0, 0x0, 0x0) tkill(r0, 0x3c) 11:58:49 executing program 4: 11:58:49 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}}}, 0xe8) close(r0) 11:58:49 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000100)='io.stat\x00', 0x0, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) readv(r4, &(0x7f00000002c0), 0x18f) 11:58:49 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0xa}) 11:58:49 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x189}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x2c3, 0x0) 11:58:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x200, 0x0) fcntl$setstatus(r1, 0x4, 0x2800) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) recvmmsg(r1, &(0x7f0000006100)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)=""/120, 0x6f}}], 0x400000000000653, 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, 0x0) r2 = syz_open_pts(0xffffffffffffffff, 0x10000) ioctl$KDSKBSENT(r2, 0x4b49, &(0x7f0000001380)="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") msgget(0x3, 0x676e4f0417801096) 11:58:49 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x100000000002}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1=0xe0000300}}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f0000000d80)) 11:58:49 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(0xffffffffffffffff) openat$cgroup_ro(r0, &(0x7f0000000100)='io.stat\x00', 0x0, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) readv(0xffffffffffffffff, &(0x7f00000002c0), 0x18f) 11:58:49 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 11:58:49 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000340)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa9\x9d]\xce\xaa#\x87X\xb0\xbf9\n\x9f!A&$F\x86\xfd\x17\x95me\xd0\x19G\bP5\xa4\x05\x00\xb8\xee\xb3X(\x83\xc2\xee8\\\xa5\xb1\x1aed\x94\x9b\xfb\x1d\x1f\xf2\xccr\x0fV\x88\xdf-\xd5N\x1d+ \xa5\xa1Fm\x85\v\xa1\xf87GAV\"%y\xfas\xdd9\x9e\x96R\x16\x19\xa2Y\x92z\xabc\xec\"A\x90\xcf\x83\xf2\xbb\xdb\xe1\xfb\x90JF\xa8\x80\xa9\xe0\xc8\xf3j\x03\xb4\x911.\x86\xcb\xe8\x05\xdd\x1dRV\x9d \x8c\n7\xe6\xb7ys\xcd \xb5\x92\x913\xddV\xb5\xaa\xd8\"\aj(\xe4\xfc}\xcc*\x1a,_\xb7\xf6\xa4SQ\x1c\xb3\xbe\x1e\tK\x9co\x17pR\xb5\"\xb2Jl2\x0f\xd5\xa5v9\xcc\x8c\x98\xb1\xe3\x00\xc6\n#\x82Up#\x96\xd4L\xa6\x00z\xc7\xfaF_\xf5:5\x0f\xb4sQD\x9c\x14?\x04-\xa3\xea9\xd1\xfc\x03z\x86\x14\xa4M\x8fu\xf9\xcb\xe4\xca\xd1\xf6\xba\xbd\x8dM\xb9\xb6\xc8\x94\xf2\v;\xde\xd1\xf0!\f\xb2\x1b\xb3\xba\xcaI=R7\x9c_\xcc\x8eZ\xae\xc5\xc9\x9e\xbdPMpW\xeeNt\x05S&\xdf\t\x98\xe7\xe8#\xa7\xa0\x9f>\x18e\x1c!\x01\xa8\xae-\xc7\xc1\xda#P\x03\xe4\xee\x91\x84\xd9\xf9|4\xb94\xa2\xa2V\x14\xe7\x99\xf1\xafM\xbbT\xa8\x7f\xb8M\x00\xa3X\xae\x996sb\x80M=\xd4\x9af\x8d\x8c\x16b\xe4\xb2\xb5\b\xcd+p\x9c\x88k8:8OD\vo{(\xca\xa8\xb0\x89\x18\xfa\x9f\xf7\t-\xb5\x9a\x06\xccRl\x10\xe8rc\x9a\x9e\xc85u\x7f\xe5\x05\xab\xd29\x1cV\xec\x8e\xda\xe2\xa7') r1 = openat$cgroup_ro(r0, &(0x7f0000000280)='mem\x00\x01y7\x89\xc9B\xab\xe3\xfa\x00\xef\x82\xb1^\x1d\xf5\x03\xcb\xc5\xc2@\xf4\x93\xe5\xd7s\xe4\x0e\x8b\xd2\b\xa9\"\x150\xe7-\x86\xb5\n\xee\xe6\xe8\x12\x0e\xff\xa1:\xc4\xc2\xf3\x84q\xa5\nJ\x1d\xd5\x10\xc8=\xbe\xc8\xdd\xb2r\xff\xa6\x92\xc9\xd9\x0fBNm\xaa\x7f\xd9GO\"2\x18\xf6\xbc\xfc\xac\xa4\x90\xa15\x81B:z\xb7w\x81=A\xd5yr0\r\xa7v\x10d\xb6\xe5Q\xae\xf9W\xc8\x93\xe8\x06O\x87k8I\xa6\xbb\xee\xea\xd0\x14B\xa5D\xa0\x00Q\x88\xc2\xd6\x1f\xcdo\xcb\x13\f{I^\xdc:P\xef\x01\v\x0eRZl\x926eUA\xc4\xe8\xb6\xdb\x99\xda\xf5\x9eE\xde\x11', 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff, 0x14, 0x3}, 0x10) mbind(&(0x7f0000a9c000/0x2000)=nil, 0x2000, 0x4003, &(0x7f0000000040)=0x7, 0x6, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) 11:58:49 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x1a5}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x2c3, 0x0) 11:58:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x40000000, 0xf0ffffffffffff}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 11:58:49 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(0xffffffffffffffff) openat$cgroup_ro(r0, &(0x7f0000000100)='io.stat\x00', 0x0, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) readv(0xffffffffffffffff, &(0x7f00000002c0), 0x18f) 11:58:49 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file1\x00', 0x0) r2 = creat(&(0x7f0000000100)='./file1\x00', 0x0) write$binfmt_elf32(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="e8"], 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fallocate(r2, 0x20, 0x0, 0x7ff800000) fallocate(r1, 0x8, 0x0, 0x7ff800000) 11:58:49 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = shmget$private(0x0, 0x1000, 0x10, &(0x7f0000fff000/0x1000)=nil) r2 = getuid() keyctl$get_persistent(0x16, r2, 0x0) r3 = creat(&(0x7f0000000680)='./bus\x00', 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e04, @multicast1}, 0x10) ioctl$IOC_PR_PREEMPT(r3, 0x401870cb, &(0x7f0000000240)={0x4, 0x6, 0x0, 0xfffffffffffffff8}) setsockopt$inet6_udp_encap(r3, 0x11, 0x64, &(0x7f00000004c0)=0x7, 0x4) fcntl$setstatus(r3, 0x4, 0x6100) lseek(r3, 0x0, 0x2) fstat(r3, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = getgid() signalfd(r3, &(0x7f0000000100)={0x2}, 0x8) write$FUSE_CREATE_OPEN(r3, &(0x7f0000000300)={0xa0, 0x0, 0x1, {{0x0, 0x1, 0x6, 0x9, 0x5, 0x5, {0x4, 0x0, 0x80000001, 0x55f03131, 0xa6, 0x1, 0xa00000000000000, 0x6, 0x2, 0xd71, 0xea4, r4, r5, 0x1f, 0x6}}}}, 0xa0) r6 = getuid() r7 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$get_persistent(0x16, r6, r7) r8 = creat(&(0x7f0000000680)='./bus\x00', 0x0) bind$inet(r8, &(0x7f0000000000)={0x2, 0x4e04, @multicast1}, 0x10) ioctl$IOC_PR_PREEMPT(r8, 0x401870cb, 0x0) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f00000004c0)=0x7, 0x4) fcntl$setstatus(r8, 0x4, 0x6100) lseek(r8, 0x0, 0x2) fstat(r8, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) r10 = getgid() signalfd(r8, &(0x7f0000000100)={0x2}, 0x8) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000300)={0xa0, 0x0, 0x1, {{0x0, 0x1, 0x6, 0x9, 0x5, 0x5, {0x4, 0xfff, 0x80000001, 0x55f03131, 0xa6, 0x1, 0xa00000000000000, 0x6, 0x2, 0xd71, 0xea4, r9, r10, 0x1f, 0x6}}}}, 0xa0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_SET(r1, 0x1, &(0x7f0000000080)={{0x1, 0x0, r5, r6, r10, 0x8, 0x3}, 0x4, 0x7, 0x3}) 11:58:50 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=@newpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in, @in=@local, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 11:58:50 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x1a5}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x2c3, 0x0) 11:58:50 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(0xffffffffffffffff) openat$cgroup_ro(r0, &(0x7f0000000100)='io.stat\x00', 0x0, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) readv(0xffffffffffffffff, &(0x7f00000002c0), 0x18f) 11:58:50 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x3e, &(0x7f0000000100)={@link_local, @random="09b207fbc77a", [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @mcast2, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, 0x0) 11:58:50 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = epoll_create1(0x0) fcntl$getownex(r1, 0x24, &(0x7f000045fff8)) mremap(&(0x7f0000223000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f00004f6000/0x3000)=nil) 11:58:50 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x1a5}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x2c3, 0x0) 11:58:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000340)="0800b5055e0bcfe87b0071") r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, 0x0) 11:58:50 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0c37711a00000000"], 0x200600) 11:58:50 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r2, 0x0) r3 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) close(r3) openat$cgroup_ro(r0, &(0x7f0000000100)='io.stat\x00', 0x0, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) readv(r3, &(0x7f00000002c0), 0x18f) 11:58:50 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f0000000200)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x1c, 0x2c, 0x0, @local={0xfe, 0x80, [0x8100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, 0xd]}, @local, {[@routing={0x0, 0x0, 0x0, 0x1}], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 11:58:50 executing program 5: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000000c0)='mqueue\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000080)='./file0/bus\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mq_getsetattr(r0, 0x0, &(0x7f0000000180)) 11:58:50 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000700000002000000e0000001000000f5000000000800120002000200000000000000000010006c0001030000003f567b000000b20200000000152c0000000000001c0001020014bb00000000000000000000000003000500000000000200ed00e0000001000000ba000000007ed272b85fcd360e6d103322f5c487b96b309d987f17014996fce89d331b295f9c7140a7bdc615bbbb1e1fab27c512ab61e0ef264d508cf893f35cbe553bd76bd671dacb21f6f55e6c17845c37664093078c7fa7ffb056c1be3979d32853f8332268e8c551935732fe72908d3e8b1a450dcc154a1848107cc616ae23206fe004a084f7c79b747d5adbae6af3a2f024cf8185912a4b827998809fd064c5b3153e57c192b44a091f0f4e430b342e9ae1588215efa4c7b8ce8ed3a29ec43018f01d3ece9ec8df17d3ce1c65261bfde37ce2d7a3dd3a7c9ab811d037bbb0335fc1338f27211ce599dc277b880b01452e67933bd20fbc2adb28a329583cefe90b0ca40d1d05925462e25efdc8d21940d9cc8e7067c0eafe969463ebd388003b70c21adbb4bd775f4967feca7a742526c34515cd195b"], 0x1b3}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x2c3, 0x0) 11:58:50 executing program 5: syz_open_procfs(0x0, &(0x7f0000000180)='setgroups\x00') prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x2, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 11:58:50 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x1b3}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x2c3, 0x0) 11:58:50 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r2, 0x0) r3 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) close(r3) openat$cgroup_ro(r0, &(0x7f0000000100)='io.stat\x00', 0x0, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) readv(r3, &(0x7f00000002c0), 0x18f) 11:58:50 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000012c0)="0d00000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24fd620b202257ff000000000000a6b608a5fece0eca95d71f2d3e60613a027fb50cbcc692d44076d3b97247e066165ccf1032f51d36ab231f6c20d87e91eed2f2db4734535e0293b467edf69776dca67d90a17ccd18fb9cff00000078e382dcf296a23a060b81e1bc48d6854b8f54b55d8b33442037fb348b4067ffb88ba83804368b5b44df52eae61ab45b9c93388bf1c65907eadb5acc5512429cd604016e4baa7bb4a501fac7ec47af3d2495666f3471c99fdf2f9b6055bf7aeb35ea9d0fa2797f14846c3d63d3b792397747ca12069bc65b49d28f7f38b37f42f3f8b504244fb18bade8bb57", 0x131}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 11:58:50 executing program 0: 11:58:51 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f0000000200)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x1c, 0x2c, 0x0, @local={0xfe, 0x80, [0x8100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, 0xd]}, @local, {[@routing={0x0, 0x0, 0x0, 0x1}], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 11:58:51 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x168}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/fib_triestat\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) statx(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x2000, 0xfbe, &(0x7f0000000500)) fstat(0xffffffffffffffff, &(0x7f0000000140)) chown(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x1, 0x10) preadv(r0, &(0x7f00000017c0), 0x332, 0x0) 11:58:51 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x1b3}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x2c3, 0x0) 11:58:51 executing program 5: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000480), 0x11f) 11:58:51 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r2, 0x0) r3 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) close(r3) openat$cgroup_ro(r0, &(0x7f0000000100)='io.stat\x00', 0x0, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) readv(r3, &(0x7f00000002c0), 0x18f) 11:58:51 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_ro(r0, &(0x7f0000000100)='io.stat\x00', 0x0, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) readv(r1, &(0x7f00000002c0), 0x18f) 11:58:51 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f0000000200)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x1c, 0x2c, 0x0, @local={0xfe, 0x80, [0x8100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, 0xd]}, @local, {[@routing={0x0, 0x0, 0x0, 0x1}], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 11:58:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000000) r1 = socket$inet6(0xa, 0x6, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x20) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x5, @loopback}, 0x1c) socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x803, 0x2) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0x1f, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xc}}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x28f, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) 11:58:51 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_ro(r0, &(0x7f0000000100)='io.stat\x00', 0x0, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) readv(r1, &(0x7f00000002c0), 0x18f) 11:58:51 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f0000000200)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x1c, 0x2c, 0x0, @local={0xfe, 0x80, [0x8100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, 0xd]}, @local, {[@routing={0x0, 0x0, 0x0, 0x1}], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 11:58:54 executing program 2: 11:58:54 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x1ba}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x2c3, 0x0) 11:58:54 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) syz_emit_ethernet(0x52, &(0x7f0000000200)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x1c, 0x2c, 0x0, @local={0xfe, 0x80, [0x8100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, 0xd]}, @local, {[@routing={0x0, 0x0, 0x0, 0x1}], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 11:58:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r1, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef}}, {{&(0x7f0000003300)=@tipc=@id, 0x80, &(0x7f00000049c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/218, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x2, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000040)={0x9090, 0x0, 0x0, 0x8}, 0xc) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00'}) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 11:58:54 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_ro(r0, &(0x7f0000000100)='io.stat\x00', 0x0, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) readv(r1, &(0x7f00000002c0), 0x18f) 11:58:54 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x1, &(0x7f0000000380)=ANY=[@ANYRES64=0x0], &(0x7f0000003ff6)='G\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r1, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 11:58:54 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r0, &(0x7f0000000100)='io.stat\x00', 0x0, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) readv(r2, &(0x7f00000002c0), 0x18f) 11:58:54 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) syz_emit_ethernet(0x52, &(0x7f0000000200)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x1c, 0x2c, 0x0, @local={0xfe, 0x80, [0x8100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, 0xd]}, @local, {[@routing={0x0, 0x0, 0x0, 0x1}], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 11:58:54 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x1ba}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x2c3, 0x0) 11:58:54 executing program 5: 11:58:54 executing program 2: 11:58:54 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) syz_emit_ethernet(0x52, &(0x7f0000000200)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x1c, 0x2c, 0x0, @local={0xfe, 0x80, [0x8100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, 0xd]}, @local, {[@routing={0x0, 0x0, 0x0, 0x1}], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 11:58:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0xb, &(0x7f0000000040)='h', 0x1) 11:58:54 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x168}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/fib_triestat\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x332, 0x0) 11:58:54 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r0, &(0x7f0000000100)='io.stat\x00', 0x0, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) readv(r2, &(0x7f00000002c0), 0x18f) [ 592.803442][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 592.803456][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 592.803854][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 592.809651][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 592.816740][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 592.834539][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 592.840690][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 592.846918][ C0] protocol 88fb is buggy, dev hsr_slave_1 11:58:55 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setitimer(0x0, 0x0, 0x0) 11:58:55 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x1ba}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x2c3, 0x0) 11:58:55 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r0, &(0x7f0000000100)='io.stat\x00', 0x0, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) readv(r2, &(0x7f00000002c0), 0x18f) 11:58:55 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f0000000200)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x1c, 0x2c, 0x0, @local={0xfe, 0x80, [0x8100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, 0xd]}, @local, {[@routing={0x0, 0x0, 0x0, 0x1}], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 11:58:55 executing program 5: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000280)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0xf2) 11:58:55 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000180)=[{0x100006, 0x0, 0x0, 0xfffffffffffffffd}]}) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) 11:58:55 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x1, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_mreqsrc(r2, 0x0, 0x40000000000027, &(0x7f0000000000)={@multicast2, @remote, @dev}, 0xc) getsockopt$inet_buf(r2, 0x0, 0x30, 0x0, &(0x7f0000004000)) getsockopt$inet_buf(r2, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000004000)=0x90) 11:58:55 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f0000000200)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x1c, 0x2c, 0x0, @local={0xfe, 0x80, [0x8100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, 0xd]}, @local, {[@routing={0x0, 0x0, 0x0, 0x1}], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 11:58:55 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000700000002000000e0000001000000f5000000000800120002000200000000000000000010006c0001030000003f567b000000b20200000000152c0000000000001c0001020014bb00000000000000000000000003000500000000000200ed00e0000001000000ba000000007ed272b85fcd360e6d103322f5c487b96b309d987f17014996fce89d331b295f9c7140a7bdc615bbbb1e1fab27c512ab61e0ef264d508cf893f35cbe553bd76bd671dacb21f6f55e6c17845c37664093078c7fa7ffb056c1be3979d32853f8332268e8c551935732fe72908d3e8b1a450dcc154a1848107cc616ae23206fe004a084f7c79b747d5adbae6af3a2f024cf8185912a4b827998809fd064c5b3153e57c192b44a091f0f4e430b342e9ae1588215efa4c7b8ce8ed3a29ec43018f01d3ece9ec8df17d3ce1c65261bfde37ce2d7a3dd3a7c9ab811d037bbb0335fc1338f27211ce599dc277b880b01452e67933bd20fbc2adb28a329583cefe90b0ca40d1d05925462e25efdc8d21940d9cc8e7067c0eafe969463ebd388003b70c21adbb4bd775f4967feca7a742526c34515cd195b19228d25f0f3825e10daa8"], 0x1be}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x2c3, 0x0) 11:58:55 executing program 3: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) close(r3) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='io.stat\x00', 0x0, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) readv(r3, &(0x7f00000002c0), 0x18f) 11:58:55 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00\f#\x9f\xd0\x85\xac\xc4\x9b\x81-\xb3\xd7=C\xea', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(0x0, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, 0x0) open(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r3 = creat(&(0x7f0000000080)='./file1\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000380)) write$P9_RSTATu(r3, &(0x7f0000000040)=ANY=[], 0x445144e9) fdatasync(0xffffffffffffffff) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) creat(&(0x7f00000000c0)='./file0\x00', 0x0) syncfs(0xffffffffffffffff) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) [ 593.278555][ T31] kauditd_printk_skb: 1 callbacks suppressed [ 593.278587][ T31] audit: type=1326 audit(1570535935.338:131): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=22235 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c89a code=0xffff0000 11:58:55 executing program 3: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) close(r3) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='io.stat\x00', 0x0, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) readv(r3, &(0x7f00000002c0), 0x18f) 11:58:55 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f0000000200)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x1c, 0x2c, 0x0, @local={0xfe, 0x80, [0x8100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, 0xd]}, @local, {[@routing={0x0, 0x0, 0x0, 0x1}], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 11:58:55 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0xa635}], 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x1000000000016) 11:58:55 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000700000002000000e0000001000000f5000000000800120002000200000000000000000010006c0001030000003f567b000000b20200000000152c0000000000001c0001020014bb00000000000000000000000003000500000000000200ed00e0000001000000ba000000007ed272b85fcd360e6d103322f5c487b96b309d987f17014996fce89d331b295f9c7140a7bdc615bbbb1e1fab27c512ab61e0ef264d508cf893f35cbe553bd76bd671dacb21f6f55e6c17845c37664093078c7fa7ffb056c1be3979d32853f8332268e8c551935732fe72908d3e8b1a450dcc154a1848107cc616ae23206fe004a084f7c79b747d5adbae6af3a2f024cf8185912a4b827998809fd064c5b3153e57c192b44a091f0f4e430b342e9ae1588215efa4c7b8ce8ed3a29ec43018f01d3ece9ec8df17d3ce1c65261bfde37ce2d7a3dd3a7c9ab811d037bbb0335fc1338f27211ce599dc277b880b01452e67933bd20fbc2adb28a329583cefe90b0ca40d1d05925462e25efdc8d21940d9cc8e7067c0eafe969463ebd388003b70c21adbb4bd775f4967feca7a742526c34515cd195b19228d25f0f3825e10daa8"], 0x1be}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x2c3, 0x0) 11:58:55 executing program 0: r0 = creat(&(0x7f0000000500)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f0000000180)='./file0\x00') clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f00000000c0)='./file1\x00', 0x0) 11:58:55 executing program 4: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f0000000200)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x1c, 0x2c, 0x0, @local={0xfe, 0x80, [0x8100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, 0xd]}, @local, {[@routing={0x0, 0x0, 0x0, 0x1}], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 593.841665][ T31] audit: type=1326 audit(1570535935.898:132): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=22235 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c89a code=0xffff0000 11:58:56 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)="24000000020307031dfffd946ff20c0020200a8009000500021d8568001baba204003df0", 0x24}], 0x1}, 0x0) 11:58:56 executing program 