x7, 0x800, 0x70bd2a, 0x25dfdbfb, {0x2}, [@nested={0x8, 0x67, [@typed={0x4}]}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x45, 0x2) write$binfmt_misc(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="7389bcf49548797a3179b3d85d63b3bc59d0d422944ad7094c6773a4c8d8e26f937f2c58f31e03ad6531a05053e5797777d5951614a1c5df3ff2b7ec429e6863a6a14c27625a70a3887e1d7bb84606728c963e1ae1c929d272f6be9a8cb656ecca6bfb85e7e43ae8dd39d07b5b65404244276f457899f8c36fb35220d4d612f5778b85ba77ee805c7e2c91e2ea0094246a701877844afeff83aeb951f5a8768f2ffb94884d4461d2e0b86f8f7df7497a7b9f53b51c76f74ee072ba33df2b18c497e7163f553d7064a34d5aff070000000000001e4a48"], 0xd6) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000000400)=ANY=[@ANYBLOB="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"]) 21:32:37 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000500)=0x7fe, 0x4) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000180)="8c", 0x1) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x20001000008912, &(0x7f0000000040)="0a0399023c123f3188a070") recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12001, 0x0) 21:32:37 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000500)=0x7fe, 0x4) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000180)="8c", 0x1) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x20001000008912, &(0x7f0000000040)="0a0399023c123f3188a070") recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12001, 0x0) 21:32:37 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000500)=0x7fe, 0x4) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000180)="8c", 0x1) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x20001000008912, &(0x7f0000000040)="0a0399023c123f3188a070") recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12001, 0x0) 21:32:37 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x10) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='timers\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) 21:32:37 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000500)=0x7fe, 0x4) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000180)="8c", 0x1) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x20001000008912, &(0x7f0000000040)="0a0399023c123f3188a070") recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12001, 0x0) 21:32:37 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000500)=0x7fe, 0x4) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000180)="8c", 0x1) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x20001000008912, &(0x7f0000000040)="0a0399023c123f3188a070") recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12001, 0x0) 21:32:37 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000500)=0x7fe, 0x4) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000180)="8c", 0x1) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x20001000008912, &(0x7f0000000040)="0a0399023c123f3188a070") recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12001, 0x0) 21:32:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000040)={0x0, 0x4d0d62de, 0x80000000000800}, 0x18) 21:32:37 executing program 3: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x11000000000b) accept(r0, &(0x7f00000011c0)=ANY=[], &(0x7f0000123000)) listen(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560284470080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 21:32:38 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$adsp(&(0x7f0000000640)='/dev/adsp#\x00', 0x101, 0x0) r1 = openat$cgroup_ro(r0, 0x0, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r2, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) sendmsg(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) recvmsg(r1, 0x0, 0x33863160941badd7) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, 