3: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) close(r3) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='io.stat\x00', 0x0, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) readv(r3, &(0x7f00000002c0), 0x18f) 11:58:56 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x1be}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x2c3, 0x0) 11:58:56 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) 11:58:56 executing program 4: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f0000000200)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x1c, 0x2c, 0x0, @local={0xfe, 0x80, [0x8100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, 0xd]}, @local, {[@routing={0x0, 0x0, 0x0, 0x1}], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 11:58:56 executing program 4: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f0000000200)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x1c, 0x2c, 0x0, @local={0xfe, 0x80, [0x8100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, 0xd]}, @local, {[@routing={0x0, 0x0, 0x0, 0x1}], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 11:58:56 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, &(0x7f0000000100), 0x400, 0x0) 11:58:56 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) close(r4) openat$cgroup_ro(r0, &(0x7f0000000100)='io.stat\x00', 0x0, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) readv(r4, &(0x7f00000002c0), 0x18f) [ 594.060228][T22302] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 11:58:56 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x1c0}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x2c3, 0x0) 11:58:56 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f0000000200)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x1c, 0x2c, 0x0, @local={0xfe, 0x80, [0x8100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, 0xd]}, @local, {[@routing={0x0, 0x0, 0x0, 0x1}], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 11:58:56 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x1c0}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x2c3, 0x0) 11:58:56 executing program 2: mkdir(&(0x7f0000000500)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) 11:58:56 executing program 5: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='veth1_to_hsr\x00', 0x10) sendmsg$unix(r0, &(0x7f0000000900)={&(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e, 0x0}, 0x0) 11:58:56 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) close(r4) openat$cgroup_ro(r0, &(0x7f0000000100)='io.stat\x00', 0x0, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) readv(r4, &(0x7f00000002c0), 0x18f) 11:58:56 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000000)) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$FUSE_POLL(r2, &(0x7f0000000400)={0x18}, 0x401003fc000) fcntl$setstatus(r1, 0x4, 0x46600) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2113}, 0x0, 0x2960, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, &(0x7f0000000040)=0x80022) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x101080, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) fcntl$dupfd(r5, 0x0, r5) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f0000000400)=0x7) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x857c8ca1f43578ee, 0x1, 0x20, "0f196546d33797ac105babcb9e55ad54f2f94516f4151e00b3119623d5b6951deee4e4bac56bada5e234eefc7d6ac515a2fdc44bb6e724f66ed9e18d6166fbac", "88d05cc0ba43ae5174bcaa302b7bac2f5e084eeb5f0295ebc636afeb8bae82b9f383a7deb0ed732f4ffeff0351ee8dcbb304544a06c78908f12e1449cf5315a1", "f1a4d0b953afdfd19bb00e8a48a1641162c81bd756d779adeb40f17b8c538278", [0x2000000]}) r6 = syz_open_dev$loop(&(0x7f0000000280)='\x00\x00\x00\xfd\xff\xff\xff\xff\xff\x00', 0x0, 0x20000) fcntl$dupfd(r6, 0x0, r6) tee(0xffffffffffffffff, r6, 0x10010, 0xd) sendto$unix(r3, &(0x7f00000000c0)="3f884825b13806c00e206adbe3f805455c337b8f35c75159df5a29eae162c4032160f273096a72c732ca911c866ebbb345f68082f788f82927eacdc6a96fd1e913ae3be4dd7ec88055cdf5f2e9bbd800082c3d2f68417702015c83db6b0ed3527ae3bdb5b2f27269faddb277ae6671f036d9b926d1e80cb0a802b49a2b128ff4f4650dd70535fbe74b1fbc53212c29b516e03d5d30c885e744dd426f4e759a87927e093053686aebf3e1eda0863229ea03", 0xb1, 0x20004800, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000040)=0xfffffffffffffe44) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x800, 0x0) 11:58:56 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f0000000200)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x1c, 0x2c, 0x0, @local={0xfe, 0x80, [0x8100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, 0xd]}, @local, {[@routing={0x0, 0x0, 0x0, 0x1}], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 11:58:56 executing program 2: 11:58:56 executing program 5: 11:58:56 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000700000002000000e0000001000000f5000000000800120002000200000000000000000010006c0001030000003f567b000000b20200000000152c0000000000001c0001020014bb00000000000000000000000003000500000000000200ed00e0000001000000ba000000007ed272b85fcd360e6d103322f5c487b96b309d987f17014996fce89d331b295f9c7140a7bdc615bbbb1e1fab27c512ab61e0ef264d508cf893f35cbe553bd76bd671dacb21f6f55e6c17845c37664093078c7fa7ffb056c1be3979d32853f8332268e8c551935732fe72908d3e8b1a450dcc154a1848107cc616ae23206fe004a084f7c79b747d5adbae6af3a2f024cf8185912a4b827998809fd064c5b3153e57c192b44a091f0f4e430b342e9ae1588215efa4c7b8ce8ed3a29ec43018f01d3ece9ec8df17d3ce1c65261bfde37ce2d7a3dd3a7c9ab811d037bbb0335fc1338f27211ce599dc277b880b01452e67933bd20fbc2adb28a329583cefe90b0ca40d1d05925462e25efdc8d21940d9cc8e7067c0eafe969463ebd388003b70c21adbb4bd775f4967feca7a742526c34515cd195b19228d25f0f3825e10daa8a144"], 0x1c0}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x2c3, 0x0) 11:58:56 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) close(r4) openat$cgroup_ro(r0, &(0x7f0000000100)='io.stat\x00', 0x0, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) readv(r4, &(0x7f00000002c0), 0x18f) 11:58:56 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f0000000200)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x1c, 0x2c, 0x0, @local={0xfe, 0x80, [0x8100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, 0xd]}, @local, {[@routing={0x0, 0x0, 0x0, 0x1}], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 11:58:56 executing program 5: 11:58:56 executing program 2: 11:58:57 executing program 4: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f0000000200)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x1c, 0x2c, 0x0, @local={0xfe, 0x80, [0x8100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, 0xd]}, @local, {[@routing={0x0, 0x0, 0x0, 0x1}], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 11:58:57 executing program 0: 11:58:57 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) close(r4) openat$cgroup_ro(r0, &(0x7f0000000100)='io.stat\x00', 0x0, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) readv(r4, &(0x7f00000002c0), 0x18f) 11:58:57 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000700000002000000e0000001000000f5000000000800120002000200000000000000000010006c0001030000003f567b000000b20200000000152c0000000000001c0001020014bb00000000000000000000000003000500000000000200ed00e0000001000000ba000000007ed272b85fcd360e6d103322f5c487b96b309d987f17014996fce89d331b295f9c7140a7bdc615bbbb1e1fab27c512ab61e0ef264d508cf893f35cbe553bd76bd671dacb21f6f55e6c17845c37664093078c7fa7ffb056c1be3979d32853f8332268e8c551935732fe72908d3e8b1a450dcc154a1848107cc616ae23206fe004a084f7c79b747d5adbae6af3a2f024cf8185912a4b827998809fd064c5b3153e57c192b44a091f0f4e430b342e9ae1588215efa4c7b8ce8ed3a29ec43018f01d3ece9ec8df17d3ce1c65261bfde37ce2d7a3dd3a7c9ab811d037bbb0335fc1338f27211ce599dc277b880b01452e67933bd20fbc2adb28a329583cefe90b0ca40d1d05925462e25efdc8d21940d9cc8e7067c0eafe969463ebd388003b70c21adbb4bd775f4967feca7a742526c34515cd195b19228d25f0f3825e10daa8a144b1"], 0x80}}, 0x0) socket$key(0xf, 0x3, 0x2) sendmmsg(0xffffffffffffffff, &(0x7f0000000180), 0x2c3, 0x0) 11:58:57 executing program 5: 11:58:57 executing program 2: 11:58:57 executing program 4: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f0000000200)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x1c, 0x2c, 0x0, @local={0xfe, 0x80, [0x8100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, 0xd]}, @local, {[@routing={0x0, 0x0, 0x0, 0x1}], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 11:58:57 executing program 5: 11:58:57 executing program 2: 11:58:57 executing program 4: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f0000000200)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x1c, 0x2c, 0x0, @local={0xfe, 0x80, [0x8100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, 0xd]}, @local, {[@routing={0x0, 0x0, 0x0, 0x1}], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 11:58:57 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) close(r4) openat$cgroup_ro(r0, &(0x7f0000000100)='io.stat\x00', 0x0, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) readv(r4, &(0x7f00000002c0), 0x18f) 11:58:57 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000700000002000000e0000001000000f5000000000800120002000200000000000000000010006c0001030000003f567b000000b20200000000152c0000000000001c0001020014bb00000000000000000000000003000500000000000200ed00e0000001000000ba000000007ed272b85fcd360e6d103322f5c487b96b309d987f17014996fce89d331b295f9c7140a7bdc615bbbb1e1fab27c512ab61e0ef264d508cf893f35cbe553bd76bd671dacb21f6f55e6c17845c37664093078c7fa7ffb056c1be3979d32853f8332268e8c551935732fe72908d3e8b1a450dcc154a1848107cc616ae23206fe004a084f7c79b747d5adbae6af3a2f024cf8185912a4b827998809fd064c5b3153e57c192b44a091f0f4e430b342e9ae1588215efa4c7b8ce8ed3a29ec43018f01d3ece9ec8df17d3ce1c65261bfde37ce2d7a3dd3a7c9ab811d037bbb0335fc1338f27211ce599dc277b880b01452e67933bd20fbc2adb28a329583cefe90b0ca40d1d05925462e25efdc8d21940d9cc8e7067c0eafe969463ebd388003b70c21adbb4bd775f4967feca7a742526c34515cd195b19228d25f0f3825e10daa8a144b1"], 0x80}}, 0x0) socket$key(0xf, 0x3, 0x2) sendmmsg(0xffffffffffffffff, &(0x7f0000000180), 0x2c3, 0x0) 11:58:57 executing program 2: 11:58:57 executing program 0: 11:58:57 executing program 5: 11:58:57 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f0000000200)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x1c, 0x2c, 0x0, @local={0xfe, 0x80, [0x8100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, 0xd]}, @local, {[@routing={0x0, 0x0, 0x0, 0x1}], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 11:58:57 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000700000002000000e0000001000000f5000000000800120002000200000000000000000010006c0001030000003f567b000000b20200000000152c0000000000001c0001020014bb00000000000000000000000003000500000000000200ed00e0000001000000ba000000007ed272b85fcd360e6d103322f5c487b96b309d987f17014996fce89d331b295f9c7140a7bdc615bbbb1e1fab27c512ab61e0ef264d508cf893f35cbe553bd76bd671dacb21f6f55e6c17845c37664093078c7fa7ffb056c1be3979d32853f8332268e8c551935732fe72908d3e8b1a450dcc154a1848107cc616ae23206fe004a084f7c79b747d5adbae6af3a2f024cf8185912a4b827998809fd064c5b3153e57c192b44a091f0f4e430b342e9ae1588215efa4c7b8ce8ed3a29ec43018f01d3ece9ec8df17d3ce1c65261bfde37ce2d7a3dd3a7c9ab811d037bbb0335fc1338f27211ce599dc277b880b01452e67933bd20fbc2adb28a329583cefe90b0ca40d1d05925462e25efdc8d21940d9cc8e7067c0eafe969463ebd388003b70c21adbb4bd775f4967feca7a742526c34515cd195b19228d25f0f3825e10daa8a144b1"], 0x80}}, 0x0) socket$key(0xf, 0x3, 0x2) sendmmsg(0xffffffffffffffff, &(0x7f0000000180), 0x2c3, 0x0) 11:58:58 executing program 2: 11:58:58 executing program 0: 11:58:58 executing program 5: 11:58:58 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f0000000200)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x1c, 0x2c, 0x0, @local={0xfe, 0x80, [0x8100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, 0xd]}, @local, {[@routing={0x0, 0x0, 0x0, 0x1}], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 11:58:58 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) close(r4) openat$cgroup_ro(r0, &(0x7f0000000100)='io.stat\x00', 0x0, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) readv(r4, &(0x7f00000002c0), 0x18f) 11:58:58 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, 0x0, 0x0, 0x0) 11:58:58 executing program 5: 11:58:58 executing program 2: 11:58:58 executing program 0: 11:58:58 executing program 5: 11:58:58 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f0000000200)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x1c, 0x2c, 0x0, @local={0xfe, 0x80, [0x8100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, 0xd]}, @local, {[@routing={0x0, 0x0, 0x0, 0x1}], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 11:58:58 executing program 0: 11:58:58 executing program 2: 11:58:58 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, 0x0, 0x0, 0x0) 11:58:58 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r0, &(0x7f0000000100)='io.stat\x00', 0x0, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) readv(r2, &(0x7f00000002c0), 0x18f) 11:58:58 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f0000000200)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x1c, 0x2c, 0x0, @local={0xfe, 0x80, [0x8100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, 0xd]}, @local, {[@routing={0x0, 0x0, 0x0, 0x1}], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 11:58:58 executing program 2: 11:58:58 executing program 0: 11:58:58 executing program 5: 11:58:58 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, 0x0, 0x0, 0x0) 11:58:58 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r0, &(0x7f0000000100)='io.stat\x00', 0x0, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) readv(r2, &(0x7f00000002c0), 0x18f) 11:58:58 executing program 2: 11:58:58 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f0000000200)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x1c, 0x2c, 0x0, @local={0xfe, 0x80, [0x8100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, 0xd]}, @local, {[@routing={0x0, 0x0, 0x0, 0x1}], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 11:58:59 executing program 0: 11:58:59 executing program 5: 11:58:59 executing program 1: 11:58:59 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r0, &(0x7f0000000100)='io.stat\x00', 0x0, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) readv(r2, &(0x7f00000002c0), 0x18f) 11:58:59 executing program 2: 11:58:59 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f0000000200)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x1c, 0x2c, 0x0, @local={0xfe, 0x80, [0x8100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, 0xd]}, @local, {[@routing={0x0, 0x0, 0x0, 0x1}], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 11:58:59 executing program 5: 11:58:59 executing program 1: 11:58:59 executing program 0: 11:58:59 executing program 2: 11:58:59 executing program 5: 11:58:59 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) syz_emit_ethernet(0x52, &(0x7f0000000200)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x1c, 0x2c, 0x0, @local={0xfe, 0x80, [0x8100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, 0xd]}, @local, {[@routing={0x0, 0x0, 0x0, 0x1}], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 11:58:59 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(0xffffffffffffffff, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) close(r3) openat$cgroup_ro(r0, &(0x7f0000000100)='io.stat\x00', 0x0, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) readv(r3, &(0x7f00000002c0), 0x18f) 11:58:59 executing program 0: 11:58:59 executing program 2: 11:58:59 executing program 5: r0 = socket$inet6(0xa, 0x100000000000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000240)={@loopback}, 0x3a2) 11:58:59 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xa, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x163, 0x11, 0xc}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 11:58:59 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) syz_emit_ethernet(0x52, &(0x7f0000000200)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x1c, 0x2c, 0x0, @local={0xfe, 0x80, [0x8100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, 0xd]}, @local, {[@routing={0x0, 0x0, 0x0, 0x1}], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 11:58:59 executing program 2: 11:58:59 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(0xffffffffffffffff, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) close(r3) openat$cgroup_ro(r0, &(0x7f0000000100)='io.stat\x00', 0x0, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) readv(r3, &(0x7f00000002c0), 0x18f) 11:58:59 executing program 0: 11:58:59 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) syz_emit_ethernet(0x52, &(0x7f0000000200)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x1c, 0x2c, 0x0, @local={0xfe, 0x80, [0x8100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, 0xd]}, @local, {[@routing={0x0, 0x0, 0x0, 0x1}], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 11:58:59 executing program 1: 11:58:59 executing program 5: 11:59:00 executing program 0: 11:59:00 executing program 2: 11:59:00 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(0xffffffffffffffff, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) close(r3) openat$cgroup_ro(r0, &(0x7f0000000100)='io.stat\x00', 0x0, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) readv(r3, &(0x7f00000002c0), 0x18f) 11:59:00 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x0, 0x0, 0x0) 11:59:00 executing program 1: 11:59:00 executing program 5: 11:59:00 executing program 2: 11:59:00 executing program 0: 11:59:00 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup3(r1, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) close(r3) openat$cgroup_ro(r0, &(0x7f0000000100)='io.stat\x00', 0x0, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) readv(r3, &(0x7f00000002c0), 0x18f) 11:59:00 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x0, 0x0, 0x0) 11:59:00 executing program 5: 11:59:00 executing program 2: 11:59:00 executing program 1: 11:59:00 executing program 0: 11:59:00 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup3(r1, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) close(r3) openat$cgroup_ro(r0, &(0x7f0000000100)='io.stat\x00', 0x0, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) readv(r3, &(0x7f00000002c0), 0x18f) 11:59:00 executing program 5: 11:59:00 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x0, 0x0, 0x0) 11:59:00 executing program 2: 11:59:00 executing program 1: 11:59:00 executing program 5: 11:59:00 executing program 0: 11:59:00 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup3(r1, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) close(r3) openat$cgroup_ro(r0, &(0x7f0000000100)='io.stat\x00', 0x0, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) readv(r3, &(0x7f00000002c0), 0x18f) 11:59:01 executing program 5: 11:59:01 executing program 2: 11:59:01 executing program 0: 11:59:01 executing program 1: 11:59:01 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f0000000200)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x1c, 0x0, 0x0, @local={0xfe, 0x80, [0x8100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, 0xd]}, @local, {[@routing={0x0, 0x0, 0x0, 0x1}], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 11:59:01 executing program 5: mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x2, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) 11:59:01 executing program 0: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000000)) 11:59:01 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) close(r3) openat$cgroup_ro(r0, &(0x7f0000000100)='io.stat\x00', 0x0, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) readv(r3, &(0x7f00000002c0), 0x18f) 11:59:01 executing program 1: 11:59:01 executing program 2: 11:59:01 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f0000000200)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x1c, 0x0, 0x0, @local={0xfe, 0x80, [0x8100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, 0xd]}, @local, {[@routing={0x0, 0x0, 0x0, 0x1}], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 11:59:01 executing program 5: 11:59:01 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) close(r3) openat$cgroup_ro(r0, &(0x7f0000000100)='io.stat\x00', 0x0, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) readv(r3, &(0x7f00000002c0), 0x18f) 11:59:01 executing program 0: 11:59:01 executing program 1: 11:59:01 executing program 2: 11:59:01 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) close(r3) openat$cgroup_ro(r0, &(0x7f0000000100)='io.stat\x00', 0x0, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) readv(r3, &(0x7f00000002c0), 0x18f) 11:59:01 executing program 5: 11:59:01 executing program 0: 11:59:01 executing program 1: 11:59:01 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f0000000200)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x1c, 0x0, 0x0, @local={0xfe, 0x80, [0x8100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, 0xd]}, @local, {[@routing={0x0, 0x0, 0x0, 0x1}], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 11:59:01 executing program 2: 11:59:01 executing program 5: 11:59:01 executing program 0: 11:59:01 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) r4 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) close(r4) openat$cgroup_ro(r0, &(0x7f0000000100)='io.stat\x00', 0x0, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) readv(r4, &(0x7f00000002c0), 0x18f) 11:59:02 executing program 2: 11:59:02 executing program 1: 11:59:02 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local={0xfe, 0x80, [0x8100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 11:59:02 executing program 0: 11:59:02 executing program 5: 11:59:02 executing program 1: 11:59:02 executing program 2: 11:59:02 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) r4 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) close(r4) openat$cgroup_ro(r0, &(0x7f0000000100)='io.stat\x00', 0x0, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) readv(r4, &(0x7f00000002c0), 0x18f) 11:59:02 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local={0xfe, 0x80, [0x8100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 11:59:02 executing program 0: 11:59:02 executing program 5: 11:59:02 executing program 2: 11:59:02 executing program 1: 11:59:02 executing program 0: 11:59:02 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) r4 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) close(r4) openat$cgroup_ro(r0, &(0x7f0000000100)='io.stat\x00', 0x0, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) readv(r4, &(0x7f00000002c0), 0x18f) 11:59:02 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local={0xfe, 0x80, [0x8100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 11:59:02 executing program 5: 11:59:02 executing program 2: 11:59:02 executing program 1: 11:59:02 executing program 0: 11:59:02 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f0000000200)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x1c, 0x2c, 0x0, @local={0xfe, 0x80, [0x8100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, 0xd]}, @local, {[@routing], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 11:59:02 executing program 2: 11:59:03 executing program 5: 11:59:03 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) close(r4) openat$cgroup_ro(r0, &(0x7f0000000100)='io.stat\x00', 0x0, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) readv(r4, &(0x7f00000002c0), 0x18f) 11:59:03 executing program 0: 11:59:03 executing program 1: 11:59:03 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f0000000200)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x1c, 0x2c, 0x0, @local={0xfe, 0x80, [0x8100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, 0xd]}, @local, {[@routing], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 11:59:03 executing program 2: 11:59:03 executing program 5: 11:59:03 executing program 0: 11:59:03 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) close(r4) openat$cgroup_ro(r0, &(0x7f0000000100)='io.stat\x00', 0x0, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) readv(r4, &(0x7f00000002c0), 0x18f) 11:59:03 executing program 2: 11:59:03 executing program 1: 11:59:03 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f0000000200)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x1c, 0x2c, 0x0, @local={0xfe, 0x80, [0x8100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, 0xd]}, @local, {[@routing], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 11:59:03 executing program 5: 11:59:03 executing program 0: 11:59:03 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) close(r4) openat$cgroup_ro(r0, &(0x7f0000000100)='io.stat\x00', 0x0, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) readv(r4, &(0x7f00000002c0), 0x18f) 11:59:03 executing program 1: 11:59:03 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) fcntl$getownex(r0, 0x24, &(0x7f000045fff8)) 11:59:03 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00\f#\x9f\xd0\x85\xac\xc4\x9b\x81-\xb3\xd7=C\xea', 0x200002, 0x0) fchdir(r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) 11:59:03 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000200)=[{0x6}]}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 11:59:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) clone(0x1000109, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000440)='dev ', 0x203) write(r1, &(0x7f0000000000)="16", 0x1) fcntl$addseals(r1, 0x409, 0xd) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x32, 0x0, &(0x7f0000000580)=0xb65af396f115f187) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000001cc0)=ANY=[], 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000001f80)={'team0\x00'}) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_RVERSION(r2, &(0x7f0000001cc0)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d2735082dbb78abd55fba3da80b856445ab100621d608000000000000003786cd89e9b08e3f5972fe9ca162b123e19268c89c9dd81c796f27f537cc5a3fb54aff8e96a6711d4679079d000000000101000000000000ad3502e11fae51f992efa1d53a49cd1b3339b140c5afeed60310c6cd87fcffc0b007ab6ccb904f8384ec0100"/191], 0x15) r3 = dup(r2) write$FUSE_BMAP(r3, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f00000000c0)={0x14c}, 0x137) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r4, &(0x7f0000001cc0)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d2735082dbb78abd55fba3da80b856445ab100621d608000000000000003786cd89e9b08e3f5972fe9ca162b123e19268c89c9dd81c796f27f537cc5a3fb54aff8e96a6711d4679079d000000000101000000000000ad3502e11fae51f992efa1d53a49cd1b3339b140c5afeed60310c6cd87fcffc0b007ab6ccb904f8384ec0100"/191], 0x15) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000180)={{{@in6=@initdev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000000280)=0xe8) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f0000000040)='/dev/loop0\x00', &(0x7f0000000080)='\x00', &(0x7f0000000140)='fuseblk\x00', 0x224000, &(0x7f00000005c0)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, r5}, 0x2c, {'group_id', 0x3d, r6}, 0x2c, {[{@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@allow_other='allow_other'}], [{@fsuuid={'fsuuid', 0x3d, {[0x65, 0x3, 0x9b32c6dba5b2b679, 0x56, 0x31, 0x0, 0x7, 0x64], 0x2d, [0x39, 0x30, 0x32, 0x64], 0x2d, [0x62, 0x6f, 0x33, 0x33], 0x2d, [0x56, 0x0, 0x63, 0x63], 0x2d, [0x0, 0x64, 0x55, 0x50, 0x33, 0x63, 0x35, 0x62]}}}]}}) 11:59:03 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_subtree(r0, 0x0, 0x2, 0x0) close(r4) openat$cgroup_ro(r0, &(0x7f0000000100)='io.stat\x00', 0x0, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) readv(r4, &(0x7f00000002c0), 0x18f) 11:59:04 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0x0) 11:59:04 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f0000000640)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) 11:59:04 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_subtree(r0, 0x0, 0x2, 0x0) close(r4) openat$cgroup_ro(r0, &(0x7f0000000100)='io.stat\x00', 0x0, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) readv(r4, &(0x7f00000002c0), 0x18f) 11:59:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000100)=0x10, 0x4) 11:59:04 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet6(0xa, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1a) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x1e}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 11:59:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000380)={0x3, 0x0, [{}, {0x1, 0x2, 0x0, 0x6}, {0x80000008, 0x401}]}) 11:59:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000100)=0x10, 0x4) 11:59:04 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_subtree(r0, 0x0, 0x2, 0x0) close(r4) openat$cgroup_ro(r0, &(0x7f0000000100)='io.stat\x00', 0x0, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) readv(r4, &(0x7f00000002c0), 0x18f) 11:59:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) r2 = socket$inet6(0xa, 0x803, 0x20) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000040)={@rand_addr="53be2b10a20144ba6f35684ec36756b5", 0x0, r4}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000001c0)={'bridge_slave_0\x00?', 0x22000000c0ffffff}) 11:59:05 executing program 0: socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f000087fff8)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000bc0), 0x2d4f27cfec62ec3, 0x10120, 0x0) sendmmsg$unix(r1, &(0x7f0000004e00)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 11:59:05 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="020100090e000000030000000000000405000600000000000a0000000000000400000000000000000000002100000000000100000000000002000100010000000000000000fd000005000500000000000a0048b8d2c6e61d5372bbb6896209000055781309e339be593f7710aa000001"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x3ef, 0x0) 11:59:05 executing program 4: set_mempolicy(0x2, &(0x7f0000000040)=0x9, 0x4) clone(0x0, 0x0, 0x0, 0x0, 0x0) 11:59:05 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) close(0xffffffffffffffff) openat$cgroup_ro(r0, &(0x7f0000000100)='io.stat\x00', 0x0, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) readv(r4, &(0x7f00000002c0), 0x18f) 11:59:05 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f0000000640)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000), &(0x7f0000000140)='.', 0x0, 0x2003002480, 0x0) 11:59:05 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) close(0xffffffffffffffff) openat$cgroup_ro(r0, &(0x7f0000000100)='io.stat\x00', 0x0, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) readv(r4, &(0x7f00000002c0), 0x18f) 11:59:05 executing program 0: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = open(0x0, 0x14104a, 0x0) write$evdev(r1, &(0x7f00000001c0)=[{{}, 0x1, 0x74, 0x2}], 0x18) syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x40000) sendfile(r1, r1, &(0x7f0000000100), 0x0) ioctl$FS_IOC_GETVERSION(r1, 0x80087601, 0x0) write$cgroup_type(r0, &(0x7f00000000c0), 0x50753ae7) creat(&(0x7f0000000140)='./file0\x00', 0xc) r2 = open(&(0x7f0000000200)='./file0\x00', 0x14104a, 0x0) write$evdev(0xffffffffffffffff, &(0x7f00000001c0)=[{{}, 0x1, 0x74, 0x2}], 0x18) sendfile(r2, r2, &(0x7f0000000100), 0x100000001) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)=0x1ff, 0x4) 11:59:05 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) personality(0x0) 11:59:05 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfffffd99, 0x2400077d, &(0x7f0000001040)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_aout(r0, &(0x7f0000000640)=ANY=[@ANYBLOB="01000009810100000d01000000000000000000000000000000000000000000008b15b25419b1dce057198c1b94921e6eea5e6c012de335c6e3dc404862240695492d9f4d0b9ac90ca92d9f99d88e7bc70cdb7cb78d1a5cb5811ac651119650c94fc3251dbbffc093422c4d16797ee70ddd43798de1b9b36b15f6607d38576e35eb6339e6918b50828ad43ce6ac7c69ef6235381af64a6461e6a002d59ae8fcb882d0bae037a30a77394a6db4431a886088548395d0aa0007698953e41f7aff2a68df9581b509cef609"], 0xc9) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) shutdown(r0, 0x1) 11:59:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x8090ae81, 0x0) [ 603.542496][T22784] bridge0: port 1(bridge_slave_0) entered disabled state 11:59:05 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) close(0xffffffffffffffff) openat$cgroup_ro(r0, &(0x7f0000000100)='io.stat\x00', 0x0, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) readv(r4, &(0x7f00000002c0), 0x18f) [ 603.665786][T15542] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 603.677102][T15542] bridge0: port 1(bridge_slave_0) entered blocking state [ 603.684664][T15542] bridge0: port 1(bridge_slave_0) entered forwarding state [ 603.693401][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 603.699910][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 603.902910][T22790] bridge0: port 1(bridge_slave_0) entered disabled state [ 604.029245][T22816] bridge0: port 1(bridge_slave_0) entered blocking state [ 604.037078][T22816] bridge0: port 1(bridge_slave_0) entered forwarding state 11:59:06 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff}) 11:59:06 executing program 2: clone(0x8000100000203, 0x0, 0x0, 0x0, 0x0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000100)=""/11, 0x7) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000180)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) creat(&(0x7f0000000200)='./file0\x00', 0x0) clone(0x8003102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r3, &(0x7f0000000040), 0x1c) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 11:59:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mknod(&(0x7f0000000180)='./file1\x00', 0x1, 0x0) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) dup2(r0, r1) execve(&(0x7f00000002c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(0x0, 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file1\x00', 0x0, 0x0) sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 11:59:06 executing program 4: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffffa40) prctl$PR_SET_ENDIAN(0x1e, 0x0) 11:59:06 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) close(r4) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='io.stat\x00', 0x0, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) readv(r4, &(0x7f00000002c0), 0x18f) 11:59:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x133, 0x0, 0x0, 0xff7d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f00000000c0)="66b841008ee80f35c421fe6fcfd39b96000000420f35450f0666b897000f00d866460f38814c64008f2978d6a2166b3b5565400f01cb", 0x36}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:59:06 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) close(r4) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='io.stat\x00', 0x0, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) readv(r4, &(0x7f00000002c0), 0x18f) 11:59:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x1000, &(0x7f000003a000/0x1000)=nil}) r3 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000000)={0x5000, 0x0, 0x0, r3}) open(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe3000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff1e) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:59:07 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009b89aab49ad30a704aa4f574f493a554bd08b3abf111160c5ee6746a0e9a03b182760e556f17156f9573e220fca116b02eea61fbb4a67b003702e307c1651bbcb8c09d5de2a33ac580443bdc788b1f00f9a3155816be58d23eb1733453372067f9ab361101b5271e4c24642ba2bf25dd22514b92ed55e28140c751b8d4d2a22b00"], 0x74}}, 0x0) shutdown(0xffffffffffffffff, 0x1) 11:59:07 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) close(r4) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='io.stat\x00', 0x0, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) readv(r4, &(0x7f00000002c0), 0x18f) 11:59:07 executing program 0: r0 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000140), 0x3d1) 11:59:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f0000b19000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x4) 11:59:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff}) 11:59:08 executing program 0: clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r1) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r2) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, r3) 11:59:08 executing program 1: r0 = inotify_init1(0x0) r1 = getpid() fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) kcmp$KCMP_EPOLL_TFD(r2, r1, 0x4, 0xffffffffffffffff, 0x0) 11:59:08 executing program 2: creat(&(0x7f00000002c0)='./bus\x00', 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioprio_set$pid(0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000400)=@nat={'nat\x00\xd8\xe2\f\x99\x1f\t\x00\x00\x00\xb7\xbd\x11\xe8T5w\x00\x00\x00\x00\x00\x00\x80\x00', 0x19, 0x2, 0x181, [0x20000540, 0x0, 0x0, 0x20000748, 0x20000778], 0x90, 0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000040000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000800"/385]}, 0x1f9) 11:59:08 executing program 0: 11:59:08 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) close(r4) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) readv(r4, &(0x7f00000002c0), 0x18f) 11:59:08 executing program 1: 11:59:08 executing program 4: 11:59:08 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) close(r4) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) readv(r4, &(0x7f00000002c0), 0x18f) 11:59:08 executing program 2: 11:59:08 executing program 0: 11:59:08 executing program 1: 11:59:08 executing program 5: 11:59:08 executing program 1: 11:59:08 executing program 4: 11:59:08 executing program 0: 11:59:08 executing program 2: 11:59:08 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) close(r4) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) readv(r4, &(0x7f00000002c0), 0x18f) 11:59:08 executing program 5: 11:59:09 executing program 4: 11:59:09 executing program 1: 11:59:09 executing program 2: 11:59:09 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) close(r4) openat$cgroup_ro(r0, &(0x7f0000000100)='io.stat\x00', 0x0, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, 0x0, 0x0) readv(r4, &(0x7f00000002c0), 0x18f) 11:59:09 executing program 0: 11:59:09 executing program 5: 11:59:09 executing program 4: 11:59:09 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) close(r4) openat$cgroup_ro(r0, &(0x7f0000000100)='io.stat\x00', 0x0, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, 0x0, 0x0) readv(r4, &(0x7f00000002c0), 0x18f) 11:59:09 executing program 1: 11:59:09 executing program 2: 11:59:09 executing program 0: 11:59:09 executing program 4: 11:59:09 executing program 5: 11:59:09 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) close(r4) openat$cgroup_ro(r0, &(0x7f0000000100)='io.stat\x00', 0x0, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, 0x0, 0x0) readv(r4, &(0x7f00000002c0), 0x18f) 11:59:09 executing program 2: 11:59:09 executing program 1: 11:59:09 executing program 4: 11:59:09 executing program 0: 11:59:09 executing program 5: 11:59:09 executing program 2: 11:59:09 executing program 1: 11:59:09 executing program 4: 11:59:09 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) close(r4) openat$cgroup_ro(r0, &(0x7f0000000100)='io.stat\x00', 0x0, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) readv(r4, &(0x7f00000002c0), 0x18f) 11:59:09 executing program 0: 11:59:10 executing program 5: 11:59:10 executing program 2: 11:59:10 executing program 4: 11:59:10 executing program 1: 11:59:10 executing program 0: 11:59:10 executing program 5: 11:59:10 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) close(r4) openat$cgroup_ro(r0, &(0x7f0000000100)='io.stat\x00', 0x0, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) readv(r4, &(0x7f00000002c0), 0x18f) 11:59:10 executing program 2: 11:59:10 executing program 4: 11:59:10 executing program 5: 11:59:10 executing program 1: 11:59:10 executing program 0: munmap(&(0x7f000001b000/0x3000)=nil, 0x3000) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000100)) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xe84b}) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) read(r0, &(0x7f00000000c0)=""/19, 0xfffffd28) 11:59:10 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0xbb) 11:59:10 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000140)=ANY=[@ANYBLOB="6d616e676c6500000000000000000000000000000000000000000000000700000000000000e952e304867963d13c42ff5c4dc3a000f34c44b8055700"], &(0x7f0000000000)=0x28) 11:59:10 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) close(r4) openat$cgroup_ro(r0, &(0x7f0000000100)='io.stat\x00', 0x0, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) readv(r4, &(0x7f00000002c0), 0x18f) 11:59:10 executing program 4: 11:59:10 executing program 5: 11:59:10 executing program 2: 11:59:10 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xffffffffffffffff}]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x20006}]}) 11:59:10 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x0) setrlimit(0x7, &(0x7f0000000180)) signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x0) 11:59:11 executing program 5: clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0xc7ea1f688e86410a, 0x0) 11:59:11 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) close(r4) openat$cgroup_ro(r0, &(0x7f0000000100)='io.stat\x00', 0x0, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) readv(0xffffffffffffffff, &(0x7f00000002c0), 0x18f) 11:59:11 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21}, 0x10) syz_emit_ethernet(0x2a, &(0x7f00003f3fd5)={@local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) [ 609.457262][ T31] audit: type=1326 audit(1570535951.438:133): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=23023 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c89a code=0x0 [ 609.480809][ T31] audit: type=1326 audit(1570535951.438:134): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=23023 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c89a code=0xffff0000 11:59:11 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) 11:59:11 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) ioprio_set$pid(0x0, 0x0, 0x0) clone(0x20008579, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:59:11 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup\x00\x00\x00\x00\x00\xdb\x88}t\xa9\xd4\xb8\x04\x9e f\x06\xa8\b\xfc\xfe=\xd3\x12\x91\xf7\x86\xce\xe9*.\xd9\xcc\x0e\xeb\x0fn\x1b!p\x05W\xd7\xd3!\xc6\x16\xf2\xa6\x9f\x97^]X\aZ\x8d\xf0h1\x03\xcfHQo\xd9`c\xfa`1\x93\xe1\xcc1\t\xac\x8e\xeb4\x81\x89\xc4\xa5\xd8n\xeao\xc6j\xdcl\x927\x8d\xb5\x93i\xd8!\xef\xce#\x044\x93=\xb2\x8e\x92\x93\xe6>W\xb10\tyuR.iJ\xc5\xb35\x83<\xe7\xaa\xb2*\xf6\xb8\xa1T\x94\x89\xae\xf6\x94\xbca\xeb\x9a\xa2#v\xf0HqZJ\xc2*\xbeN\x91\xc9y+B#\x9e$UGX\x06\x8f\x01\xab\xa7\xb6\x8d\xe6\xe0\x15\xebI\x8cP\xbeE\x88g\x8f\xaa\x96\x7fS\xb75\x852Q\x1a\x97P\x92\xf5\x8c\xd1I\xd9\r\xff\xabh\x89\xe87y0O\xe3\xa2\xa4km\xa4J\f\x8aIN)\xec\vl\x993\x03\xf5\xf5\x1e\xab\xefz\x17\xfa\xe0I\xd1\xee0Dj}\xda5\xe6a*I\x7f\x1f\xd1\xad\x85\xef\x18^\xb0\xba\xec\x9b\xf7g[l\xf7\x86wR\xfb%\xe5\xf3Td \xa3kg\xb5\xf0\x18\xcd\x86\xe5\xc4\xd4},h\xc0S\x7f1\xd6#B*\xe3\xd8\x7f\x9bg\xc1\xeb\x10wiI\x8e\xbf\xdf\xaa[5\xa1\x83=\xad\xdag\xa7T\"\x1f\xe2pS\xa6;\xd02\x0e(Q\x16\x8f\xf9Q\xf3\xc2@\xd4\x10', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r1, 0x8200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x1, 0x7, &(0x7f0000000480)=ANY=[@ANYBLOB="180000c6022e8d0000001000000000000000000018f8d1af6b100000a8fbd64793728fb241b4dd680e784e1ad7fd200ff981bbdd686ea83ca02ed78cd501f6cd7ae55e553ddaf14a7109d3ee960c1472eef4cbc2899ec695856629360eaa60040f62ea81b45ff0a8e5ab1b7d56eed4b35c2c77e7f58a08af5afe3f71e9b509e09a827b73fffffffffffffa46f7aa822223b779ea274a98cb313fd0e6adf5c229fa646dfb4ec599da027585ce2f6f2c1f6843b6b26d63b359f1f73d93decbb8b7f99d7cf6c9884c46ea910c2af373bdf0805926ae7823caac2b674dd3f606258b6f2527ef", @ANYRES32, @ANYBLOB="a9615eefe99ae5480cdd1e699810b2bd0000008023f58ccb01f5cd6248e28dcaf103316ae5acfd612297a05f9a8fb0406f10410a6a1cf9f9ffbe873791a7aa13fb9a81318b993539b2138a0aa63c91f663c3f600b5ede4d3354c58fdfb507dacd23431f5d48b7df1334a664344e6e4ce6ee902", @ANYRES32, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000000180)='syzkaller\x00', 0xe2, 0x1000, &(0x7f0000002700)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x12b}, 0x48) 11:59:11 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) close(r4) openat$cgroup_ro(r0, &(0x7f0000000100)='io.stat\x00', 0x0, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) readv(0xffffffffffffffff, &(0x7f00000002c0), 0x18f) 11:59:11 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_buf(r0, 0x0, 0x50, &(0x7f00000005c0)=""/4096, &(0x7f00000000c0)=0x1000) 11:59:11 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) close(r4) openat$cgroup_ro(r0, &(0x7f0000000100)='io.stat\x00', 0x0, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) readv(0xffffffffffffffff, &(0x7f00000002c0), 0x18f) 11:59:11 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000005c0)={&(0x7f0000000000)={0x2, 0x4e22, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000380)}, 0x0) 11:59:12 executing program 5: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="01"], 0x1) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 11:59:12 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='pids.current\x00', 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) poll(0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000240)=0x0) sched_getparam(r2, &(0x7f0000000280)) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000005c0)={0x0, {{0x2, 0x0, @multicast2}}}, 0x90) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) lgetxattr(0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) getpgid(0xffffffffffffffff) sched_setaffinity(0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000580)='\x00', 0x1, 0x20000084, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x4, 0x80000000}, 0x14) shutdown(r0, 0x1) 11:59:12 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) close(r4) openat$cgroup_ro(r0, &(0x7f0000000100)='io.stat\x00', 0x0, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) readv(r4, 0x0, 0x0) 11:59:12 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xffffffffffffffff}]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x20006}]}) 11:59:12 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='pids.current\x00', 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) poll(0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000240)=0x0) sched_getparam(r3, &(0x7f0000000280)) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f00000005c0)={0x0, {{0x2, 0x0, @multicast2}}}, 0x90) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) lgetxattr(0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) getpgid(0xffffffffffffffff) sched_setaffinity(0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000580)='\x00', 0x1, 0x20000084, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x4, 0x80000000}, 0x14) shutdown(r1, 0x1) 11:59:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) clone(0x1000109, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x569, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000000440)='dev ', 0x203) write(r2, &(0x7f0000000000)="16", 0x1) fcntl$addseals(r2, 0x409, 