0x0) sendmsg$kcm(r1, 0x0, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r3, 0x101, 0x19, &(0x7f0000000600)=@bpq0='bpq0\x00', 0x10) socketpair(0x0, 0x0, 0x0, 0x0) 21:32:38 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000500)=0x7fe, 0x4) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000180)="8c", 0x1) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x20001000008912, &(0x7f0000000040)="0a0399023c123f3188a070") recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12001, 0x0) 21:32:38 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000500)=0x7fe, 0x4) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000180)="8c", 0x1) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x20001000008912, &(0x7f0000000040)="0a0399023c123f3188a070") recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12001, 0x0) 21:32:38 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000500)=0x7fe, 0x4) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000180)="8c", 0x1) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x20001000008912, &(0x7f0000000040)="0a0399023c123f3188a070") recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12001, 0x0) 21:32:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000040)={0x0, 0x4d0d62de, 0x80000000000800}, 0x18) 21:32:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000040)={0x0, 0x4d0d62de, 0x80000000000800}, 0x18) 21:32:38 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$adsp(&(0x7f0000000640)='/dev/adsp#\x00', 0x101, 0x0) r1 = openat$cgroup_ro(r0, 0x0, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r2, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) sendmsg(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) recvmsg(r1, 0x0, 0x33863160941badd7) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, 0x0) sendmsg$kcm(r1, 0x0, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r3, 0x101, 0x19, &(0x7f0000000600)=@bpq0='bpq0\x00', 0x10) socketpair(0x0, 0x0, 0x0, 0x0) 21:32:38 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$adsp(&(0x7f0000000640)='/dev/adsp#\x00', 0x101, 0x0) r1 = openat$cgroup_ro(r0, 0x0, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r2, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) sendmsg(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) recvmsg(r1, 0x0, 0x33863160941badd7) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, 0x0) sendmsg$kcm(r1, 0x0, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r3, 0x101, 0x19, &(0x7f0000000600)=@bpq0='bpq0\x00', 0x10) socketpair(0x0, 0x0, 0x0, 0x0) 21:32:38 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$adsp(&(0x7f0000000640)='/dev/adsp#\x00', 0x101, 0x0) r1 = openat$cgroup_ro(r0, 0x0, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r2, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) sendmsg(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) recvmsg(r1, 0x0, 0x33863160941badd7) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, 0x0) sendmsg$kcm(r1, 0x0, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r3, 0x101, 0x19, &(0x7f0000000600)=@bpq0='bpq0\x00', 0x10) socketpair(0x0, 0x0, 0x0, 0x0) 21:32:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000040)={0x0, 0x4d0d62de, 0x80000000000800}, 0x18) 21:32:38 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$adsp(&(0x7f0000000640)='/dev/adsp#\x00', 0x101, 0x0) r1 = openat$cgroup_ro(r0, 0x0, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r2, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) sendmsg(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) recvmsg(r1, 0x0, 0x33863160941badd7) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, 0x0) sendmsg$kcm(r1, 0x0, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r3, 0x101, 0x19, &(0x7f0000000600)=@bpq0='bpq0\x00', 