0xd) getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x3) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000040)) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000300)={0x0, @multicast1, @broadcast}, &(0x7f0000000340)=0xc) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r5, &(0x7f0000001cc0)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d2735082dbb78abd55fba3da80b856445ab100621d608000000000000003786cd89e9b08e3f5972fe9ca162b123e19268c89c9dd81c796f27f537cc5a3fb54aff8e96a6711d4679079d000000000101000000000000ad3502e11fae51f992efa1d53a49cd1b3339b140c5afeed60310c6cd87fcffc0b007ab6ccb904f8384ec0100"/191], 0x15) r6 = dup(0xffffffffffffffff) write$FUSE_BMAP(r6, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r6, &(0x7f00000000c0)={0x14c}, 0x137) accept$packet(r6, &(0x7f0000001b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001bc0)=0x14) r7 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r7, 0x0, 0x32, &(0x7f0000000540)={@initdev, @local, 0x0}, &(0x7f0000000580)=0xc) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000005c0)={@dev={0xfe, 0x80, [], 0x12}, 0x0, r8}) r9 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r9, 0x0, 0x32, &(0x7f0000000540)={@initdev, @local, 0x0}, &(0x7f0000000580)=0xc) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000005c0)={@dev={0xfe, 0x80, [], 0x12}, 0x0, r10}) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r12 = dup(r11) write$FUSE_BMAP(r12, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r12, &(0x7f00000000c0)={0x14c}, 0x137) ioctl$ifreq_SIOCGIFINDEX_team(r12, 0x8933, &(0x7f0000001f80)={'team0\x00'}) socket$inet_udp(0x2, 0x2, 0x0) 11:59:12 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) close(r4) openat$cgroup_ro(r0, &(0x7f0000000100)='io.stat\x00', 0x0, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) readv(r4, 0x0, 0x0) 11:59:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000740)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f000087fff8)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000bc0), 0x4000000000002e5, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000004e00)=[{0x0, 0x36b, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="1800000000000000010000d204000000b83859e9a3ac0001000000", @ANYRES32, @ANYRES32], 0x18}], 0x492492492492556, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000180)=0x545, 0x1c5) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000180)={{0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x80, 0x8, 0x80000000, 0x4, 0x0, 0x0, 0x3af}) fstat(0xffffffffffffffff, &(0x7f0000000340)) getpgid(0x0) shmget(0x3, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) 11:59:12 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) close(r4) openat$cgroup_ro(r0, &(0x7f0000000100)='io.stat\x00', 0x0, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) readv(r4, 0x0, 0x0) [ 610.534664][ T31] audit: type=1326 audit(1570535952.598:135): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=23090 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c89a code=0xffff0000 11:59:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f000087fff8)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000bc0), 0x4000000000002e5, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000004e00)=[{0x0, 0x36b, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="1800000000000000010000d204000000b83859e9a3ac0001000000", @ANYRES32, @ANYRES32], 0x18}], 0x492492492492556, 0x0) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000180), 0x1c5) shmctl$IPC_SET(0x0, 0x1, 0x0) 11:59:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) clone(0x1000109, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x569, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000000440)='dev ', 0x203) write(r2, &(0x7f0000000000)="16", 0x1) fcntl$addseals(r2, 0x409, 0xd) getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x3) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000040)) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000300)={0x0, @multicast1, @broadcast}, &(0x7f0000000340)=0xc) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r5, &(0x7f0000001cc0)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d2735082dbb78abd55fba3da80b856445ab100621d608000000000000003786cd89e9b08e3f5972fe9ca162b123e19268c89c9dd81c796f27f537cc5a3fb54aff8e96a6711d4679079d000000000101000000000000ad3502e11fae51f992efa1d53a49cd1b3339b140c5afeed60310c6cd87fcffc0b007ab6ccb904f8384ec0100"/191], 0x15) r6 = dup(0xffffffffffffffff) write$FUSE_BMAP(r6, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r6, &(0x7f00000000c0)={0x14c}, 0x137) accept$packet(r6, &(0x7f0000001b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001bc0)=0x14) r7 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r7, 0x0, 0x32, &(0x7f0000000540)={@initdev, @local, 0x0}, &(0x7f0000000580)=0xc) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000005c0)={@dev={0xfe, 0x80, [], 0x12}, 0x0, r8}) r9 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r9, 0x0, 0x32, &(0x7f0000000540)={@initdev, @local, 0x0}, &(0x7f0000000580)=0xc) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000005c0)={@dev={0xfe, 0x80, [], 0x12}, 0x0, r10}) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r11, &(0x7f0000001cc0)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d2735082dbb78abd55fba3da80b856445ab100621d608000000000000003786cd89e9b08e3f5972fe9ca162b123e19268c89c9dd81c796f27f537cc5a3fb54aff8e96a6711d4679079d000000000101000000000000ad3502e11fae51f992efa1d53a49cd1b3339b140c5afeed60310c6cd87fcffc0b007ab6ccb904f8384ec0100"/191], 0x15) r12 = dup(r11) write$FUSE_BMAP(r12, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r12, &(0x7f00000000c0)={0x14c}, 0x137) ioctl$ifreq_SIOCGIFINDEX_team(r12, 0x8933, &(0x7f0000001f80)={'team0\x00'}) socket$inet_udp(0x2, 0x2, 0x0) 11:59:12 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='pids.current\x00', 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) poll(0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000240)=0x0) sched_getparam(r3, &(0x7f0000000280)) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f00000005c0)={0x0, {{0x2, 0x0, @multicast2}}}, 0x90) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) lgetxattr(0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) getpgid(0xffffffffffffffff) sched_setaffinity(0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000580)='\x00', 0x1, 0x20000084, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x4, 0x80000000}, 0x14) shutdown(r1, 0x1) [ 610.674851][ T31] audit: type=1326 audit(1570535952.668:136): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=23090 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c89a code=0x0 11:59:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f000087fff8)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000bc0), 0x4000000000002e5, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000004e00)=[{0x0, 0x36b, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="1800000000000000010000d204000000b83859e9a3ac0001000000", @ANYRES32, @ANYRES32], 0x18}], 0x492492492492556, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000180)=0x545, 0x1c5) 11:59:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000740)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f000087fff8)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000bc0), 0x4000000000002e5, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000004e00)=[{0x0, 0x36b, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="1800000000000000010000d204000000b83859e9a3ac0001000000", @ANYRES32, @ANYRES32], 0x18}], 0x492492492492556, 0x0) 11:59:13 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xffad, &(0x7f0000000c40)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r1, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f00000000c0)=ANY=[@ANYRES32=r2, @ANYBLOB='\b\x00\x00\x00', @ANYBLOB], 0x3, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', 0x0) 11:59:13 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xffad, &(0x7f0000000c40)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r1, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB='\b\x00', @ANYRES32, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000600000000002000000000000015eb4ba44a06f22b24fd798ae13e6d003c5aca3180b8c759c015297793d07401d94344b6a9ab1b621b7fef879f28e406c3a57d1b96a1b1b52c"], 0x5, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, 0x0) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', 0x0) 11:59:13 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$P9_RXATTRCREATE(r0, &(0x7f00000000c0)={0xfffffffffffffe10}, 0xfe3e) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fallocate(r1, 0x0, 0xd028, 0x816d1) write$P9_RFLUSH(r0, &(0x7f0000000180)={0x7}, 0x7) fsync(r1) 11:59:13 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8931, &(0x7f00000000c0)={'sit0\x00', @ifru_flags}) 11:59:13 executing program 1: clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000258f88)) msgsnd(r0, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000700)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000000)=""/54) 11:59:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000740)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f000087fff8)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000bc0), 0x4000000000002e5, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000004e00)=[{0x0, 0x36b, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="1800000000000000010000d204000000b83859e9a3ac0001000000", @ANYRES32, @ANYRES32], 0x18}], 0x492492492492556, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000180)=0x545, 0x1c5) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000180)={{0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x80, 0x8, 0x80000000, 0x4, 0x0, 0x0, 0x3af}) fstat(0xffffffffffffffff, &(0x7f0000000340)) getpgid(0x0) shmget(0x3, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) 11:59:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f000087fff8)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000bc0), 0x4000000000002e5, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000004e00)=[{0x0, 0x36b, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="1800000000000000010000d204000000b83859e9a3ac0001000000", @ANYRES32, @ANYRES32], 0x18}], 0x492492492492556, 0x0) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000180), 0x1c5) shmctl$IPC_SET(0x0, 0x1, 0x0) 11:59:13 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xffad, &(0x7f0000000c40)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r1, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB='\b\x00', @ANYRES32=r2, @ANYRES32=0x0, @ANYBLOB], 0x4, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', 0x0) 11:59:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f000087fff8)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000bc0), 0x4000000000002e5, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000004e00)=[{0x0, 0x36b, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="1800000000000000010000d204000000b83859e9a3ac0001000000", @ANYRES32, @ANYRES32], 0x18}], 0x492492492492556, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000180)=0x545, 0x1c5) 11:59:14 executing program 1: 11:59:14 executing program 1: 11:59:14 executing program 0: 11:59:14 executing program 4: 11:59:14 executing program 1: r0 = socket$inet6(0xa, 0x1000000000000002, 0x0) sendmmsg$inet6(r0, &(0x7f0000006440)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="16000000000000002900000043000000000800000000"], 0x16}}], 0x2, 0x0) 11:59:14 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x3, 0x100000001) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x4d4, 0x33}, 0xa, @in6=@loopback, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) 11:59:14 executing program 4: 11:59:14 executing program 4: 11:59:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000740)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f000087fff8)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000bc0), 0x4000000000002e5, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000004e00)=[{0x0, 0x36b, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="1800000000000000010000d204000000b83859e9a3ac0001000000", @ANYRES32, @ANYRES32], 0x18}], 0x492492492492556, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000180)=0x545, 0x1c5) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000180)={{0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x80, 0x8, 0x80000000, 0x4, 0x0, 0x0, 0x3af}) fstat(0xffffffffffffffff, &(0x7f0000000340)) getpgid(0x0) shmget(0x3, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) 11:59:14 executing program 1: 11:59:14 executing program 2: 11:59:15 executing program 3: 11:59:15 executing program 0: 11:59:15 executing program 4: 11:59:15 executing program 1: 11:59:15 executing program 2: 11:59:15 executing program 1: 11:59:15 executing program 0: 11:59:15 executing program 2: 11:59:15 executing program 4: 11:59:15 executing program 1: 11:59:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000740)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f000087fff8)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000bc0), 0x4000000000002e5, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000004e00)=[{0x0, 0x36b, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="1800000000000000010000d204000000b83859e9a3ac0001000000", @ANYRES32, @ANYRES32], 0x18}], 0x492492492492556, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000180)=0x545, 0x1c5) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000180)={{0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x80, 0x8, 0x80000000, 0x4, 0x0, 0x0, 0x3af}) fstat(0xffffffffffffffff, &(0x7f0000000340)) getpgid(0x0) shmget(0x3, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) 11:59:15 executing program 3: 11:59:15 executing program 2: 11:59:15 executing program 0: 11:59:15 executing program 4: 11:59:16 executing program 3: 11:59:16 executing program 0: 11:59:16 executing program 2: 11:59:16 executing program 1: 11:59:16 executing program 4: 11:59:16 executing program 0: 11:59:16 executing program 2: 11:59:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000740)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f000087fff8)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000bc0), 0x4000000000002e5, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000004e00)=[{0x0, 0x36b, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="1800000000000000010000d204000000b83859e9a3ac0001000000", @ANYRES32, @ANYRES32], 0x18}], 0x492492492492556, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000180)=0x545, 0x1c5) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000180)={{0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x80, 0x8, 0x80000000, 0x4, 0x0, 0x0, 0x3af}) fstat(0xffffffffffffffff, &(0x7f0000000340)) shmget(0x3, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) 11:59:16 executing program 4: 11:59:16 executing program 1: 11:59:16 executing program 0: 11:59:16 executing program 3: 11:59:16 executing program 4: 11:59:16 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000480)) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000014) 11:59:17 executing program 2: syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @empty, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev, {[@timestamp={0x44, 0xc, 0x5, 0x0, 0x0, [{[@empty]}]}, @ssrr={0x89, 0x3}]}}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 11:59:17 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x3a, &(0x7f0000000000)={@local, @local, [], {@ipv4={0x800, {{0x2b, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0xffffff88, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0xffffff94, 0x4}]}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000100)) 11:59:17 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unlink(&(0x7f0000000200)='./file0\x00') creat(&(0x7f0000000240)='./file0\x00', 0x40) accept(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="24000000220007031dfffd946f610900000000000543000000000000421ba3a20400ff7e280000001100ff561d3b5b783fd920460000000020000000000000eff24d8238cfa40180f7efbf54", 0x4c}], 0x1}, 0x0) 11:59:17 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000480)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x1000000000014) 11:59:17 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000680)={{0xeb9f, 0x1, 0x6b00000000000000, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef={0x0, 0x0, 0x0, 0x4, 0x2}]}}, &(0x7f0000000540)=""/237, 0x26, 0xed, 0x3}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x17, 0x0, 0x7, 0xe49, 0x0, 0xffffffffffffff9c, 0x0, [], 0x0, r0, 0x1, 0x1}, 0x3c) [ 615.155650][T23282] __nla_validate_parse: 34 callbacks suppressed [ 615.155677][T23282] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 615.474927][T23282] bond0: (slave bond_slave_1): Releasing backup interface [ 615.591813][T23300] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 11:59:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000740)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f000087fff8)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000bc0), 0x4000000000002e5, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000004e00)=[{0x0, 0x36b, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="1800000000000000010000d204000000b83859e9a3ac0001000000", @ANYRES32, @ANYRES32], 0x18}], 0x492492492492556, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000180)=0x545, 0x1c5) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000180)={{0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x80, 0x8, 0x80000000, 0x4, 0x0, 0x0, 0x3af}) shmget(0x3, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) 11:59:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') read$alg(r0, 0x0, 0x0) 11:59:17 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) read$rfkill(r0, &(0x7f0000001200), 0x8) 11:59:17 executing program 2: write$UHID_INPUT(0xffffffffffffffff, &(0x7f00000001c0)={0x8, "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", 0x1000}, 0x1006) r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x20a81) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000001540)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in6=@mcast1}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0xf0}}, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue0\x00\x00\x00\x00\x00\xee \x83\xd8\xc6\x93\xc4\x98\x00'}) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000340)={0x1000001f6, @time={0x0, 0x989680}}) 11:59:17 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$rfkill(r0, &(0x7f0000001200), 0x8) 11:59:17 executing program 0: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 11:59:17 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0x2a}], 0x1, 0x40002) 11:59:17 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 11:59:18 executing program 1: clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000003c0)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)=""/192, 0xc0}], 0x1}, 0x0) r1 = gettid() recvmmsg(r0, &(0x7f00000005c0)=[{{0x0, 0x0, &(0x7f0000000080)}}], 0x299, 0x0, 0x0) tkill(r1, 0x14) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup2(r0, r2) write$apparmor_exec(r5, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x1) 11:59:18 executing program 4: clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000003c0)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)=""/192, 0xc0}], 0x1}, 0x0) r1 = gettid() recvmmsg(r0, &(0x7f00000005c0)=[{{0x0, 0x0, &(0x7f0000000080)}}], 0x299, 0x0, 0x0) tkill(r1, 0x14) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup2(r0, r2) write$apparmor_exec(r3, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x1) 11:59:18 executing program 2: syz_emit_ethernet(0xf2, &(0x7f0000000000)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x69, 0xffffff11, 0x0, @remote, @local, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, 0x0) 11:59:18 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f0000000080)=[{&(0x7f0000000300)=""/208, 0xd0}], 0x1) 11:59:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000740)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f000087fff8)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000bc0), 0x4000000000002e5, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000004e00)=[{0x0, 0x36b, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="1800000000000000010000d204000000b83859e9a3ac0001000000", @ANYRES32, @ANYRES32], 0x18}], 0x492492492492556, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000180)=0x545, 0x1c5) shmget(0x3, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) 11:59:18 executing program 3: perf_event_open$cgroup(&(0x7f0000000140)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 11:59:18 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r1 = socket(0x11, 0x80002, 0x0) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) 11:59:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x1000, &(0x7f000003a000/0x1000)=nil}) r3 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x0, r3}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe3000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff1e) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ppoll(&(0x7f0000000040)=[{r3}], 0x1, 0x0, 0x0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(r6, &(0x7f0000000080)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:59:18 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 11:59:18 executing program 1: r0 = gettid() r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) ioctl$DRM_IOCTL_SET_UNIQUE(r1, 0x40106410, &(0x7f00000000c0)={0x0, 0x0}) r2 = gettid() r3 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r3, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x4008001, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf20334acff656bf4, @perf_config_ext={0x4, 0x1}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r2) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r3) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000cd0fc8)={0x0, 0x0, 0x0}, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000280)="80654b16628747249893b8846952ef28ce7376d129bed210eabbe86c61cc6eb2c2061d600bc2e750e046ab09cbd811c70657a82d95396e52ef7abfe6aea5c63dbc366a44ef586a2353142a0aae52f03423752eff14c7e1be7ec99440186492465d286626d62b3ab1070edfebd47e0d962bd8b3249fb105500d94acf857471fbbe1426d53aeb16d560d50b089c6f30c9323e36e5eb370294dc79b3d18b333604aa6d1414a2a7692ab31cbb93e37499085c13a0e9b537ff84bdb2bad65c4e2105b7814a4d1c4c9", 0xc6) ptrace$setopts(0x4206, r2, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) tkill(r0, 0x0) 11:59:18 executing program 3: r0 = gettid() r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) ioctl$DRM_IOCTL_SET_UNIQUE(r1, 0x40106410, &(0x7f00000000c0)={0x0, 0x0}) r2 = gettid() r3 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="01e23ddf45f1f8eddb8ee3440fa2f84c99f10cc6297fa1b9b3853c784512634c060cfb6b72c3c922835d2b"], 0x2b) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xf20334acff656bf4, @perf_config_ext={0x4, 0x1}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext={0xfe7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r3) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000280)="80654b16628747249893b8846952ef28ce7376d129bed210eabbe86c61cc6eb2c2061d600bc2e750e046ab09cbd811c70657a82d95396e52ef7abfe6aea5c63dbc366a44ef586a2353142a0aae52f03423752eff14c7e1be7ec99440186492465d286626d62b3ab1070edfebd47e0d962bd8b3249fb105500d94acf857471fbbe1426d53aeb16d560d50b089c6f30c9323e36e5eb370294dc79b3d18b333604aa6d1414a2a7692ab31cbb93e37499085c13a0e9b537ff84bdb2bad65c4e2105b7814a4d1c4c9", 0xc6) ptrace$setopts(0x4206, r2, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000044000)) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS1(r5, 0x40047459, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) tkill(r0, 0x38) 11:59:18 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) lseek(r0, 0x0, 0x2) 11:59:18 executing program 3: r0 = gettid() r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) ioctl$DRM_IOCTL_SET_UNIQUE(r1, 0x40106410, &(0x7f00000000c0)={0x0, 0x0}) r2 = gettid() r3 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="01e23ddf45f1f8eddb8ee3440fa2f84c99f10cc6297fa1b9b3853c784512634c060cfb6b72c3c922835d2b"], 0x2b) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xf20334acff656bf4, @perf_config_ext={0x4, 0x1}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext={0xfe7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r3) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000280)="80654b16628747249893b8846952ef28ce7376d129bed210eabbe86c61cc6eb2c2061d600bc2e750e046ab09cbd811c70657a82d95396e52ef7abfe6aea5c63dbc366a44ef586a2353142a0aae52f03423752eff14c7e1be7ec99440186492465d286626d62b3ab1070edfebd47e0d962bd8b3249fb105500d94acf857471fbbe1426d53aeb16d560d50b089c6f30c9323e36e5eb370294dc79b3d18b333604aa6d1414a2a7692ab31cbb93e37499085c13a0e9b537ff84bdb2bad65c4e2105b7814a4d1c4c9", 0xc6) ptrace$setopts(0x4206, r2, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000044000)) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS1(r5, 0x40047459, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) tkill(r0, 0x38) 11:59:19 executing program 4: r0 = gettid() r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) ioctl$DRM_IOCTL_SET_UNIQUE(r1, 0x40106410, &(0x7f00000000c0)={0x0, 0x0}) r2 = gettid() r3 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="01e23ddf45f1f8eddb8ee3440fa2f84c99f10cc6297fa1b9b3853c784512634c060cfb6b72c3c922835d2b"], 0x2b) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xf20334acff656bf4, @perf_config_ext={0x4, 0x1}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext={0xfe7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r3) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000280)="80654b16628747249893b8846952ef28ce7376d129bed210eabbe86c61cc6eb2c2061d600bc2e750e046ab09cbd811c70657a82d95396e52ef7abfe6aea5c63dbc366a44ef586a2353142a0aae52f03423752eff14c7e1be7ec99440186492465d286626d62b3ab1070edfebd47e0d962bd8b3249fb105500d94acf857471fbbe1426d53aeb16d560d50b089c6f30c9323e36e5eb370294dc79b3d18b333604aa6d1414a2a7692ab31cbb93e37499085c13a0e9b537ff84bdb2bad65c4e2105b7814a4d1c4c9", 0xc6) ptrace$setopts(0x4206, r2, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000044000)) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS1(r5, 0x40047459, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) tkill(r0, 0x38) 11:59:19 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() getpriority(0x2, r0) 11:59:19 executing program 1: r0 = gettid() r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) ioctl$DRM_IOCTL_SET_UNIQUE(r1, 0x40106410, &(0x7f00000000c0)={0x0, 0x0}) r2 = gettid() r3 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r3, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x4008001, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf20334acff656bf4, @perf_config_ext={0x4, 0x1}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r2) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r3) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000cd0fc8)={0x0, 0x0, 0x0}, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000280)="80654b16628747249893b8846952ef28ce7376d129bed210eabbe86c61cc6eb2c2061d600bc2e750e046ab09cbd811c70657a82d95396e52ef7abfe6aea5c63dbc366a44ef586a2353142a0aae52f03423752eff14c7e1be7ec99440186492465d286626d62b3ab1070edfebd47e0d962bd8b3249fb105500d94acf857471fbbe1426d53aeb16d560d50b089c6f30c9323e36e5eb370294dc79b3d18b333604aa6d1414a2a7692ab31cbb93e37499085c13a0e9b537ff84bdb2bad65c4e2105b7814a4d1c4c9", 0xc6) ptrace$setopts(0x4206, r2, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) tkill(r0, 0x0) 11:59:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000740)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f000087fff8)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000bc0), 0x4000000000002e5, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000004e00)=[{0x0, 0x36b, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="1800000000000000010000d204000000b83859e9a3ac0001000000", @ANYRES32, @ANYRES32], 0x18}], 0x492492492492556, 0x0) shmget(0x3, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) 11:59:19 executing program 3: r0 = gettid() r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) ioctl$DRM_IOCTL_SET_UNIQUE(r1, 0x40106410, &(0x7f00000000c0)={0x0, 0x0}) r2 = gettid() r3 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r3, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x4008001, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf20334acff656bf4, @perf_config_ext={0x4, 0x1}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r2) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r3) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000cd0fc8)={0x0, 0x0, 0x0}, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000280)="80654b16628747249893b8846952ef28ce7376d129bed210eabbe86c61cc6eb2c2061d600bc2e750e046ab09cbd811c70657a82d95396e52ef7abfe6aea5c63dbc366a44ef586a2353142a0aae52f03423752eff14c7e1be7ec99440186492465d286626d62b3ab1070edfebd47e0d962bd8b3249fb105500d94acf857471fbbe1426d53aeb16d560d50b089c6f30c9323e36e5eb370294dc79b3d18b333604aa6d1414a2a7692ab31cbb93e37499085c13a0e9b537ff84bdb2bad65c4e2105b7814a4d1c4c9", 0xc6) ptrace$setopts(0x4206, r2, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) tkill(r0, 0x0) 11:59:19 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0000040d000600ea1100000005000000", 0x29}], 0x1) [ 617.601796][T23414] netlink: 'syz-executor.4': attribute type 6 has an invalid length. 11:59:19 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="0900000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24fd620b2022d5ad63b369aaffe9a6b608a5fece0eca95d71f2d3e60613a027fb50cbcbd92d44076d3b97247e066165ccf1032f51d36ab231f6c20d87e9167edf69776dca67d90a17ccd18fb9c7b21d53478e382dcf296a23a060bfe9ac9d9cd196187d0b64c834783111c7758bf5a62c197735b91d92591d04108e4a92ad8cd3ddf00000000000000c32f5221dbf42b2b654d5db023d356749fd2de6f3aea7a64516affb50849", 0xf0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 11:59:19 executing program 0: seccomp(0x1, 0x0, &(0x7f0000001980)={0x1, &(0x7f0000000580)=[{0x6, 0x0, 0x0, 0xfffffffffffffffd}]}) r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000180)='ns/ipc\x00') sync_file_range(r0, 0x0, 0x0, 0x0) 11:59:19 executing program 1: clone(0x0, 0x0, 0x0, 0x0, 0x0) semtimedop(0x0, &(0x7f0000000080)=[{}], 0x1, 0x0) [ 617.675993][T23420] netlink: 'syz-executor.4': attribute type 6 has an invalid length. 11:59:19 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r1 = socket(0x11, 0x80002, 0x0) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) 11:59:19 executing program 3: r0 = gettid() r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) ioctl$DRM_IOCTL_SET_UNIQUE(r1, 0x40106410, &(0x7f00000000c0)={0x0, 0x0}) r2 = gettid() r3 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r3, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x4008001, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf20334acff656bf4, @perf_config_ext={0x4, 0x1}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r2) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r3) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000cd0fc8)={0x0, 0x0, 0x0}, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000280)="80654b16628747249893b8846952ef28ce7376d129bed210eabbe86c61cc6eb2c2061d600bc2e750e046ab09cbd811c70657a82d95396e52ef7abfe6aea5c63dbc366a44ef586a2353142a0aae52f03423752eff14c7e1be7ec99440186492465d286626d62b3ab1070edfebd47e0d962bd8b3249fb105500d94acf857471fbbe1426d53aeb16d560d50b089c6f30c9323e36e5eb370294dc79b3d18b333604aa6d1414a2a7692ab31cbb93e37499085c13a0e9b537ff84bdb2bad65c4e2105b7814a4d1c4c9", 0xc6) ptrace$setopts(0x4206, r2, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) tkill(r0, 0x0) 11:59:19 executing program 1: 11:59:20 executing program 1: [ 617.996287][ T31] audit: type=1326 audit(1570535960.058:137): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=23425 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c89a code=0xffff0000 11:59:20 executing program 1: 11:59:20 executing program 1: 11:59:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000740)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f000087fff8)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000bc0), 0x4000000000002e5, 0x0, 0x0) shmget(0x3, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) 11:59:20 executing program 3: r0 = gettid() r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) ioctl$DRM_IOCTL_SET_UNIQUE(r1, 0x40106410, &(0x7f00000000c0)={0x0, 0x0}) r2 = gettid() r3 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r3, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x4008001, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf20334acff656bf4, @perf_config_ext={0x4, 0x1}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r2) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r3) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000cd0fc8)={0x0, 0x0, 0x0}, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000280)="80654b16628747249893b8846952ef28ce7376d129bed210eabbe86c61cc6eb2c2061d600bc2e750e046ab09cbd811c70657a82d95396e52ef7abfe6aea5c63dbc366a44ef586a2353142a0aae52f03423752eff14c7e1be7ec99440186492465d286626d62b3ab1070edfebd47e0d962bd8b3249fb105500d94acf857471fbbe1426d53aeb16d560d50b089c6f30c9323e36e5eb370294dc79b3d18b333604aa6d1414a2a7692ab31cbb93e37499085c13a0e9b537ff84bdb2bad65c4e2105b7814a4d1c4c9", 0xc6) ptrace$setopts(0x4206, r2, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) tkill(r0, 0x0) 11:59:20 executing program 4: [ 618.529888][ T31] audit: type=1326 audit(1570535960.588:138): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=23425 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c89a code=0xffff0000 11:59:22 executing program 4: 11:59:22 executing program 2: 11:59:22 executing program 1: 11:59:22 executing program 0: 11:59:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000740)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f000087fff8)) shmget(0x3, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) 11:59:23 executing program 0: 11:59:23 executing program 1: 11:59:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000740)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x3, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) 11:59:23 executing program 4: 11:59:23 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0xa) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r1, 0x200006) sendfile(r0, r1, 0x0, 0x8000fffffffe) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x0) 11:59:23 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c000000030605"], 0x7}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 11:59:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='sockfs\x00\xf1\x95\x9f\xc8\xc4X\x89\xdc\x01z\xdb \xa2=M\x92\xe8\xbb\xd4\xfe\x90\xc7\xb9z\x98\xa0\xbeD\xd2\xbb\xf8\xbb\x91\xack\x8f\x15t\x11\r\x83\x9a\xf6\xca.\xbd_\xde\xccO\xf3\xa7\x9e\xa8\x88\xdc\xf02\xb7\xe9H\x13k\x1f4M\xecDR3e\xce\xcem\xab\t\a\x90I\x02\xb7\x90\xd32\xe37\xebw\x99=\xf5s\xbb\xfc\xe3\x13j`e\x95\xec]\x0e\x01\x00\x00\x00\xed\xbcMr\xc0\xa6\xe64\xf1\x95\x9e\xab\x9aJ\x00'/146, 0x0, 0x0) 11:59:23 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x1100082) dup2(r0, r1) 11:59:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000740)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmget(0x3, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) 11:59:23 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x801, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 11:59:23 executing program 2: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(0xffffffffffffffff, 0x5382, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_ENCODER_CMD(0xffffffffffffffff, 0xc028564d, &(0x7f00000002c0)={0x1, 0x0, [0x0, 0x4, 0x401, 0x0, 0xffffffff, 0x5]}) ioctl$IMADDTIMER(0xffffffffffffffff, 0x80044940, &(0x7f0000000580)) syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x2, 0x2) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:59:23 executing program 5: shmget(0x3, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) 11:59:23 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@ipv4_newrule={0x20, 0x20, 0xf29}, 0x20}}, 0x0) [ 621.715283][T23521] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 11:59:23 executing program 5: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000500)="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", 0xfc) [ 621.851978][T23526] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 11:59:23 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) 11:59:24 executing program 5: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000500)="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", 0xfc) 11:59:24 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ftruncate(r0, 0x1045) readv(r0, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) 11:59:24 executing program 3: 11:59:24 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@ipv4_newrule={0x20, 0x20, 0xf29}, 0x20}}, 0x0) 11:59:24 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0xfffffffffffffd25, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x24}}, 0x0) 11:59:24 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x100006, 0x0, 0x0, 0xfffffffffffffffd}]}) munlockall() 11:59:24 executing program 2: 11:59:24 executing program 5: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000500)="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", 0xfc) 11:59:24 executing program 2: [ 622.514259][T23559] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 11:59:24 executing program 0: 11:59:24 executing program 3: 11:59:24 executing program 5: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000500)="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", 0xfc) 11:59:24 executing program 1: [ 622.681137][ T31] audit: type=1326 audit(1570535964.738:139): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=23557 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c89a code=0xffff0000 11:59:24 executing program 0: 11:59:24 executing program 2: 11:59:24 executing program 3: 11:59:24 executing program 5: write(0xffffffffffffffff, &(0x7f0000000500)="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", 0xfc) 11:59:25 executing program 0: 11:59:25 executing program 1: 11:59:25 executing program 4: 11:59:25 executing program 2: 11:59:25 executing program 5: write(0xffffffffffffffff, &(0x7f0000000500)="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", 0xfc) 11:59:25 executing program 3: [ 623.305719][ T31] audit: type=1326 audit(1570535965.368:140): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=23557 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c89a code=0xffff0000 11:59:25 executing program 2: 11:59:25 executing program 1: 11:59:25 executing program 3: 11:59:25 executing program 0: 11:59:25 executing program 5: write(0xffffffffffffffff, &(0x7f0000000500)="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", 0xfc) 11:59:25 executing program 4: 11:59:25 executing program 1: 11:59:25 executing program 3: 11:59:25 executing program 0: 11:59:25 executing program 5: r0 = socket(0x0, 0x802, 0x0) write(r0, &(0x7f0000000500)="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", 0xfc) 11:59:25 executing program 2: 11:59:25 executing program 4: 11:59:26 executing program 2: 11:59:26 executing program 3: 11:59:26 executing program 1: 11:59:26 executing program 0: 11:59:26 executing program 5: r0 = socket(0x0, 0x802, 0x0) write(r0, &(0x7f0000000500)="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", 0xfc) 11:59:26 executing program 4: 11:59:26 executing program 3: 11:59:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[]}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r2, &(0x7f0000000200)=[{&(0x7f0000000080)="580000001400ad", 0x7}], 0x1) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) splice(r1, 0x0, r3, 0x0, 0x80080200001, 0x2) 11:59:26 executing program 2: 11:59:26 executing program 0: 11:59:26 executing program 3: [ 624.329253][T23646] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 11:59:26 executing program 5: r0 = socket(0x0, 0x802, 0x0) write(r0, &(0x7f0000000500)="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", 0xfc) 11:59:26 executing program 4: 11:59:26 executing program 2: 11:59:26 executing program 0: 11:59:26 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000fc, 0x10400003) 11:59:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x800000000000003c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) write$binfmt_script(r0, &(0x7f0000002ec0)=ANY=[@ANYBLOB="18"], 0xfdef) 11:59:26 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000fc, 0x10400003) 11:59:26 executing program 0: r0 = msgget(0x3, 0x0) msgrcv(r0, &(0x7f0000000100)={0x0, ""/6}, 0xe, 0x0, 0x3000) msgsnd(r0, &(0x7f0000000580)={0x1}, 0x8, 0x0) 11:59:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000001c0)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:59:27 executing program 5: r0 = socket(0x10, 0x0, 0x0) write(r0, &(0x7f0000000500)="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", 0xfc) 11:59:27 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000200)="2400000020007be11dfffd946f610500020000061f0000000000080008000b000400ff7e", 0x24}], 0x1}, 0x0) 11:59:27 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000680)={r2}, &(0x7f0000000000)=0x8) 11:59:27 executing program 2: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(0xffffffffffffffff, 0x5382, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$media(&(0x7f0000000380)='/dev/media#\x00', 0x0, 0x44022) ioctl$VIDIOC_ENCODER_CMD(0xffffffffffffffff, 0xc028564d, &(0x7f00000002c0)={0x0, 0x1, [0x0, 0x0, 0x0, 0x0, 0xffffffff]}) ioctl$IMADDTIMER(0xffffffffffffffff, 0x80044940, &(0x7f0000000580)) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) syz_open_dev$radio(0x0, 0x2, 0x2) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:59:27 executing program 0: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(0xffffffffffffffff, 0x5382, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$media(&(0x7f0000000380)='/dev/media#\x00', 0x7, 0x44022) ioctl$VIDIOC_ENCODER_CMD(r2, 0xc028564d, &(0x7f00000002c0)={0x1, 0x1, [0x0, 0x0, 0x401, 0x0, 0xffffffff, 0x5]}) ioctl$IMADDTIMER(0xffffffffffffffff, 0x80044940, &(0x7f0000000580)) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000480)={{}, 0xff}) syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x2, 0x2) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e20, @dev}}}, 0x90) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:59:27 executing program 5: r0 = socket(0x10, 0x0, 0x0) write(r0, &(0x7f0000000500)="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", 0xfc) 11:59:27 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents64(r2, &(0x7f0000001100)=""/142, 0x1e) 11:59:27 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x279, 0x4, 0x0, 0x0, 0x0, 0x0, 0x2007f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={&(0x7f0000000180), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x40084504, &(0x7f0000ffcffc)) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) 11:59:27 executing program 5: r0 = socket(0x10, 0x0, 0x0) write(r0, &(0x7f0000000500)="fc0000001d00071bab09250009000700020800000500000006007e93210001c000000000000000000000810000039815fa2c1ec28656aaa79bb94b46fe0000000a00020006046c6cf733e93dad19256f1a272fdf0d11512fd202ade01720d3f8bbc91a3e2e80c8fc05defd5a32e280fc83ab82f605f70cec18444ef92e475ef8a29d81f3d9a48a170e5bba4a463ae4f5566f91cf190201ded815b2ccd243fa95ed94e0ad91bd0734babc7c6d27392ad23f2eeb57d47689cd3dd16b17e583df150c3b8803000000a17c732229d655870271777a2758a80000c88068a130dddef3809000ffff0000deac270e33429fd31101f5e6c531a4eaf6a2fd6f5e", 0xfc) 11:59:27 executing program 3: timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) r1 = getpid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) pread64(0xffffffffffffffff, 0x0, 0x2db, 0x0) ioctl$MON_IOCG_STATS(r0, 0x9208, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x481, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000000100)={0x0, 0x10000000000000}) tkill(r1, 0x800000015) 11:59:27 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000500)="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", 0xfc) 11:59:27 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000500)="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", 0xfc) 11:59:27 executing program 5: socket(0x10, 0x802, 0x0) write(0xffffffffffffffff, &(0x7f0000000500)="fc0000001d00071bab09250009000700020800000500000006007e93210001c000000000000000000000810000039815fa2c1ec28656aaa79bb94b46fe0000000a00020006046c6cf733e93dad19256f1a272fdf0d11512fd202ade01720d3f8bbc91a3e2e80c8fc05defd5a32e280fc83ab82f605f70cec18444ef92e475ef8a29d81f3d9a48a170e5bba4a463ae4f5566f91cf190201ded815b2ccd243fa95ed94e0ad91bd0734babc7c6d27392ad23f2eeb57d47689cd3dd16b17e583df150c3b8803000000a17c732229d655870271777a2758a80000c88068a130dddef3809000ffff0000deac270e33429fd31101f5e6c531a4eaf6a2fd6f5e", 0xfc) 11:59:27 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000500)="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", 0xfc) 11:59:28 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="240000001a0007041dfffd946f6105000a00000a1f000003000a08000800030012000000280000001100ffffba16a0aa1c0900748d0cf780a1952d00000000eff24d8238cfa47e23f7efbf54", 0xa6}], 0x1}, 0x0) 11:59:28 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001cc0)={0x8, "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", 0x1000}, 0x1006) sendfile(r0, r0, &(0x7f0000000240), 0x2008000fffffffe) 11:59:28 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x46, &(0x7f0000000040)={@local, @random="8b1bac7f727b", [], {@ipv6={0x86dd, {0x0, 0x6, "83d98e", 0x3, 0x11, 0x0, @remote, @ipv4={[], [], @multicast1}, {[], @icmpv6=@ni}}}}}, 0x0) 11:59:28 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000500)="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", 0xfc) 11:59:28 executing program 5: socket(0x10, 0x802, 0x0) write(0xffffffffffffffff, &(0x7f0000000500)="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", 0xfc) 11:59:28 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000500)="fc0000001d00071bab09250009000700020800000000000006007e93210001c000000000000000000000810000039815fa2c1ec28656aaa79bb94b46fe0000000a00020006046c6cf733e93dad19256f1a272fdf0d11512fd202ade01720d3f8bbc91a3e2e80c8fc05defd5a32e280fc83ab82f605f70cec18444ef92e475ef8a29d81f3d9a48a170e5bba4a463ae4f5566f91cf190201ded815b2ccd243fa95ed94e0ad91bd0734babc7c6d27392ad23f2eeb57d47689cd3dd16b17e583df150c3b8803000000a17c732229d655870271777a2758a80000c88068a130dddef3809000ffff0000deac270e33429fd31101f5e6c531a4eaf6a2fd6f5e", 0xfc) 11:59:28 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x30, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0x2, 0x2, [@vti_common_policy]}}}]}, 0x30}}, 0x0) 11:59:28 executing program 5: socket(0x10, 0x802, 0x0) write(0xffffffffffffffff, &(0x7f0000000500)="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", 0xfc) 11:59:28 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000500)="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", 0xfc) [ 626.107601][T23758] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 11:59:28 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000500)="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", 0xfc) [ 626.201284][T23763] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 11:59:28 