0x10) socketpair(0x0, 0x0, 0x0, 0x0) [ 876.004748] ================================================================== [ 876.012276] BUG: KASAN: use-after-free in __lock_acquire+0x3556/0x4a30 [ 876.018969] Read of size 8 at addr ffff888062a130a0 by task syz-executor3/2491 [ 876.026347] [ 876.028010] CPU: 1 PID: 2491 Comm: syz-executor3 Not tainted 5.0.0-rc2+ #26 [ 876.035124] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 876.044493] Call Trace: [ 876.047157] dump_stack+0x1db/0x2d0 [ 876.050811] ? dump_stack_print_info.cold+0x20/0x20 [ 876.055865] ? __lock_acquire+0x3556/0x4a30 [ 876.060268] print_address_description.cold+0x7c/0x20d [ 876.065563] ? __lock_acquire+0x3556/0x4a30 [ 876.069898] ? __lock_acquire+0x3556/0x4a30 [ 876.074234] kasan_report.cold+0x1b/0x40 [ 876.078352] ? trace_hardirqs_on+0xb0/0x310 [ 876.082688] ? __lock_acquire+0x3556/0x4a30 [ 876.087034] __asan_report_load8_noabort+0x14/0x20 [ 876.091976] __lock_acquire+0x3556/0x4a30 [ 876.096238] ? free_unref_page+0x940/0x940 [ 876.100492] ? mark_held_locks+0x100/0x100 [ 876.104745] ? __switch_to_asm+0x34/0x70 [ 876.108813] ? __switch_to_asm+0x40/0x70 [ 876.112907] ? __switch_to_asm+0x34/0x70 [ 876.117051] ? preempt_notifier_register+0x200/0x200 [ 876.122171] ? __switch_to_asm+0x34/0x70 [ 876.126253] ? __switch_to_asm+0x40/0x70 [ 876.130322] ? __switch_to_asm+0x34/0x70 [ 876.134391] ? __switch_to_asm+0x34/0x70 [ 876.138466] ? __switch_to_asm+0x34/0x70 [ 876.142536] ? __switch_to_asm+0x40/0x70 [ 876.146607] ? __switch_to_asm+0x34/0x70 [ 876.150678] ? __switch_to_asm+0x40/0x70 [ 876.154744] ? __switch_to_asm+0x34/0x70 [ 876.158809] ? __switch_to_asm+0x40/0x70 [ 876.162886] ? __schedule+0x89f/0x1e60 [ 876.166784] ? pci_mmcfg_check_reserved+0x170/0x170 [ 876.171807] ? retint_kernel+0x2d/0x2d [ 876.175703] lock_acquire+0x1db/0x570 [ 876.179587] ? __lock_sock+0x205/0x360 [ 876.183499] ? lock_release+0xc40/0xc40 [ 876.187483] ? __schedule+0x1e60/0x1e60 [ 876.191548] ? check_preemption_disabled+0x48/0x290 [ 876.196592] _raw_spin_lock_bh+0x33/0x50 [ 876.200661] ? __lock_sock+0x205/0x360 [ 876.204556] __lock_sock+0x205/0x360 [ 876.208280] ? sock_rfree+0x180/0x180 [ 876.212139] ? finish_wait+0x490/0x490 [ 876.216040] lock_sock_nested+0xfe/0x120 [ 876.220172] sctp_sock_dump+0x122/0xb20 [ 876.224163] ? rhashtable_walk_exit+0x231/0x380 [ 876.228841] ? rhashtable_walk_enter+0x480/0x480 [ 876.233654] ? __sanitizer_cov_trace_cmp2+0x18/0x20 [ 876.238727] sctp_for_each_transport+0x2bc/0x360 [ 876.243502] ? sctp_tsp_dump_one+0x8a0/0x8a0 [ 876.247918] ? sctp_v6_copy_ip_options.cold+0x28/0x28 [ 876.253121] ? sctp_transport_get_next+0x180/0x180 [ 876.258061] ? sctp_for_each_endpoint+0x133/0x1d0 [ 876.262924] ? _raw_read_unlock_bh+0x31/0x40 [ 876.267341] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 876.272366] ? sctp_for_each_endpoint+0x168/0x1d0 [ 876.277219] sctp_diag_dump+0x42c/0x5d0 [ 876.281203] ? inet_diag_msg_sctpladdrs_fill+0x350/0x350 [ 876.286671] ? retint_kernel+0x2d/0x2d [ 876.290574] ? inet_diag_msg_sctpladdrs_fill+0x350/0x350 [ 876.296123] __inet_diag_dump+0xa4/0x130 [ 876.300206] inet_diag_dump+0x9b/0x110 [ 876.304181] netlink_dump+0x5f2/0x1070 [ 876.308091] ? netlink_broadcast+0x50/0x50 [ 876.312343] ? __netlink_dump_start+0x5ac/0x7e0 [ 876.317029] ? __netlink_dump_start+0x5ac/0x7e0 [ 876.321713] __netlink_dump_start+0x5b4/0x7e0 [ 876.326227] inet_diag_handler_cmd+0x2d6/0x400 [ 876.330826] ? inet_diag_rcv_msg_compat+0x420/0x420 [ 876.335873] ? retint_kernel+0x2d/0x2d [ 876.339785] ? inet_diag_dump_compat+0x4c0/0x4c0 [ 876.344629] ? sock_diag_rcv_msg+0x2f4/0x410 [ 876.349056] sock_diag_rcv_msg+0x322/0x410 [ 876.353313] netlink_rcv_skb+0x17d/0x410 [ 876.357389] ? sock_diag_bind+0x80/0x80 [ 876.361382] ? netlink_ack+0xba0/0xba0 [ 