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x2) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x279, 0x4, 0x0, 0x0, 0x0, 0x0, 0x2007f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={&(0x7f0000000180), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x200000000000, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) ioctl$KDENABIO(r0, 0x4b36) 11:59:28 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x11) ioctl$FIONREAD(r1, 0x541b, 0x0) 11:59:28 executing program 5: r0 = socket(0x10, 0x802, 0x0) write(r0, 0x0, 0x0) 11:59:28 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0x14, 0x2, [@vti_common_policy=[@IFLA_VTI_OKEY={0x8}, @IFLA_VTI_FWMARK={0x8}]]}}}]}, 0x40}}, 0x0) 11:59:28 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000500)="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", 0xfc) 11:59:28 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000500)="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", 0xfc) 11:59:28 executing program 5: r0 = socket(0x10, 0x802, 0x0) write(r0, 0x0, 0x0) 11:59:28 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x2) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x279, 0x4, 0x0, 0x0, 0x0, 0x0, 0x2007f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={&(0x7f0000000180), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x40084504, &(0x7f0000ffcffc)) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) ioctl$KDENABIO(r0, 0x4b36) 11:59:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x100000001) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x4001, r7}]]}}}]}, 0x38}}, 0x0) 11:59:29 executing program 5: r0 = socket(0x10, 0x802, 0x0) write(r0, 0x0, 0x0) 11:59:29 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000500)="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", 0xfc) 11:59:29 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000500)="fc0000001d00071bab09250009000700020800000000000006007e93210001c000000000000000000000810000039815fa2c1ec28656aaa79bb94b46fe0000000a00020006046c6cf733e93dad19256f1a272fdf0d11512fd202ade01720d3f8bbc91a3e2e80c8fc05defd5a32e280fc83ab82f605f70cec18444ef92e475ef8a29d81f3d9a48a170e5bba4a463ae4f5566f91cf190201ded815b2ccd243fa95ed94e0ad91bd0734babc7c6d27392ad23f2eeb57d47689cd3dd16b17e583df150c3b8803000000a17c732229d655870271777a2758a80000c88068a130dddef3809000ffff0000deac270e33429fd31101f5e6c531a4eaf6a2fd6f5e", 0xfc) 11:59:29 executing program 4: 11:59:29 executing program 1: 11:59:29 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000500)="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", 0xfc) 11:59:29 executing program 3: 11:59:29 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000500)="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", 0xfc) 11:59:29 executing program 1: 11:59:29 executing program 5: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000500), 0x0) 11:59:29 executing program 4: 11:59:29 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000500)="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", 0xfc) 11:59:29 executing program 3: 11:59:29 executing program 1: 11:59:29 executing program 5: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000500), 0x0) 11:59:29 executing program 4: 11:59:29 executing program 2: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000500)="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", 0xfc) 11:59:29 executing program 0: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000500)="fc0000001d00071bab09250009000700020800000000000006007e93210001c000000000000000000000810000039815fa2c1ec28656aaa79bb94b46fe0000000a00020006046c6cf733e93dad19256f1a272fdf0d11512fd202ade01720d3f8bbc91a3e2e80c8fc05defd5a32e280fc83ab82f605f70cec18444ef92e475ef8a29d81f3d9a48a170e5bba4a463ae4f5566f91cf190201ded815b2ccd243fa95ed94e0ad91bd0734babc7c6d27392ad23f2eeb57d47689cd3dd16b17e583df150c3b8803000000a17c732229d655870271777a2758a80000c88068a130dddef3809000ffff0000deac270e33429fd31101f5e6c531a4eaf6a2fd6f5e", 0xfc) 11:59:29 executing program 1: 11:59:29 executing program 3: 11:59:29 executing program 2: r0 = socket(0x0, 0x802, 0x0) write(r0, &(0x7f0000000500)="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", 0xfc) 11:59:29 executing program 4: 11:59:30 executing program 5: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000500), 0x0) 11:59:30 executing program 0: r0 = socket(0x0, 0x802, 0x0) write(r0, &(0x7f0000000500)="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", 0xfc) 11:59:30 executing program 1: 11:59:30 executing program 4: 11:59:30 executing program 5: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000500)="fc0000001d00071bab09250009000700020800000500000006007e93210001c000000000000000000000810000039815fa2c1ec28656aaa79bb94b46fe0000000a00020006046c6cf733e93dad19256f1a272fdf0d11512fd202ade01720d3f8bbc91a3e2e80c8fc05defd5a32e280fc83ab82f605f70cec18444ef92e47", 0x7e) 11:59:30 executing program 3: 11:59:30 executing program 2: r0 = socket(0x0, 0x802, 0x0) write(r0, &(0x7f0000000500)="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", 0xfc) 11:59:30 executing program 0: r0 = socket(0x0, 0x802, 0x0) write(r0, &(0x7f0000000500)="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", 0xfc) 11:59:30 executing program 1: 11:59:30 executing program 4: 11:59:30 executing program 5: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000500)="fc0000001d00071bab09250009000700020800000500000006007e93210001c000000000000000000000810000039815fa2c1ec28656aaa79bb94b46fe0000000a00020006046c6cf733e93dad19256f1a272fdf0d11512fd202ade01720d3f8bbc91a3e2e80c8fc05defd5a32e280fc83ab82f605f70cec18444ef92e47", 0x7e) 11:59:30 executing program 3: 11:59:30 executing program 2: r0 = socket(0x0, 0x802, 0x0) write(r0, &(0x7f0000000500)="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", 0xfc) 11:59:30 executing program 0: r0 = socket(0x0, 0x802, 0x0) write(r0, &(0x7f0000000500)="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", 0xfc) 11:59:30 executing program 4: 11:59:30 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x100006, 0x0, 0x0, 0xfffffffffffffffd}]}) clock_adjtime(0x0, &(0x7f0000000340)) 11:59:30 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x2008000004, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000140)={[], 0x0, 0x7f, 0x7}) 11:59:30 executing program 5: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000500)="fc0000001d00071bab09250009000700020800000500000006007e93210001c000000000000000000000810000039815fa2c1ec28656aaa79bb94b46fe0000000a00020006046c6cf733e93dad19256f1a272fdf0d11512fd202ade01720d3f8bbc91a3e2e80c8fc05defd5a32e280fc83ab82f605f70cec18444ef92e47", 0x7e) 11:59:30 executing program 2: r0 = socket(0x10, 0x0, 0x0) write(r0, &(0x7f0000000500)="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", 0xfc) 11:59:30 executing program 0: r0 = socket(0x10, 0x0, 0x0) write(r0, &(0x7f0000000500)="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", 0xfc) 11:59:30 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x2008000004, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000140)={[], 0x0, 0x7f, 0x7}) 11:59:31 executing program 0: r0 = socket(0x10, 0x0, 0x0) write(r0, &(0x7f0000000500)="fc0000001d00071bab09250009000700020800000000000006007e93210001c000000000000000000000810000039815fa2c1ec28656aaa79bb94b46fe0000000a00020006046c6cf733e93dad19256f1a272fdf0d11512fd202ade01720d3f8bbc91a3e2e80c8fc05defd5a32e280fc83ab82f605f70cec18444ef92e475ef8a29d81f3d9a48a170e5bba4a463ae4f5566f91cf190201ded815b2ccd243fa95ed94e0ad91bd0734babc7c6d27392ad23f2eeb57d47689cd3dd16b17e583df150c3b8803000000a17c732229d655870271777a2758a80000c88068a130dddef3809000ffff0000deac270e33429fd31101f5e6c531a4eaf6a2fd6f5e", 0xfc) 11:59:31 executing program 5: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000500)="fc0000001d00071bab09250009000700020800000500000006007e93210001c000000000000000000000810000039815fa2c1ec28656aaa79bb94b46fe0000000a00020006046c6cf733e93dad19256f1a272fdf0d11512fd202ade01720d3f8bbc91a3e2e80c8fc05defd5a32e280fc83ab82f605f70cec18444ef92e475ef8a29d81f3d9a48a170e5bba4a463ae4f5566f91cf190201ded815b2ccd243fa95ed94e0ad91bd0734babc7c6d27392ad23f2eeb57d47689cd3dd16b17e5", 0xbd) 11:59:31 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x2008000004, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000140)={[], 0x0, 0x7f, 0x7}) 11:59:31 executing program 2: r0 = socket(0x10, 0x0, 0x0) write(r0, &(0x7f0000000500)="fc0000001d00071bab09250009000700020800000000000006007e93210001c000000000000000000000810000039815fa2c1ec28656aaa79bb94b46fe0000000a00020006046c6cf733e93dad19256f1a272fdf0d11512fd202ade01720d3f8bbc91a3e2e80c8fc05defd5a32e280fc83ab82f605f70cec18444ef92e475ef8a29d81f3d9a48a170e5bba4a463ae4f5566f91cf190201ded815b2ccd243fa95ed94e0ad91bd0734babc7c6d27392ad23f2eeb57d47689cd3dd16b17e583df150c3b8803000000a17c732229d655870271777a2758a80000c88068a130dddef3809000ffff0000deac270e33429fd31101f5e6c531a4eaf6a2fd6f5e", 0xfc) [ 629.057067][T23936] debugfs: File 'dropped' in directory 'loop4' already present! [ 629.065214][T23936] debugfs: File 'msg' in directory 'loop4' already present! [ 629.073424][T23936] debugfs: File 'trace0' in directory 'loop4' already present! 11:59:31 executing program 5: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000500)="fc0000001d00071bab09250009000700020800000500000006007e93210001c000000000000000000000810000039815fa2c1ec28656aaa79bb94b46fe0000000a00020006046c6cf733e93dad19256f1a272fdf0d11512fd202ade01720d3f8bbc91a3e2e80c8fc05defd5a32e280fc83ab82f605f70cec18444ef92e475ef8a29d81f3d9a48a170e5bba4a463ae4f5566f91cf190201ded815b2ccd243fa95ed94e0ad91bd0734babc7c6d27392ad23f2eeb57d47689cd3dd16b17e5", 0xbd) [ 629.206061][T23946] debugfs: File 'dropped' in directory 'loop4' already present! [ 629.213962][T23946] debugfs: File 'msg' in directory 'loop4' already present! [ 629.221653][T23946] debugfs: File 'trace0' in directory 'loop4' already present! 11:59:31 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2000000000f, &(0x7f0000f10000)=0xfffffffffffff830, 0x4) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81024e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) [ 629.264058][ T31] audit: type=1326 audit(1570535971.328:141): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=23916 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c89a code=0xffff0000 11:59:31 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netstat\x00') sendfile(r2, r3, 0x0, 0x80000001) 11:59:31 executing program 0: r0 = socket(0x10, 0x0, 0x0) write(r0, &(0x7f0000000500)="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", 0xfc) 11:59:31 executing program 2: r0 = socket(0x10, 0x0, 0x0) write(r0, &(0x7f0000000500)="fc0000001d00071bab09250009000700020800000000000006007e93210001c000000000000000000000810000039815fa2c1ec28656aaa79bb94b46fe0000000a00020006046c6cf733e93dad19256f1a272fdf0d11512fd202ade01720d3f8bbc91a3e2e80c8fc05defd5a32e280fc83ab82f605f70cec18444ef92e475ef8a29d81f3d9a48a170e5bba4a463ae4f5566f91cf190201ded815b2ccd243fa95ed94e0ad91bd0734babc7c6d27392ad23f2eeb57d47689cd3dd16b17e583df150c3b8803000000a17c732229d655870271777a2758a80000c88068a130dddef3809000ffff0000deac270e33429fd31101f5e6c531a4eaf6a2fd6f5e", 0xfc) 11:59:31 executing program 5: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000500)="fc0000001d00071bab09250009000700020800000500000006007e93210001c000000000000000000000810000039815fa2c1ec28656aaa79bb94b46fe0000000a00020006046c6cf733e93dad19256f1a272fdf0d11512fd202ade01720d3f8bbc91a3e2e80c8fc05defd5a32e280fc83ab82f605f70cec18444ef92e475ef8a29d81f3d9a48a170e5bba4a463ae4f5566f91cf190201ded815b2ccd243fa95ed94e0ad91bd0734babc7c6d27392ad23f2eeb57d47689cd3dd16b17e5", 0xbd) 11:59:31 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x2008000004, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000140)={[], 0x0, 0x7f, 0x7}) 11:59:31 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket(0x11, 0x800000003, 0x8) bind(r4, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[@ANYRESHEX, @ANYRESOCT], 0x29) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) [ 629.574286][ T31] audit: type=1326 audit(1570535971.638:142): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=23916 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c89a code=0xffff0000 11:59:31 executing program 0: socket(0x10, 0x802, 0x0) write(0xffffffffffffffff, &(0x7f0000000500)="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", 0xfc) [ 629.690459][T23964] debugfs: File 'dropped' in directory 'loop4' already present! [ 629.698963][T23964] debugfs: File 'msg' in directory 'loop4' already present! [ 629.706779][T23964] debugfs: File 'trace0' in directory 'loop4' already present! 11:59:31 executing program 5: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000500)="fc0000001d00071bab09250009000700020800000500000006007e93210001c000000000000000000000810000039815fa2c1ec28656aaa79bb94b46fe0000000a00020006046c6cf733e93dad19256f1a272fdf0d11512fd202ade01720d3f8bbc91a3e2e80c8fc05defd5a32e280fc83ab82f605f70cec18444ef92e475ef8a29d81f3d9a48a170e5bba4a463ae4f5566f91cf190201ded815b2ccd243fa95ed94e0ad91bd0734babc7c6d27392ad23f2eeb57d47689cd3dd16b17e583df150c3b8803000000a17c732229d655870271777a2758a80000c88068a130", 0xdd) 11:59:31 executing program 2: socket(0x10, 0x802, 0x0) write(0xffffffffffffffff, &(0x7f0000000500)="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", 0xfc) 11:59:31 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x2008000004, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000140)={[], 0x0, 0x7f, 0x7}) 11:59:32 executing program 5: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000500)="fc0000001d00071bab09250009000700020800000500000006007e93210001c000000000000000000000810000039815fa2c1ec28656aaa79bb94b46fe0000000a00020006046c6cf733e93dad19256f1a272fdf0d11512fd202ade01720d3f8bbc91a3e2e80c8fc05defd5a32e280fc83ab82f605f70cec18444ef92e475ef8a29d81f3d9a48a170e5bba4a463ae4f5566f91cf190201ded815b2ccd243fa95ed94e0ad91bd0734babc7c6d27392ad23f2eeb57d47689cd3dd16b17e583df150c3b8803000000a17c732229d655870271777a2758a80000c88068a130", 0xdd) 11:59:32 executing program 2: socket(0x10, 0x802, 0x0) write(0xffffffffffffffff, &(0x7f0000000500)="fc0000001d00071bab09250009000700020800000000000006007e93210001c000000000000000000000810000039815fa2c1ec28656aaa79bb94b46fe0000000a00020006046c6cf733e93dad19256f1a272fdf0d11512fd202ade01720d3f8bbc91a3e2e80c8fc05defd5a32e280fc83ab82f605f70cec18444ef92e475ef8a29d81f3d9a48a170e5bba4a463ae4f5566f91cf190201ded815b2ccd243fa95ed94e0ad91bd0734babc7c6d27392ad23f2eeb57d47689cd3dd16b17e583df150c3b8803000000a17c732229d655870271777a2758a80000c88068a130dddef3809000ffff0000deac270e33429fd31101f5e6c531a4eaf6a2fd6f5e", 0xfc) 11:59:32 executing program 1: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00\x94u\xb7\xfbr\xf3\xf0\xaae\x8d\xa1\xa9%\x00\xb2B[_v\"b\xf2:\x12\x86*\xc6\x1b\xb3o\xcbe\xa7\x87i\xf7\x8e\xa5m\xc6E8\xca\xb1\x9b\x1c\r\x9ak\xe5J\xa0\x110\xd2q\x98\xc5\xc3\xaa\x89\xc1\xce\xde\xf1\vp\xderD\xc6uu\x1d\xef\xf7\x17@\x17\xf1\xf1D\xb0\xd6\x8eD\xb0\x0e[\a\x97\x9f\xadH\xd4\xc4\xde\v\x93J\xd8\xad\xf1\xf8Jr\xf3kY=\xab5\xa0#\xbf\xb9L2', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file1\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000380)) write$P9_RSTATu(r1, &(0x7f0000000040)=ANY=[], 0x445144e9) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x10000) fdatasync(r1) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) dup(0xffffffffffffffff) bind$inet6(0xffffffffffffffff, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) 11:59:32 executing program 0: socket(0x10, 0x802, 0x0) write(0xffffffffffffffff, &(0x7f0000000500)="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", 0xfc) 11:59:32 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00\x94u\xb7\xfbr\xf3\xf0\xaae\x8d\xa1\xa9%\x00\xb2B[_v\"b\xf2:\x12\x86*\xc6\x1b\xb3o\xcbe\xa7\x87i\xf7\x8e\xa5m\xc6E8\xca\xb1\x9b\x1c\r\x9ak\xe5J\xa0\x110\xd2q\x98\xc5\xc3\xaa\x89\xc1\xce\xde\xf1\vp\xderD\xc6uu\x1d\xef\xf7\x17@\x17\xf1\xf1D\xb0\xd6\x8eD\xb0\x0e[\a\x97\x9f\xadH\xd4\xc4\xde\v\x93J\xd8\xad\xf1\xf8Jr\xf3kY=\xab5\xa0#\xbf\xb9L2', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file1\x00', 0x0) write$P9_RSTATu(r1, &(0x7f0000000040)=ANY=[], 0x445144e9) fdatasync(r1) [ 629.965538][T23986] debugfs: File 'dropped' in directory 'loop4' already present! [ 629.973676][T23986] debugfs: File 'msg' in directory 'loop4' already present! [ 629.981285][T23986] debugfs: File 'trace0' in directory 'loop4' already present! 11:59:32 executing program 2: socket(0x10, 0x802, 0x0) write(0xffffffffffffffff, &(0x7f0000000500)="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", 0xfc) 11:59:32 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x100006, 0x0, 0x0, 0xfffffffffffffffd}]}) membarrier(0x0, 0x0) 11:59:32 executing program 0: socket(0x10, 0x802, 0x0) write(0xffffffffffffffff, &(0x7f0000000500)="fc0000001d00071bab09250009000700020800000000000006007e93210001c000000000000000000000810000039815fa2c1ec28656aaa79bb94b46fe0000000a00020006046c6cf733e93dad19256f1a272fdf0d11512fd202ade01720d3f8bbc91a3e2e80c8fc05defd5a32e280fc83ab82f605f70cec18444ef92e475ef8a29d81f3d9a48a170e5bba4a463ae4f5566f91cf190201ded815b2ccd243fa95ed94e0ad91bd0734babc7c6d27392ad23f2eeb57d47689cd3dd16b17e583df150c3b8803000000a17c732229d655870271777a2758a80000c88068a130dddef3809000ffff0000deac270e33429fd31101f5e6c531a4eaf6a2fd6f5e", 0xfc) 11:59:32 executing program 5: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000500)="fc0000001d00071bab09250009000700020800000500000006007e93210001c000000000000000000000810000039815fa2c1ec28656aaa79bb94b46fe0000000a00020006046c6cf733e93dad19256f1a272fdf0d11512fd202ade01720d3f8bbc91a3e2e80c8fc05defd5a32e280fc83ab82f605f70cec18444ef92e475ef8a29d81f3d9a48a170e5bba4a463ae4f5566f91cf190201ded815b2ccd243fa95ed94e0ad91bd0734babc7c6d27392ad23f2eeb57d47689cd3dd16b17e583df150c3b8803000000a17c732229d655870271777a2758a80000c88068a130", 0xdd) 11:59:32 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x4, 0x0) ioctl$BLKROGET(r0, 0x125e, &(0x7f00000000c0)) 11:59:32 executing program 5: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000500)="fc0000001d00071bab09250009000700020800000500000006007e93210001c000000000000000000000810000039815fa2c1ec28656aaa79bb94b46fe0000000a00020006046c6cf733e93dad19256f1a272fdf0d11512fd202ade01720d3f8bbc91a3e2e80c8fc05defd5a32e280fc83ab82f605f70cec18444ef92e475ef8a29d81f3d9a48a170e5bba4a463ae4f5566f91cf190201ded815b2ccd243fa95ed94e0ad91bd0734babc7c6d27392ad23f2eeb57d47689cd3dd16b17e583df150c3b8803000000a17c732229d655870271777a2758a80000c88068a130dddef3809000ffff0000deac270e3342", 0xed) 11:59:32 executing program 1: mount$fuse(0x0, &(0x7f0000000040)='.\x00', 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x14104a, 0x0) write$evdev(r0, &(0x7f00000001c0)=[{}], 0x18) sendfile(r0, r0, &(0x7f0000000100), 0x100000001) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) 11:59:32 executing program 0: r0 = socket(0x10, 0x802, 0x0) write(r0, 0x0, 0x0) [ 630.453699][ T31] audit: type=1326 audit(1570535972.508:143): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=24018 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c89a code=0xffff0000 11:59:32 executing program 2: r0 = socket(0x10, 0x802, 0x0) write(r0, 0x0, 0x0) 11:59:32 executing program 5: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000500)="fc0000001d00071bab09250009000700020800000500000006007e93210001c000000000000000000000810000039815fa2c1ec28656aaa79bb94b46fe0000000a00020006046c6cf733e93dad19256f1a272fdf0d11512fd202ade01720d3f8bbc91a3e2e80c8fc05defd5a32e280fc83ab82f605f70cec18444ef92e475ef8a29d81f3d9a48a170e5bba4a463ae4f5566f91cf190201ded815b2ccd243fa95ed94e0ad91bd0734babc7c6d27392ad23f2eeb57d47689cd3dd16b17e583df150c3b8803000000a17c732229d655870271777a2758a80000c88068a130dddef3809000ffff0000deac270e3342", 0xed) 11:59:32 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x100006, 0x0, 0x0, 0xfffffffffffffffd}]}) lremovexattr(0x0, 0x0) 11:59:32 executing program 0: r0 = socket(0x10, 0x802, 0x0) write(r0, 0x0, 0x0) 11:59:32 executing program 2: r0 = socket(0x10, 0x802, 0x0) write(r0, 0x0, 0x0) [ 630.690811][ T31] audit: type=1326 audit(1570535972.748:144): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=24040 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c89a code=0xffff0000 [ 631.184416][ T31] audit: type=1326 audit(1570535973.248:145): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=24018 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c89a code=0xffff0000 11:59:33 executing program 5: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000500)="fc0000001d00071bab09250009000700020800000500000006007e93210001c000000000000000000000810000039815fa2c1ec28656aaa79bb94b46fe0000000a00020006046c6cf733e93dad19256f1a272fdf0d11512fd202ade01720d3f8bbc91a3e2e80c8fc05defd5a32e280fc83ab82f605f70cec18444ef92e475ef8a29d81f3d9a48a170e5bba4a463ae4f5566f91cf190201ded815b2ccd243fa95ed94e0ad91bd0734babc7c6d27392ad23f2eeb57d47689cd3dd16b17e583df150c3b8803000000a17c732229d655870271777a2758a80000c88068a130dddef3809000ffff0000deac270e3342", 0xed) 11:59:33 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x20) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x100000e0b7}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) 11:59:33 executing program 0: r0 = socket(0x10, 0x802, 0x0) write(r0, 0x0, 0x0) 11:59:33 executing program 2: r0 = socket(0x10, 0x802, 0x0) write(r0, 0x0, 0x0) 11:59:33 executing program 2: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000500), 0x0) 11:59:33 executing program 1: setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x1ff, &(0x7f00000004c0)=0x0) write$P9_RLINK(r0, &(0x7f0000000240)={0x7}, 0x7) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 11:59:33 executing program 5: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000500)="fc0000001d00071bab09250009000700020800000500000006007e93210001c000000000000000000000810000039815fa2c1ec28656aaa79bb94b46fe0000000a00020006046c6cf733e93dad19256f1a272fdf0d11512fd202ade01720d3f8bbc91a3e2e80c8fc05defd5a32e280fc83ab82f605f70cec18444ef92e475ef8a29d81f3d9a48a170e5bba4a463ae4f5566f91cf190201ded815b2ccd243fa95ed94e0ad91bd0734babc7c6d27392ad23f2eeb57d47689cd3dd16b17e583df150c3b8803000000a17c732229d655870271777a2758a80000c88068a130dddef3809000ffff0000deac270e33429fd31101f5e6c531", 0xf5) 11:59:33 executing program 2: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000500), 0x0) 11:59:33 executing program 0: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000500), 0x0) [ 631.478932][ T31] audit: type=1326 audit(1570535973.538:146): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=24040 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c89a code=0xffff0000 11:59:33 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000fe9ff6)='/dev/ptmx\x00', 0x0, 0x0) 11:59:33 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r2 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x80, 0x0) ioctl$RNDADDENTROPY(r2, 0x40085203, &(0x7f0000000200)={0x800, 0x6, "0daf4ca75af2"}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000001a80), &(0x7f0000001ac0)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001b00), &(0x7f0000001b40)=0xc) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r4) geteuid() lstat(&(0x7f0000001b80)='./file0\x00', &(0x7f0000001bc0)) r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x13, &(0x7f0000000180)) ptrace(0x10, r5) rt_tgsigqueueinfo(r5, r5, 0x34, &(0x7f0000000000)={0x0, 0x0, 0x80000001}) ptrace$poke(0x4209, r5, &(0x7f00000000c0), 0x0) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r6) r7 = getpid() rt_tgsigqueueinfo(r7, r7, 0x13, &(0x7f0000000180)) ptrace(0x10, r7) rt_tgsigqueueinfo(r7, r7, 0x34, &(0x7f0000000000)={0x0, 0x0, 0x80000001}) ptrace$poke(0x4209, r7, &(0x7f00000000c0), 