876.365290] sock_diag_rcv+0x2b/0x40 [ 876.369024] netlink_unicast+0x574/0x770 [ 876.373106] ? netlink_attachskb+0x980/0x980 [ 876.377537] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 876.383099] netlink_sendmsg+0xa05/0xf90 [ 876.387187] ? netlink_unicast+0x770/0x770 [ 876.391492] ? selinux_socket_sendmsg+0x36/0x40 [ 876.396178] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 876.401728] ? security_socket_sendmsg+0x93/0xc0 [ 876.406498] ? netlink_unicast+0x770/0x770 [ 876.410784] sock_sendmsg+0xdd/0x130 [ 876.414529] sock_write_iter+0x379/0x5e0 [ 876.418603] ? sock_sendmsg+0x130/0x130 [ 876.422669] do_iter_readv_writev+0x902/0xbc0 [ 876.427195] ? vfs_dedupe_file_range+0x780/0x780 [ 876.431974] ? rw_verify_area+0xb2/0x360 [ 876.436055] ? rw_verify_area+0x118/0x360 [ 876.440217] do_iter_write+0x184/0x610 [ 876.444157] ? dup_iter+0x260/0x260 [ 876.447799] vfs_writev+0x1ee/0x370 [ 876.451441] ? vfs_iter_write+0xb0/0xb0 [ 876.455431] ? trace_hardirqs_off_caller+0x300/0x300 [ 876.460573] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 876.465340] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 876.470963] ? __fdget_pos+0xdc/0x1f0 [ 876.474779] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 876.480235] ? __fdget_raw+0x20/0x20 [ 876.483950] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 876.489499] do_writev+0x11a/0x300 [ 876.493047] ? vfs_writev+0x370/0x370 [ 876.496924] __x64_sys_writev+0x75/0xb0 [ 876.500909] ? do_syscall_64+0xbc/0x800 [ 876.504891] do_syscall_64+0x1a3/0x800 [ 876.508782] ? syscall_return_slowpath+0x5f0/0x5f0 [ 876.513718] ? prepare_exit_to_usermode+0x232/0x3b0 [ 876.518743] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 876.523599] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 876.528794] RIP: 0033:0x457ec9 [ 876.531998] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 876.550913] RSP: 002b:00007ff83e95ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 876.558638] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457ec9 [ 876.565927] RDX: 0000000000000001 RSI: 000000002051c000 RDI: 000000000000000a [ 876.573209] RBP: 000000000073c180 R08: 0000000000000000 R09: 0000000000000000 [ 876.580490] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ff83e95f6d4 [ 876.587765] R13: 00000000004c493c R14: 00000000004dcd58 R15: 00000000ffffffff [ 876.595046] [ 876.596675] Allocated by task 2454: [ 876.600309] save_stack+0x45/0xd0 [ 876.603765] __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 876.608694] kasan_slab_alloc+0xf/0x20 [ 876.612581] kmem_cache_alloc+0x12d/0x710 [ 876.616727] sk_prot_alloc+0x67/0x2e0 [ 876.620521] sk_alloc+0xd7/0x1690 [ 876.624036] inet_create+0x4fd/0x1060 [ 876.627839] __sock_create+0x532/0x930 [ 876.631729] __sys_socket+0x106/0x260 [ 876.635527] __x64_sys_socket+0x73/0xb0 [ 876.639500] do_syscall_64+0x1a3/0x800 [ 876.643388] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 876.648564] [ 876.650705] Freed by task 2490: [ 876.654000] save_stack+0x45/0xd0 [ 876.657460] __kasan_slab_free+0x102/0x150 [ 876.661697] kasan_slab_free+0xe/0x10 [ 876.665503] kmem_cache_free+0x86/0x260 [ 876.669481] __sk_destruct+0x6ed/0xa60 [ 876.673369] sk_destruct+0x7b/0x90 [ 876.676907] __sk_free+0xce/0x300 [ 876.680354] sk_free+0x42/0x50 [ 876.683547] sctp_close+0x89c/0xa90 [ 876.687174] inet_release+0x105/0x1f0 [ 876.690975] __sock_release+0xd3/0x250 [ 876.694874] sock_close+0x1b/0x30 [ 876.698330] __fput+0x3c5/0xb10 [ 876.701610] ____fput+0x16/0x20 [ 876.704939] task_work_run+0x1f4/0x2b0 [ 876.708867] get_signal+0x168d/0x19b0 [ 876.712698] do_signal+0x91/0x1ea0 [ 876.716245] exit_to_usermode_loop+0x2f7/0x3b0 [ 876.720828] do_syscall_64+0x696/0x800 [ 876.724724] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 876.729900] [ 876.731527] The buggy address belongs to the object at ffff888062a13000 [ 876.731527] which belongs to the cache SCTP(71:syz3) of size 1752 [ 876.744544] The buggy address is located 160 bytes inside of [ 876.744544] 1752-byte region [ffff888062a13000, ffff888062a136d8) [ 876.756503] The buggy address belongs to the page: [ 876.761449] page:ffffea00018a84c0 count:1 mapcount:0 mapping:ffff888066799c80 index:0x0 [ 876.769594] flags: 0x1fffc0000000200(slab) [ 876.773866] raw: 01fffc0000000200 ffffea0002510548 ffff88809ed67148 ffff888066799c80 [ 876.781765] raw: 0000000000000000 ffff888062a13000 0000000100000002 ffff88808d91c680 [ 876.789662] page dumped because: kasan: bad access detected [ 876.795376] page->mem_cgroup:ffff88808d91c680 [ 876.799869] [ 876.801488] Memory state around the buggy address: [ 876.806417] ffff888062a12f80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 876.813784] ffff888062a13000: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 876.822020] >ffff888062a13080: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 876.829379] ^ [ 876.833794] ffff888062a13100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 876.841157] ffff888062a13180: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 876.848512] ================================================================== [ 876.855866] Disabling lock debugging due to kernel taint [ 876.861314] Kernel panic - not syncing: panic_on_warn set ... [ 876.867208] CPU: 1 PID: 2491 Comm: syz-executor3 Tainted: G B 5.0.0-rc2+ #26 [ 876.875695] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 876.885046] Call Trace: [ 876.887645] dump_stack+0x1db/0x2d0 [ 876.891274] ? dump_stack_print_info.cold+0x20/0x20 [ 876.896381] panic+0x2cb/0x65c [ 876.899585] ? add_taint.cold+0x16/0x16 [ 876.903567] ? kasan_check_read+0x11/0x20 [ 876.907723] ? trace_hardirqs_on_caller+0x310/0x310 [ 876.912738] ? do_raw_spin_trylock+0x270/0x270 [ 876.917498] ? add_taint.cold+0x5/0x16 [ 876.921389] ? trace_hardirqs_off+0xaf/0x310 [ 876.925801] ? __lock_acquire+0x3556/0x4a30 [ 876.930126] end_report+0x47/0x4f [ 876.933580] ? __lock_acquire+0x3556/0x4a30 [ 876.938396] kasan_report.cold+0xe/0x40 [ 876.942380] ? trace_hardirqs_on+0xb0/0x310 [ 876.946704] ? __lock_acquire+0x3556/0x4a30 [ 876.951036] __asan_report_load8_noabort+0x14/0x20 [ 876.956053] __lock_acquire+0x3556/0x4a30 [ 876.960200] ? free_unref_page+0x940/0x940 [ 876.964442] ? mark_held_locks+0x100/0x100 [ 876.968681] ? __switch_to_asm+0x34/0x70 [ 876.972742] ? __switch_to_asm+0x40/0x70 [ 876.976805] ? __switch_to_asm+0x34/0x70 [ 876.980881] ? preempt_notifier_register+0x200/0x200 [ 876.985991] ? __switch_to_asm+0x34/0x70 [ 876.990056] ? __switch_to_asm+0x40/0x70 [ 876.994120] ? __switch_to_asm+0x34/0x70 [ 876.998187] ? __switch_to_asm+0x34/0x70 [ 877.002253] ? __switch_to_asm+0x34/0x70 [ 877.006319] ? __switch_to_asm+0x40/0x70 [ 877.010386] ? __switch_to_asm+0x34/0x70 [ 877.014453] ? __switch_to_asm+0x40/0x70 [ 877.018527] ? __switch_to_asm+0x34/0x70 [ 877.022603] ? __switch_to_asm+0x40/0x70 [ 877.026677] ? __schedule+0x89f/0x1e60 [ 877.030577] ? pci_mmcfg_check_reserved+0x170/0x170 [ 877.035604] ? retint_kernel+0x2d/0x2d [ 877.039498] lock_acquire+0x1db/0x570 [ 877.043305] ? __lock_sock+0x205/0x360 [ 877.047199] ? lock_release+0xc40/0xc40 [ 877.051174] ? __schedule+0x1e60/0x1e60 [ 877.055160] ? check_preemption_disabled+0x48/0x290 [ 877.060188] _raw_spin_lock_bh+0x33/0x50 [ 877.064253] ? __lock_sock+0x205/0x360 [ 877.068146] __lock_sock+0x205/0x360 [ 877.071873] ? sock_rfree+0x180/0x180 [ 877.075679] ? finish_wait+0x490/0x490 [ 877.079602] lock_sock_nested+0xfe/0x120 [ 877.083673] sctp_sock_dump+0x122/0xb20 [ 877.087655] ? rhashtable_walk_exit+0x231/0x380 [ 877.092329] ? rhashtable_walk_enter+0x480/0x480 [ 