0x0) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000002400)={{{@in=@initdev, @in6=@ipv4={[], [], @loopback}}}, {{}, 0x0, @in=@dev}}, &(0x7f0000002500)=0xe8) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r9) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002540)='./cgroup.net/syz1\x00', 0x200002, 0x0) r10 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r10, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") getpid() lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r11) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r12, 0x1, 0x11, 0x0, 0x0) setreuid(0x0, 0x0) lstat(0x0, 0x0) setresgid(0x0, 0x0, 0x0) socket$bt_rfcomm(0x1f, 0x0, 0x3) socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setreuid(0x0, 0x0) lstat(0x0, 0x0) setfsgid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) openat$random(0xffffffffffffff9c, 0x0, 0x80, 0x0) 11:59:33 executing program 2: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000500), 0x0) 11:59:33 executing program 5: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000500)="fc0000001d00071bab09250009000700020800000500000006007e93210001c000000000000000000000810000039815fa2c1ec28656aaa79bb94b46fe0000000a00020006046c6cf733e93dad19256f1a272fdf0d11512fd202ade01720d3f8bbc91a3e2e80c8fc05defd5a32e280fc83ab82f605f70cec18444ef92e475ef8a29d81f3d9a48a170e5bba4a463ae4f5566f91cf190201ded815b2ccd243fa95ed94e0ad91bd0734babc7c6d27392ad23f2eeb57d47689cd3dd16b17e583df150c3b8803000000a17c732229d655870271777a2758a80000c88068a130dddef3809000ffff0000deac270e33429fd31101f5e6c531", 0xf5) 11:59:33 executing program 0: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000500), 0x0) 11:59:33 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.threads\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000380)=""/143, 0x8f}], 0x1}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x18f) 11:59:33 executing program 2: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000500)="fc0000001d00071bab09250009000700020800000000000006007e93210001c000000000000000000000810000039815fa2c1ec28656aaa79bb94b46fe0000000a00020006046c6cf733e93dad19256f1a272fdf0d11512fd202ade01720d3f8bbc91a3e2e80c8fc05defd5a32e280fc83ab82f605f70cec18444ef92e47", 0x7e) 11:59:33 executing program 3: creat(&(0x7f0000000300)='./file0\x00', 0x22) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000400)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x8, 0x0, 0x71}, 0xa) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ftruncate(0xffffffffffffffff, 0x28007d) r5 = gettid() process_vm_writev(r5, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) sched_setparam(r5, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) 11:59:34 executing program 5: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000500)="fc0000001d00071bab09250009000700020800000500000006007e93210001c000000000000000000000810000039815fa2c1ec28656aaa79bb94b46fe0000000a00020006046c6cf733e93dad19256f1a272fdf0d11512fd202ade01720d3f8bbc91a3e2e80c8fc05defd5a32e280fc83ab82f605f70cec18444ef92e475ef8a29d81f3d9a48a170e5bba4a463ae4f5566f91cf190201ded815b2ccd243fa95ed94e0ad91bd0734babc7c6d27392ad23f2eeb57d47689cd3dd16b17e583df150c3b8803000000a17c732229d655870271777a2758a80000c88068a130dddef3809000ffff0000deac270e33429fd31101f5e6c531", 0xf5) 11:59:34 executing program 4: 11:59:34 executing program 0: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000500), 0x0) 11:59:34 executing program 3: [ 631.989836][T24103] devpts: called with bogus options 11:59:34 executing program 2: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000500)="fc0000001d00071bab09250009000700020800000000000006007e93210001c000000000000000000000810000039815fa2c1ec28656aaa79bb94b46fe0000000a00020006046c6cf733e93dad19256f1a272fdf0d11512fd202ade01720d3f8bbc91a3e2e80c8fc05defd5a32e280fc83ab82f605f70cec18444ef92e47", 0x7e) 11:59:34 executing program 1: 11:59:34 executing program 5: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000500)="fc0000001d00071bab09250009000700020800000500000006007e93210001c000000000000000000000810000039815fa2c1ec28656aaa79bb94b46fe0000000a00020006046c6cf733e93dad19256f1a272fdf0d11512fd202ade01720d3f8bbc91a3e2e80c8fc05defd5a32e280fc83ab82f605f70cec18444ef92e475ef8a29d81f3d9a48a170e5bba4a463ae4f5566f91cf190201ded815b2ccd243fa95ed94e0ad91bd0734babc7c6d27392ad23f2eeb57d47689cd3dd16b17e583df150c3b8803000000a17c732229d655870271777a2758a80000c88068a130dddef3809000ffff0000deac270e33429fd31101f5e6c531a4eaf6a2", 0xf9) 11:59:34 executing program 4: 11:59:34 executing program 3: 11:59:34 executing program 2: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000500)="fc0000001d00071bab09250009000700020800000000000006007e93210001c000000000000000000000810000039815fa2c1ec28656aaa79bb94b46fe0000000a00020006046c6cf733e93dad19256f1a272fdf0d11512fd202ade01720d3f8bbc91a3e2e80c8fc05defd5a32e280fc83ab82f605f70cec18444ef92e47", 0x7e) 11:59:34 executing program 0: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000500)="fc0000001d00071bab09250009000700020800000000000006007e93210001c000000000000000000000810000039815fa2c1ec28656aaa79bb94b46fe0000000a00020006046c6cf733e93dad19256f1a272fdf0d11512fd202ade01720d3f8bbc91a3e2e80c8fc05defd5a32e280fc83ab82f605f70cec18444ef92e47", 0x7e) 11:59:34 executing program 1: 11:59:34 executing program 5: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000500)="fc0000001d00071bab09250009000700020800000500000006007e93210001c000000000000000000000810000039815fa2c1ec28656aaa79bb94b46fe0000000a00020006046c6cf733e93dad19256f1a272fdf0d11512fd202ade01720d3f8bbc91a3e2e80c8fc05defd5a32e280fc83ab82f605f70cec18444ef92e475ef8a29d81f3d9a48a170e5bba4a463ae4f5566f91cf190201ded815b2ccd243fa95ed94e0ad91bd0734babc7c6d27392ad23f2eeb57d47689cd3dd16b17e583df150c3b8803000000a17c732229d655870271777a2758a80000c88068a130dddef3809000ffff0000deac270e33429fd31101f5e6c531a4eaf6a2", 0xf9) 11:59:34 executing program 4: 11:59:34 executing program 2: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000500)="fc0000001d00071bab09250009000700020800000000000006007e93210001c000000000000000000000810000039815fa2c1ec28656aaa79bb94b46fe0000000a00020006046c6cf733e93dad19256f1a272fdf0d11512fd202ade01720d3f8bbc91a3e2e80c8fc05defd5a32e280fc83ab82f605f70cec18444ef92e475ef8a29d81f3d9a48a170e5bba4a463ae4f5566f91cf190201ded815b2ccd243fa95ed94e0ad91bd0734babc7c6d27392ad23f2eeb57d47689cd3dd16b17e5", 0xbd) 11:59:34 executing program 3: 11:59:34 executing program 4: 11:59:34 executing program 0: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000500)="fc0000001d00071bab09250009000700020800000000000006007e93210001c000000000000000000000810000039815fa2c1ec28656aaa79bb94b46fe0000000a00020006046c6cf733e93dad19256f1a272fdf0d11512fd202ade01720d3f8bbc91a3e2e80c8fc05defd5a32e280fc83ab82f605f70cec18444ef92e47", 0x7e) 11:59:34 executing program 1: 11:59:34 executing program 5: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000500)="fc0000001d00071bab09250009000700020800000500000006007e93210001c000000000000000000000810000039815fa2c1ec28656aaa79bb94b46fe0000000a00020006046c6cf733e93dad19256f1a272fdf0d11512fd202ade01720d3f8bbc91a3e2e80c8fc05defd5a32e280fc83ab82f605f70cec18444ef92e475ef8a29d81f3d9a48a170e5bba4a463ae4f5566f91cf190201ded815b2ccd243fa95ed94e0ad91bd0734babc7c6d27392ad23f2eeb57d47689cd3dd16b17e583df150c3b8803000000a17c732229d655870271777a2758a80000c88068a130dddef3809000ffff0000deac270e33429fd31101f5e6c531a4eaf6a2", 0xf9) 11:59:34 executing program 2: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000500)="fc0000001d00071bab09250009000700020800000000000006007e93210001c000000000000000000000810000039815fa2c1ec28656aaa79bb94b46fe0000000a00020006046c6cf733e93dad19256f1a272fdf0d11512fd202ade01720d3f8bbc91a3e2e80c8fc05defd5a32e280fc83ab82f605f70cec18444ef92e475ef8a29d81f3d9a48a170e5bba4a463ae4f5566f91cf190201ded815b2ccd243fa95ed94e0ad91bd0734babc7c6d27392ad23f2eeb57d47689cd3dd16b17e5", 0xbd) 11:59:34 executing program 3: 11:59:34 executing program 5: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000500)="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", 0xfb) 11:59:34 executing program 4: 11:59:35 executing program 0: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000500)="fc0000001d00071bab09250009000700020800000000000006007e93210001c000000000000000000000810000039815fa2c1ec28656aaa79bb94b46fe0000000a00020006046c6cf733e93dad19256f1a272fdf0d11512fd202ade01720d3f8bbc91a3e2e80c8fc05defd5a32e280fc83ab82f605f70cec18444ef92e47", 0x7e) 11:59:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfffffffffffffde3) pipe2(0x0, 0x0) ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) r1 = open(0x0, 0x0, 0x0) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0xffffff26) recvfrom$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r4 = accept4(r0, 0x0, 0x0, 0x800) r5 = semget$private(0x0, 0x0, 0x0) semctl$GETALL(r5, 0x0, 0xd, &(0x7f00000000c0)=""/63) getuid() r6 = socket$inet6(0xa, 0x1, 0x4) ioctl$TCSETS(r6, 0x5402, &(0x7f0000000440)={0x2, 0x20000000200000, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x11, 0x3, 0x7f, 0x3, 0x190, 0x1, 0xf8b, [], 0x0, r1, 0x0, 0x2}, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) fstat(r2, &(0x7f0000000480)) semctl$IPC_SET(r5, 0x0, 0x1, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 11:59:35 executing program 2: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000500)="fc0000001d00071bab09250009000700020800000000000006007e93210001c000000000000000000000810000039815fa2c1ec28656aaa79bb94b46fe0000000a00020006046c6cf733e93dad19256f1a272fdf0d11512fd202ade01720d3f8bbc91a3e2e80c8fc05defd5a32e280fc83ab82f605f70cec18444ef92e475ef8a29d81f3d9a48a170e5bba4a463ae4f5566f91cf190201ded815b2ccd243fa95ed94e0ad91bd0734babc7c6d27392ad23f2eeb57d47689cd3dd16b17e5", 0xbd) 11:59:35 executing program 3: clone(0x802102011ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mknod(&(0x7f0000000000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x15) 11:59:35 executing program 5: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000500)="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", 0xfb) 11:59:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfffffffffffffde3) pipe2(0x0, 0x0) ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) open(0x0, 0x0, 0x0) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r4, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x378}], 0x100000c7, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r5, &(0x7f0000000480), 0x10000000000002a1, 0x2f) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0xffffff26) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000000000)={'lo\x00'}) [ 633.149961][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 11:59:35 executing program 2: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000500)="fc0000001d00071bab09250009000700020800000000000006007e93210001c000000000000000000000810000039815fa2c1ec28656aaa79bb94b46fe0000000a00020006046c6cf733e93dad19256f1a272fdf0d11512fd202ade01720d3f8bbc91a3e2e80c8fc05defd5a32e280fc83ab82f605f70cec18444ef92e475ef8a29d81f3d9a48a170e5bba4a463ae4f5566f91cf190201ded815b2ccd243fa95ed94e0ad91bd0734babc7c6d27392ad23f2eeb57d47689cd3dd16b17e583df150c3b8803000000a17c732229d655870271777a2758a80000c88068a130", 0xdd) 11:59:35 executing program 3: 11:59:35 executing program 5: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000500)="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", 0xfb) 11:59:35 executing program 0: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000500)="fc0000001d00071bab09250009000700020800000000000006007e93210001c000000000000000000000810000039815fa2c1ec28656aaa79bb94b46fe0000000a00020006046c6cf733e93dad19256f1a272fdf0d11512fd202ade01720d3f8bbc91a3e2e80c8fc05defd5a32e280fc83ab82f605f70cec18444ef92e475ef8a29d81f3d9a48a170e5bba4a463ae4f5566f91cf190201ded815b2ccd243fa95ed94e0ad91bd0734babc7c6d27392ad23f2eeb57d47689cd3dd16b17e5", 0xbd) [ 633.330407][ C1] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 11:59:35 executing program 2: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000500)="fc0000001d00071bab09250009000700020800000000000006007e93210001c000000000000000000000810000039815fa2c1ec28656aaa79bb94b46fe0000000a00020006046c6cf733e93dad19256f1a272fdf0d11512fd202ade01720d3f8bbc91a3e2e80c8fc05defd5a32e280fc83ab82f605f70cec18444ef92e475ef8a29d81f3d9a48a170e5bba4a463ae4f5566f91cf190201ded815b2ccd243fa95ed94e0ad91bd0734babc7c6d27392ad23f2eeb57d47689cd3dd16b17e583df150c3b8803000000a17c732229d655870271777a2758a80000c88068a130", 0xdd) 11:59:35 executing program 5: 11:59:35 executing program 0: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000500)="fc0000001d00071bab09250009000700020800000000000006007e93210001c000000000000000000000810000039815fa2c1ec28656aaa79bb94b46fe0000000a00020006046c6cf733e93dad19256f1a272fdf0d11512fd202ade01720d3f8bbc91a3e2e80c8fc05defd5a32e280fc83ab82f605f70cec18444ef92e475ef8a29d81f3d9a48a170e5bba4a463ae4f5566f91cf190201ded815b2ccd243fa95ed94e0ad91bd0734babc7c6d27392ad23f2eeb57d47689cd3dd16b17e5", 0xbd) 11:59:36 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x40084504, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) 11:59:36 executing program 3: 11:59:36 executing program 2: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000500)="fc0000001d00071bab09250009000700020800000000000006007e93210001c000000000000000000000810000039815fa2c1ec28656aaa79bb94b46fe0000000a00020006046c6cf733e93dad19256f1a272fdf0d11512fd202ade01720d3f8bbc91a3e2e80c8fc05defd5a32e280fc83ab82f605f70cec18444ef92e475ef8a29d81f3d9a48a170e5bba4a463ae4f5566f91cf190201ded815b2ccd243fa95ed94e0ad91bd0734babc7c6d27392ad23f2eeb57d47689cd3dd16b17e583df150c3b8803000000a17c732229d655870271777a2758a80000c88068a130", 0xdd) 11:59:36 executing program 0: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000500)="fc0000001d00071bab09250009000700020800000000000006007e93210001c000000000000000000000810000039815fa2c1ec28656aaa79bb94b46fe0000000a00020006046c6cf733e93dad19256f1a272fdf0d11512fd202ade01720d3f8bbc91a3e2e80c8fc05defd5a32e280fc83ab82f605f70cec18444ef92e475ef8a29d81f3d9a48a170e5bba4a463ae4f5566f91cf190201ded815b2ccd243fa95ed94e0ad91bd0734babc7c6d27392ad23f2eeb57d47689cd3dd16b17e5", 0xbd) 11:59:36 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000440)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_OVERLAY(r0, 0x4004560e, &(0x7f0000000480)=0x5) 11:59:36 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setresuid(0x0, 0xfffe, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000e13000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000972ffc)=0x1, 0x4) connect$inet(r3, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r3, &(0x7f0000008ec0)=[{{0x0, 0x0, &(0x7f0000001e80)=[{&(0x7f0000001b80)="03", 0x1}], 0x1}, 0x7fffffff}], 0x1, 0x40440c0) 11:59:36 executing program 3: r0 = socket(0xa, 0x3, 0x5) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'bridge_slave_0\x00', &(0x7f0000000000)=@ethtool_sset_info}) 11:59:36 executing program 0: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000500)="fc0000001d00071bab09250009000700020800000000000006007e93210001c000000000000000000000810000039815fa2c1ec28656aaa79bb94b46fe0000000a00020006046c6cf733e93dad19256f1a272fdf0d11512fd202ade01720d3f8bbc91a3e2e80c8fc05defd5a32e280fc83ab82f605f70cec18444ef92e475ef8a29d81f3d9a48a170e5bba4a463ae4f5566f91cf190201ded815b2ccd243fa95ed94e0ad91bd0734babc7c6d27392ad23f2eeb57d47689cd3dd16b17e583df150c3b8803000000a17c732229d655870271777a2758a80000c88068a130", 0xdd) 11:59:36 executing program 2: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000500)="fc0000001d00071bab09250009000700020800000000000006007e93210001c000000000000000000000810000039815fa2c1ec28656aaa79bb94b46fe0000000a00020006046c6cf733e93dad19256f1a272fdf0d11512fd202ade01720d3f8bbc91a3e2e80c8fc05defd5a32e280fc83ab82f605f70cec18444ef92e475ef8a29d81f3d9a48a170e5bba4a463ae4f5566f91cf190201ded815b2ccd243fa95ed94e0ad91bd0734babc7c6d27392ad23f2eeb57d47689cd3dd16b17e583df150c3b8803000000a17c732229d655870271777a2758a80000c88068a130dddef3809000ffff0000deac270e3342", 0xed) 11:59:36 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x40084504, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) 11:59:36 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x3f00000000000000, 0x0, 0x29, 0x77}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x19e8a36fbc883b23}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0xfeffffff, 0xe, 0x3b3, &(0x7f0000000300)="24f9e9a6bae9516cc92c4a17c9a9", 0x0, 0x3f00, 0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000280)="7d5a59851e51ccb4633face540d57e652ddc37eae72f5d18106a0c5a7030dd6bb2b92e861ce1467daa3f044af600"/61}, 0x28) 11:59:36 executing program 0: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000500)="fc0000001d00071bab09250009000700020800000000000006007e93210001c000000000000000000000810000039815fa2c1ec28656aaa79bb94b46fe0000000a00020006046c6cf733e93dad19256f1a272fdf0d11512fd202ade01720d3f8bbc91a3e2e80c8fc05defd5a32e280fc83ab82f605f70cec18444ef92e475ef8a29d81f3d9a48a170e5bba4a463ae4f5566f91cf190201ded815b2ccd243fa95ed94e0ad91bd0734babc7c6d27392ad23f2eeb57d47689cd3dd16b17e583df150c3b8803000000a17c732229d655870271777a2758a80000c88068a130", 0xdd) 11:59:36 executing program 2: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000500)="fc0000001d00071bab09250009000700020800000000000006007e93210001c000000000000000000000810000039815fa2c1ec28656aaa79bb94b46fe0000000a00020006046c6cf733e93dad19256f1a272fdf0d11512fd202ade01720d3f8bbc91a3e2e80c8fc05defd5a32e280fc83ab82f605f70cec18444ef92e475ef8a29d81f3d9a48a170e5bba4a463ae4f5566f91cf190201ded815b2ccd243fa95ed94e0ad91bd0734babc7c6d27392ad23f2eeb57d47689cd3dd16b17e583df150c3b8803000000a17c732229d655870271777a2758a80000c88068a130dddef3809000ffff0000deac270e3342", 0xed) 11:59:36 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x40084504, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) 11:59:36 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x40084504, &(0x7f0000ffcffc)) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) 11:59:36 executing program 2: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000500)="fc0000001d00071bab09250009000700020800000000000006007e93210001c000000000000000000000810000039815fa2c1ec28656aaa79bb94b46fe0000000a00020006046c6cf733e93dad19256f1a272fdf0d11512fd202ade01720d3f8bbc91a3e2e80c8fc05defd5a32e280fc83ab82f605f70cec18444ef92e475ef8a29d81f3d9a48a170e5bba4a463ae4f5566f91cf190201ded815b2ccd243fa95ed94e0ad91bd0734babc7c6d27392ad23f2eeb57d47689cd3dd16b17e583df150c3b8803000000a17c732229d655870271777a2758a80000c88068a130dddef3809000ffff0000deac270e3342", 0xed) 11:59:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/dev_mcast\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x4000000000000002) sendfile(r2, r0, 0x0, 0x6f0a77bd) syz_open_procfs(0x0, &(0x7f0000000180)='net/dev_mcast\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6f0a77bd) syz_open_pts(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6f0a77bd) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, &(0x7f0000000040)) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 11:59:36 executing program 0: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000500)="fc0000001d00071bab09250009000700020800000000000006007e93210001c000000000000000000000810000039815fa2c1ec28656aaa79bb94b46fe0000000a00020006046c6cf733e93dad19256f1a272fdf0d11512fd202ade01720d3f8bbc91a3e2e80c8fc05defd5a32e280fc83ab82f605f70cec18444ef92e475ef8a29d81f3d9a48a170e5bba4a463ae4f5566f91cf190201ded815b2ccd243fa95ed94e0ad91bd0734babc7c6d27392ad23f2eeb57d47689cd3dd16b17e583df150c3b8803000000a17c732229d655870271777a2758a80000c88068a130", 0xdd) 11:59:36 executing program 2: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000500)="fc0000001d00071bab09250009000700020800000000000006007e93210001c000000000000000000000810000039815fa2c1ec28656aaa79bb94b46fe0000000a00020006046c6cf733e93dad19256f1a272fdf0d11512fd202ade01720d3f8bbc91a3e2e80c8fc05defd5a32e280fc83ab82f605f70cec18444ef92e475ef8a29d81f3d9a48a170e5bba4a463ae4f5566f91cf190201ded815b2ccd243fa95ed94e0ad91bd0734babc7c6d27392ad23f2eeb57d47689cd3dd16b17e583df150c3b8803000000a17c732229d655870271777a2758a80000c88068a130dddef3809000ffff0000deac270e33429fd31101f5e6c531", 0xf5) 11:59:36 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x40084504, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) 11:59:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r2 = syz_open_pts(r1, 0x4000000000000002) sendfile(r2, r0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='net/dev_mcast\x00') r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f00003b9fdc)) r5 = syz_open_pts(r4, 0x4000000000000002) sendfile(r5, r3, 0x0, 0x6f0a77bd) 11:59:36 executing program 0: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000500)="fc0000001d00071bab09250009000700020800000000000006007e93210001c000000000000000000000810000039815fa2c1ec28656aaa79bb94b46fe0000000a00020006046c6cf733e93dad19256f1a272fdf0d11512fd202ade01720d3f8bbc91a3e2e80c8fc05defd5a32e280fc83ab82f605f70cec18444ef92e475ef8a29d81f3d9a48a170e5bba4a463ae4f5566f91cf190201ded815b2ccd243fa95ed94e0ad91bd0734babc7c6d27392ad23f2eeb57d47689cd3dd16b17e583df150c3b8803000000a17c732229d655870271777a2758a80000c88068a130dddef3809000ffff0000deac270e3342", 0xed) 11:59:36 executing program 5: r0 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x2) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) r5 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x200000000000, 0x0) ioctl$EVIOCSCLOCKID(r5, 0x40084504, &(0x7f0000ffcffc)) ioctl$KDENABIO(r0, 0x4b36) ioctl$UI_SET_SWBIT(0xffffffffffffffff, 0x4004556d, 0xc) 11:59:37 executing program 2: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000500)="fc0000001d00071bab09250009000700020800000000000006007e93210001c000000000000000000000810000039815fa2c1ec28656aaa79bb94b46fe0000000a00020006046c6cf733e93dad19256f1a272fdf0d11512fd202ade01720d3f8bbc91a3e2e80c8fc05defd5a32e280fc83ab82f605f70cec18444ef92e475ef8a29d81f3d9a48a170e5bba4a463ae4f5566f91cf190201ded815b2ccd243fa95ed94e0ad91bd0734babc7c6d27392ad23f2eeb57d47689cd3dd16b17e583df150c3b8803000000a17c732229d655870271777a2758a80000c88068a130dddef3809000ffff0000deac270e33429fd31101f5e6c531", 0xf5) 11:59:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/dev_mcast\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x4000000000000002) sendfile(r2, r0, 0x0, 0x6f0a77bd) syz_open_procfs(0x0, &(0x7f0000000180)='net/dev_mcast\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6f0a77bd) syz_open_pts(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6f0a77bd) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, &(0x7f0000000040)) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 11:59:37 executing program 0: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000500)="fc0000001d00071bab09250009000700020800000000000006007e93210001c000000000000000000000810000039815fa2c1ec28656aaa79bb94b46fe0000000a00020006046c6cf733e93dad19256f1a272fdf0d11512fd202ade01720d3f8bbc91a3e2e80c8fc05defd5a32e280fc83ab82f605f70cec18444ef92e475ef8a29d81f3d9a48a170e5bba4a463ae4f5566f91cf190201ded815b2ccd243fa95ed94e0ad91bd0734babc7c6d27392ad23f2eeb57d47689cd3dd16b17e583df150c3b8803000000a17c732229d655870271777a2758a80000c88068a130dddef3809000ffff0000deac270e3342", 0xed) 11:59:37 executing program 2: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000500)="fc0000001d00071bab09250009000700020800000000000006007e93210001c000000000000000000000810000039815fa2c1ec28656aaa79bb94b46fe0000000a00020006046c6cf733e93dad19256f1a272fdf0d11512fd202ade01720d3f8bbc91a3e2e80c8fc05defd5a32e280fc83ab82f605f70cec18444ef92e475ef8a29d81f3d9a48a170e5bba4a463ae4f5566f91cf190201ded815b2ccd243fa95ed94e0ad91bd0734babc7c6d27392ad23f2eeb57d47689cd3dd16b17e583df150c3b8803000000a17c732229d655870271777a2758a80000c88068a130dddef3809000ffff0000deac270e33429fd31101f5e6c531", 