877.097101] ? __sanitizer_cov_trace_cmp2+0x18/0x20 [ 877.102218] sctp_for_each_transport+0x2bc/0x360 [ 877.106993] ? sctp_tsp_dump_one+0x8a0/0x8a0 [ 877.111408] ? sctp_v6_copy_ip_options.cold+0x28/0x28 [ 877.116604] ? sctp_transport_get_next+0x180/0x180 [ 877.121535] ? sctp_for_each_endpoint+0x133/0x1d0 [ 877.126389] ? _raw_read_unlock_bh+0x31/0x40 [ 877.130801] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 877.135851] ? sctp_for_each_endpoint+0x168/0x1d0 [ 877.140716] sctp_diag_dump+0x42c/0x5d0 [ 877.144706] ? inet_diag_msg_sctpladdrs_fill+0x350/0x350 [ 877.150170] ? retint_kernel+0x2d/0x2d [ 877.154073] ? inet_diag_msg_sctpladdrs_fill+0x350/0x350 [ 877.159540] __inet_diag_dump+0xa4/0x130 [ 877.163613] inet_diag_dump+0x9b/0x110 [ 877.167513] netlink_dump+0x5f2/0x1070 [ 877.171418] ? netlink_broadcast+0x50/0x50 [ 877.175692] ? __netlink_dump_start+0x5ac/0x7e0 [ 877.180384] ? __netlink_dump_start+0x5ac/0x7e0 [ 877.185079] __netlink_dump_start+0x5b4/0x7e0 [ 877.189595] inet_diag_handler_cmd+0x2d6/0x400 [ 877.194194] ? inet_diag_rcv_msg_compat+0x420/0x420 [ 877.199229] ? retint_kernel+0x2d/0x2d [ 877.203132] ? inet_diag_dump_compat+0x4c0/0x4c0 [ 877.207906] ? sock_diag_rcv_msg+0x2f4/0x410 [ 877.212323] sock_diag_rcv_msg+0x322/0x410 [ 877.216570] netlink_rcv_skb+0x17d/0x410 [ 877.220643] ? sock_diag_bind+0x80/0x80 [ 877.224635] ? netlink_ack+0xba0/0xba0 [ 877.228542] sock_diag_rcv+0x2b/0x40 [ 877.232270] netlink_unicast+0x574/0x770 [ 877.236341] ? netlink_attachskb+0x980/0x980 [ 877.240757] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 877.246304] netlink_sendmsg+0xa05/0xf90 [ 877.250380] ? netlink_unicast+0x770/0x770 [ 877.254627] ? selinux_socket_sendmsg+0x36/0x40 [ 877.259299] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 877.264842] ? security_socket_sendmsg+0x93/0xc0 [ 877.269616] ? netlink_unicast+0x770/0x770 [ 877.273863] sock_sendmsg+0xdd/0x130 [ 877.277585] sock_write_iter+0x379/0x5e0 [ 877.281649] ? sock_sendmsg+0x130/0x130 [ 877.285638] do_iter_readv_writev+0x902/0xbc0 [ 877.290154] ? vfs_dedupe_file_range+0x780/0x780 [ 877.294918] ? rw_verify_area+0xb2/0x360 [ 877.298991] ? rw_verify_area+0x118/0x360 [ 877.303142] do_iter_write+0x184/0x610 [ 877.307037] ? dup_iter+0x260/0x260 [ 877.310672] vfs_writev+0x1ee/0x370 [ 877.314305] ? vfs_iter_write+0xb0/0xb0 [ 877.318284] ? trace_hardirqs_off_caller+0x300/0x300 [ 877.323390] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 877.328338] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 877.333883] ? __fdget_pos+0xdc/0x1f0 [ 877.337688] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 877.343142] ? __fdget_raw+0x20/0x20 [ 877.346864] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 877.352424] do_writev+0x11a/0x300 [ 877.355989] ? vfs_writev+0x370/0x370 [ 877.359800] __x64_sys_writev+0x75/0xb0 [ 877.363777] ? do_syscall_64+0xbc/0x800 [ 877.367751] do_syscall_64+0x1a3/0x800 [ 877.371644] ? syscall_return_slowpath+0x5f0/0x5f0 [ 877.376576] ? prepare_exit_to_usermode+0x232/0x3b0 [ 877.381598] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 877.386451] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 877.391640] RIP: 0033:0x457ec9 [ 877.394833] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 877.413749] RSP: 002b:00007ff83e95ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 877.421499] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457ec9 [ 877.428787] RDX: 0000000000000001 RSI: 000000002051c000 RDI: 000000000000000a [ 877.436088] RBP: 000000000073c180 R08: 0000000000000000 R09: 0000000000000000 [ 877.443369] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ff83e95f6d4 [ 877.450653] R13: 00000000004c493c R14: 00000000004dcd58 R15: 00000000ffffffff [ 877.459075] Kernel Offset: disabled [ 877.462709] Rebooting in 86400 seconds..