0xf5) 11:59:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/dev_mcast\x00') openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/dev_mcast\x00') r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x4000000000000002) sendfile(r3, r1, 0x0, 0x6f0a77bd) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r4, 0x4000000000000002) r5 = syz_open_procfs(0x0, &(0x7f0000000180)='net/dev_mcast\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) r6 = syz_open_pts(0xffffffffffffffff, 0x4000000000000002) sendfile(r6, r5, 0x0, 0x6f0a77bd) r7 = syz_open_pts(r5, 0x40180) sendfile(r7, r0, 0x0, 0x0) 11:59:37 executing program 0: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000500)="fc0000001d00071bab09250009000700020800000000000006007e93210001c000000000000000000000810000039815fa2c1ec28656aaa79bb94b46fe0000000a00020006046c6cf733e93dad19256f1a272fdf0d11512fd202ade01720d3f8bbc91a3e2e80c8fc05defd5a32e280fc83ab82f605f70cec18444ef92e475ef8a29d81f3d9a48a170e5bba4a463ae4f5566f91cf190201ded815b2ccd243fa95ed94e0ad91bd0734babc7c6d27392ad23f2eeb57d47689cd3dd16b17e583df150c3b8803000000a17c732229d655870271777a2758a80000c88068a130dddef3809000ffff0000deac270e3342", 0xed) 11:59:37 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x40084504, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) 11:59:37 executing program 3: setreuid(0x0, 0xee00) shmget(0x3, 0x4000, 0x100, &(0x7f0000ff9000/0x4000)=nil) 11:59:37 executing program 0: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000500)="fc0000001d00071bab09250009000700020800000000000006007e93210001c000000000000000000000810000039815fa2c1ec28656aaa79bb94b46fe0000000a00020006046c6cf733e93dad19256f1a272fdf0d11512fd202ade01720d3f8bbc91a3e2e80c8fc05defd5a32e280fc83ab82f605f70cec18444ef92e475ef8a29d81f3d9a48a170e5bba4a463ae4f5566f91cf190201ded815b2ccd243fa95ed94e0ad91bd0734babc7c6d27392ad23f2eeb57d47689cd3dd16b17e583df150c3b8803000000a17c732229d655870271777a2758a80000c88068a130dddef3809000ffff0000deac270e33429fd31101f5e6c531", 0xf5) 11:59:37 executing program 2: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000500)="fc0000001d00071bab09250009000700020800000000000006007e93210001c000000000000000000000810000039815fa2c1ec28656aaa79bb94b46fe0000000a00020006046c6cf733e93dad19256f1a272fdf0d11512fd202ade01720d3f8bbc91a3e2e80c8fc05defd5a32e280fc83ab82f605f70cec18444ef92e475ef8a29d81f3d9a48a170e5bba4a463ae4f5566f91cf190201ded815b2ccd243fa95ed94e0ad91bd0734babc7c6d27392ad23f2eeb57d47689cd3dd16b17e583df150c3b8803000000a17c732229d655870271777a2758a80000c88068a130dddef3809000ffff0000deac270e33429fd31101f5e6c531a4eaf6a2", 0xf9) 11:59:37 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002440)={0x77359400}) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x0, 0x0) semctl$SETVAL(r0, 0x2, 0x10, 0x0) r1 = openat$autofs(0xffffffffffffff9c, 0x0, 0x80c00, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r1, 0x0) r2 = accept4$alg(r1, 0x0, 0x0, 0x181800) fstat(r2, &(0x7f0000000180)) semctl$SETVAL(r0, 0x4, 0x10, &(0x7f0000000080)) wait4(0x0, 0x0, 0x80000000, 0x0) getpid() tkill(0x0, 0x9) r3 = socket(0xa, 0x3, 0x5) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000040)={'bridge_slave_0\x00', &(0x7f0000000000)=@ethtool_sset_info}) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:59:38 executing program 5: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@dev, 0x0, 0x0, 0x1, 0x3}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) syz_emit_ethernet(0x6d, &(0x7f0000000180)={@local, @random="2d90bc29ea0a", [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x37, 0x2f, 0x0, @local, @local, {[@fragment={0x32, 0x0, 0x3}], @dccp={{0x0, 0x4e22, 0x4, 0x1, 0x7, 0x0, 0x0, 0x5, 0x0, "03003b", 0x7, "524ea6"}, "eb7a2c13ff4f49656edb6d236f68ecbbe000c7215446fc4ea2e6ac65def2bb"}}}}}}, 0x0) epoll_create1(0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='net/raw6\x00') 11:59:38 executing program 0: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000500)="fc0000001d00071bab09250009000700020800000000000006007e93210001c000000000000000000000810000039815fa2c1ec28656aaa79bb94b46fe0000000a00020006046c6cf733e93dad19256f1a272fdf0d11512fd202ade01720d3f8bbc91a3e2e80c8fc05defd5a32e280fc83ab82f605f70cec18444ef92e475ef8a29d81f3d9a48a170e5bba4a463ae4f5566f91cf190201ded815b2ccd243fa95ed94e0ad91bd0734babc7c6d27392ad23f2eeb57d47689cd3dd16b17e583df150c3b8803000000a17c732229d655870271777a2758a80000c88068a130dddef3809000ffff0000deac270e33429fd31101f5e6c531", 0xf5) 11:59:38 executing program 3: lsetxattr(0x0, 0x0, 0x0, 0x0, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, &(0x7f0000000080)={0x28, 0x2, 0x0, {0x4}}, 0x28) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ptmx\x00', 0x80, 0x0) r1 = socket(0x0, 0x0, 0x0) dup3(r0, r1, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') timer_create(0x3, &(0x7f0000000700)={0x0, 0x15, 0x4}, &(0x7f0000000040)=0x0) clock_gettime(0x0, &(0x7f0000000540)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {r3, r4+30000000}}, &(0x7f0000000100)) timer_delete(r2) timer_gettime(r2, &(0x7f0000000000)) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 11:59:38 executing program 2: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000500)="fc0000001d00071bab09250009000700020800000000000006007e93210001c000000000000000000000810000039815fa2c1ec28656aaa79bb94b46fe0000000a00020006046c6cf733e93dad19256f1a272fdf0d11512fd202ade01720d3f8bbc91a3e2e80c8fc05defd5a32e280fc83ab82f605f70cec18444ef92e475ef8a29d81f3d9a48a170e5bba4a463ae4f5566f91cf190201ded815b2ccd243fa95ed94e0ad91bd0734babc7c6d27392ad23f2eeb57d47689cd3dd16b17e583df150c3b8803000000a17c732229d655870271777a2758a80000c88068a130dddef3809000ffff0000deac270e33429fd31101f5e6c531a4eaf6a2", 0xf9) 11:59:38 executing program 1: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) getpid() tkill(0x0, 0x0) syz_emit_ethernet(0x6d, &(0x7f0000000180)={@local, @random="2d90bc29ea0a", [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x37, 0x2f, 0x0, @local, @local, {[@fragment={0x32, 0x0, 0x3}], @dccp={{0x0, 0x4e22, 0x4, 0x1, 0x7, 0x0, 0x0, 0x5, 0x0, "03003b", 0x7, "524ea6"}, "eb7a2c13ff4f49656edb6d236f68ecbbe000c7215446fc4ea2e6ac65def2bb"}}}}}}, 0x0) epoll_create1(0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='net/raw6\x00') 11:59:38 executing program 4: lsetxattr(0x0, 0x0, 0x0, 0x0, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, &(0x7f0000000080)={0x28}, 0x28) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ptmx\x00', 0x80, 0x0) r1 = socket(0x0, 0x0, 0x0) dup3(r0, r1, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') timer_create(0x3, &(0x7f0000000700)={0x0, 0x0, 0x4}, 0x0) clock_gettime(0x0, &(0x7f0000000540)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {r2, r3+30000000}}, &(0x7f0000000100)) timer_delete(0x0) timer_gettime(0x0, &(0x7f0000000000)) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 11:59:38 executing program 0: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000500)="fc0000001d00071bab09250009000700020800000000000006007e93210001c000000000000000000000810000039815fa2c1ec28656aaa79bb94b46fe0000000a00020006046c6cf733e93dad19256f1a272fdf0d11512fd202ade01720d3f8bbc91a3e2e80c8fc05defd5a32e280fc83ab82f605f70cec18444ef92e475ef8a29d81f3d9a48a170e5bba4a463ae4f5566f91cf190201ded815b2ccd243fa95ed94e0ad91bd0734babc7c6d27392ad23f2eeb57d47689cd3dd16b17e583df150c3b8803000000a17c732229d655870271777a2758a80000c88068a130dddef3809000ffff0000deac270e33429fd31101f5e6c531", 0xf5) 11:59:38 executing program 2: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000500)="fc0000001d00071bab09250009000700020800000000000006007e93210001c000000000000000000000810000039815fa2c1ec28656aaa79bb94b46fe0000000a00020006046c6cf733e93dad19256f1a272fdf0d11512fd202ade01720d3f8bbc91a3e2e80c8fc05defd5a32e280fc83ab82f605f70cec18444ef92e475ef8a29d81f3d9a48a170e5bba4a463ae4f5566f91cf190201ded815b2ccd243fa95ed94e0ad91bd0734babc7c6d27392ad23f2eeb57d47689cd3dd16b17e583df150c3b8803000000a17c732229d655870271777a2758a80000c88068a130dddef3809000ffff0000deac270e33429fd31101f5e6c531a4eaf6a2", 0xf9) 11:59:38 executing program 4: pipe(&(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) lstat(0x0, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$inet(0x2, 0x3, 0x8) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000001c0)='bridge_slave_1\x00', 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 11:59:38 executing program 1: 11:59:38 executing program 5: 11:59:38 executing program 3: 11:59:38 executing program 0: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000500)="fc0000001d00071bab09250009000700020800000000000006007e93210001c000000000000000000000810000039815fa2c1ec28656aaa79bb94b46fe0000000a00020006046c6cf733e93dad19256f1a272fdf0d11512fd202ade01720d3f8bbc91a3e2e80c8fc05defd5a32e280fc83ab82f605f70cec18444ef92e475ef8a29d81f3d9a48a170e5bba4a463ae4f5566f91cf190201ded815b2ccd243fa95ed94e0ad91bd0734babc7c6d27392ad23f2eeb57d47689cd3dd16b17e583df150c3b8803000000a17c732229d655870271777a2758a80000c88068a130dddef3809000ffff0000deac270e33429fd31101f5e6c531a4eaf6a2", 0xf9) 11:59:38 executing program 1: 11:59:38 executing program 2: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000500)="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", 0xfb) 11:59:38 executing program 3: 11:59:38 executing program 5: 11:59:38 executing program 0: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000500)="fc0000001d00071bab09250009000700020800000000000006007e93210001c000000000000000000000810000039815fa2c1ec28656aaa79bb94b46fe0000000a00020006046c6cf733e93dad19256f1a272fdf0d11512fd202ade01720d3f8bbc91a3e2e80c8fc05defd5a32e280fc83ab82f605f70cec18444ef92e475ef8a29d81f3d9a48a170e5bba4a463ae4f5566f91cf190201ded815b2ccd243fa95ed94e0ad91bd0734babc7c6d27392ad23f2eeb57d47689cd3dd16b17e583df150c3b8803000000a17c732229d655870271777a2758a80000c88068a130dddef3809000ffff0000deac270e33429fd31101f5e6c531a4eaf6a2", 0xf9) 11:59:38 executing program 1: 11:59:38 executing program 3: 11:59:39 executing program 4: 11:59:39 executing program 2: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000500)="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", 0xfb) 11:59:39 executing program 5: 11:59:39 executing program 0: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000500)="fc0000001d00071bab09250009000700020800000000000006007e93210001c000000000000000000000810000039815fa2c1ec28656aaa79bb94b46fe0000000a00020006046c6cf733e93dad19256f1a272fdf0d11512fd202ade01720d3f8bbc91a3e2e80c8fc05defd5a32e280fc83ab82f605f70cec18444ef92e475ef8a29d81f3d9a48a170e5bba4a463ae4f5566f91cf190201ded815b2ccd243fa95ed94e0ad91bd0734babc7c6d27392ad23f2eeb57d47689cd3dd16b17e583df150c3b8803000000a17c732229d655870271777a2758a80000c88068a130dddef3809000ffff0000deac270e33429fd31101f5e6c531a4eaf6a2", 0xf9) 11:59:39 executing program 3: 11:59:39 executing program 1: 11:59:39 executing program 0: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000500)="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", 0xfb) 11:59:39 executing program 5: 11:59:39 executing program 3: 11:59:39 executing program 1: 11:59:39 executing program 2: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000500)="fc0000001d00071bab09250009000700020800000000000006007e93210001c000000000000000000000810000039815fa2c1ec28656aaa79bb94b46fe0000000a00020006046c6cf733e93dad19256f1a272fdf0d11512fd202ade01720d3f8bbc91a3e2e80c8fc05defd5a32e280fc83ab82f605f70cec18444ef92e475ef8a29d81f3d9a48a170e5bba4a463ae4f5566f91cf190201ded815b2ccd243fa95ed94e0ad91bd0734babc7c6d27392ad23f2eeb57d47689cd3dd16b17e583df150c3b8803000000a17c732229d655870271777a2758a80000c88068a130dddef3809000ffff0000deac270e33429fd31101f5e6c531a4eaf6a2fd6f", 0xfb) 11:59:39 executing program 4: 11:59:39 executing program 3: 11:59:39 executing program 5: 11:59:39 executing program 0: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000500)="fc0000001d00071bab09250009000700020800000000000006007e93210001c000000000000000000000810000039815fa2c1ec28656aaa79bb94b46fe0000000a00020006046c6cf733e93dad19256f1a272fdf0d11512fd202ade01720d3f8bbc91a3e2e80c8fc05defd5a32e280fc83ab82f605f70cec18444ef92e475ef8a29d81f3d9a48a170e5bba4a463ae4f5566f91cf190201ded815b2ccd243fa95ed94e0ad91bd0734babc7c6d27392ad23f2eeb57d47689cd3dd16b17e583df150c3b8803000000a17c732229d655870271777a2758a80000c88068a130dddef3809000ffff0000deac270e33429fd31101f5e6c531a4eaf6a2fd6f", 0xfb) 11:59:39 executing program 1: 11:59:39 executing program 2: 11:59:39 executing program 4: 11:59:39 executing program 5: 11:59:39 executing program 3: 11:59:39 executing program 4: 11:59:40 executing program 2: 11:59:40 executing program 0: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000500)="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", 0xfb) 11:59:40 executing program 5: 11:59:40 executing program 1: 11:59:40 executing program 4: 11:59:40 executing program 3: 11:59:40 executing program 5: 11:59:40 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x28, 0x15, 0x5, 0x0, 0x0, {0x1}, [@typed={0x14, 0x2, @ipv6=@loopback}]}, 0x28}}, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) 11:59:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) syz_open_procfs(0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = getpid() perf_event_open(0x0, r2, 0x0, 0xffffffffffffffff, 0x0) process_vm_readv(r2, &(0x7f0000000780)=[{&(0x7f00000005c0)=""/32, 0x20}, {0x0}, {&(0x7f00000006c0)=""/101, 0x65}, {&(0x7f0000000740)=""/4, 0x4}], 0x4, &(0x7f0000000440)=[{&(0x7f0000000040)=""/43, 0x2b}, {&(0x7f0000000280)=""/104, 0x68}, {0x0}, {&(0x7f0000000400)=""/6, 0x6}, {0x0}], 0x5, 0x0) fallocate(r0, 0x11, 0x0, 0x100000001) r3 = open(&(0x7f0000000000)='./file0\x00', 0x109000, 0x0) process_vm_writev(0x0, &(0x7f0000000100)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1, &(0x7f0000000000), 0x0, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000340)='trusted.overlay.upper\x00', &(0x7f00000007c0)={0x0, 0xfb, 0x95, 0x1, 0x31, "65b843af85a8e394803eec0454f2cd52", "a589778cd0115ac9dfc0597946e965b4ab5af8508f17d74427f87ce69f885c0d46b9358f0e68a96d9a6ba1a2ecb1854235b04f1a88c0266caf8b41ce12c631f3cc3335794ef90b5222434df19fbcf0a09281c6d07c4e8cc941dc1fccedc9c8f89e4c5835f4976e83e2dc7db425c81bb87882ebbb18bb39eb59aa0ff7a61562ff"}, 0x95, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00'}) dup(0xffffffffffffffff) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000380)='caif0\x00', 0x10) ioctl$PPPIOCATTACH(0xffffffffffffffff, 0x4004743d, &(0x7f0000000200)=0x1) readlinkat(r3, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=""/241, 0xf1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 11:59:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) syz_open_procfs(0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r2 = getpid() ioprio_set$pid(0x2, r2, 0x0) perf_event_open(0x0, r2, 0x0, 0xffffffffffffffff, 0x0) process_vm_readv(r2, &(0x7f0000000780)=[{&(0x7f00000005c0)=""/32, 0x20}, {0x0}, {&(0x7f00000006c0)=""/101, 0x65}, {&(0x7f0000000740)=""/4, 0x4}], 0x4, &(0x7f0000000440)=[{&(0x7f0000000040)=""/43, 0x2b}, {&(0x7f0000000280)=""/104, 0x68}, {0x0}, {&(0x7f0000000400)=""/6, 0x6}, {0x0}], 0x5, 0x0) fallocate(r0, 0x11, 0x0, 0x100000001) r3 = open(&(0x7f0000000000)='./file0\x00', 0x109000, 0x40) process_vm_writev(0x0, &(0x7f0000000100)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1, &(0x7f0000000000), 0x0, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000340)='trusted.overlay.upper\x00', &(0x7f00000007c0)={0x0, 0xfb, 0xc2, 0x1, 0x31, "65b843af85a8e394803eec0454f2cd52", "a589778cd0115ac9dfc0597946e965b4ab5af8508f17d74427f87ce69f885c0d46b9358f0e68a96d9a6ba1a2ecb1854235b04f1a88c0266caf8b41ce12c631f3cc3335794ef90b5222434df19fbcf0a09281c6d07c4e8cc941dc1fccedc9c8f89e4c5835f4976e83e2dc7db425c81bb87882ebbb18bb39eb59aa0ff7a61562ff0f69a2c03583c725664b7eb0ae86ef70ff8c7f93c85cbcfc64628b0cc93f3e428e9c6b51c178eab2fd98b9b69d"}, 0xc2, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000380)='caif0\x00', 0x10) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/\xd7\xa2ar') ioctl$PPPIOCATTACH(r5, 0x4004743d, &(0x7f0000000200)=0x1) readlinkat(r3, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=""/241, 0xf1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r6) 11:59:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) syz_open_procfs(0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) getpid() perf_event_open(0x0, 0x0, 0xb, 0xffffffffffffffff, 0x0) process_vm_readv(0x0, &(0x7f0000000780)=[{&(0x7f00000005c0)=""/32, 0x20}, {0x0}, {&(0x7f00000006c0)=""/101, 0x65}, {&(0x7f0000000740)=""/4, 0x4}], 0x4, &(0x7f0000000440)=[{&(0x7f0000000040)=""/43, 0x2b}, {&(0x7f0000000280)=""/104, 0x68}, {0x0}, {&(0x7f0000000400)=""/6, 0x6}, {0x0}], 0x5, 0x0) fallocate(r0, 0x11, 0x0, 0x100000001) r2 = open(&(0x7f0000000000)='./file0\x00', 0x109000, 0x40) process_vm_writev(0x0, &(0x7f0000000100), 0x0, &(0x7f0000000000), 0x0, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000340)='trusted.overlay.upper\x00', &(0x7f00000007c0)={0x0, 0xfb, 0xc2, 0x1, 0x31, "65b843af85a8e394803eec0454f2cd52", "a589778cd0115ac9dfc0597946e965b4ab5af8508f17d74427f87ce69f885c0d46b9358f0e68a96d9a6ba1a2ecb1854235b04f1a88c0266caf8b41ce12c631f3cc3335794ef90b5222434df19fbcf0a09281c6d07c4e8cc941dc1fccedc9c8f89e4c5835f4976e83e2dc7db425c81bb87882ebbb18bb39eb59aa0ff7a61562ff0f69a2c03583c725664b7eb0ae86ef70ff8c7f93c85cbcfc64628b0cc93f3e428e9c6b51c178eab2fd98b9b69d"}, 0xc2, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00'}) dup(0xffffffffffffffff) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000380)='caif0\x00', 0x10) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/\xd7\xa2ar') ioctl$PPPIOCATTACH(r3, 0x4004743d, &(0x7f0000000200)=0x1) readlinkat(r2, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=""/241, 0xf1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 11:59:40 executing program 3: syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x3ff}) 11:59:40 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f00000005c0)=[{&(0x7f0000000080)=""/5, 0x5}], 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp6\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0xf0ff7f) 11:59:40 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x100006, 0x0, 0x0, 0xfffffffffffffffd}]}) setreuid(0x0, 0x0) 11:59:40 executing program 0: seccomp(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x100006, 0x0, 0x0, 0xfffffffffffffffd}]}) unlinkat(0xffffffffffffffff, 0x0, 0x0) 11:59:40 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x100006, 0x0, 0x0, 0xfffffffffffffffd}]}) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) 11:59:41 executing program 3: keyctl$update(0x2, 0x0, &(0x7f0000000500)="b431c7da15d048fb0a45001a2cd41512d8855f99ccda0dd579555dee97c1d6a7da2f5b3067a912f551464c782d935e0b0ed2c415f4452c65d32265eb1b2b5290f42f151f15d68793816b27688af00a66f5a22955c5a2e37ba975c61d2661de87cc664a055a92754af4e5b66fce3ecd32b30df4d2a7b33440ef3b8d59", 0xfffffffa) 11:59:41 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) seccomp(0x1, 0x0, &(0x7f0000000880)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) sendmmsg$inet(r0, 0x0, 0x0, 0x0) [ 639.488942][ T31] audit: type=1326 audit(1570535981.548:147): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=24528 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c89a code=0xffff0000 [ 639.585010][ T31] audit: type=1326 audit(1570535981.578:148): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=24529 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c89a code=0xffff0000 [ 639.607846][ T31] audit: type=1326 audit(1570535981.598:149): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=24524 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c89a code=0xffff0000 11:59:41 executing program 3: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000100)="8006d2c30ab3a0572db21b26e85c81156b9cbc9638a7e3aa3b34dc9a8d603ad19f6eb5c7c281c222b5557dc54b6151fc506fe4f15086502717f197a77483e8d90c4cd780354438ab785ba974c25ef010d717fe4724f5bebadc579b860b26358b304348570019e1d402b0ada57aef3f99b0ac5adaede47991", 0x78) r0 = socket$inet_tcp(0x2, 0x1, 0x0) capset(0x0, &(0x7f00000000c0)={0x0, 0x8}) ioctl$TCGETS2(0xffffffffffffffff, 0x802c542a, 0x0) keyctl$revoke(0x3, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100), 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0xc00) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x60, &(0x7f0000000080)={0x0, @empty, 0x0, 0x0, 'nonn\x00\x00\x00?u0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f00000000c0)=0x5, 0x4) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20040882, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x48000000]}}, 0x1c) 11:59:42 executing program 0: r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) sendfile(r0, r1, 0x0, 0x7fffffa7) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f0000000500)) 11:59:42 executing program 5: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x43e) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000003c0)=[&(0x7f0000001b00)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000000e00)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac'], &(0x7f0000001ac0)=[&(0x7f0000002100)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000000840)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a', &(0x7f0000001440)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfE\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\x06\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001240)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a', &(0x7f0000000180)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000000440)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac\xe6,\xf9\xec\x84R\xc2\x02\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=f\xf3\xca\'\xa8\x1b\xae\xff\xbe\xf9\xe7\xed34\x1c\xd1\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000000640)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac']) 11:59:42 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x3, 0x334692ee8092697f) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000200)='/\xd2\a\xaa(\t0\xedj\\\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\xf8\x03\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bQ\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) 11:59:42 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x100006, 0x0, 0x0, 0xfffffffffffffffd}]}) getuid() [ 640.909014][ T31] audit: type=1326 audit(1570535982.968:155): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=24598 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c89a code=0xffff0000 11:59:43 executing program 3: r0 = socket$inet6(0xa, 0x100000000002, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x14e24}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f0000000040)=0x5, 0x4) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000001540)={0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="338143410000febf19"], 0x9}, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000001f3, 0x0) [ 640.968088][ T31] audit: type=1326 audit(1570535983.018:156): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=24556 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c89a code=0xffff0000 11:59:43 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x100006, 0x0, 0x0, 0xfffffffffffffffd}]}) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 11:59:43 executing program 5: 11:59:43 executing program 5: 11:59:43 executing program 1: 11:59:43 executing program 5: 11:59:43 executing program 4: 11:59:43 executing program 1: 11:59:43 executing program 5: 11:59:43 executing program 4: 11:59:43 executing program 0: 11:59:43 executing program 5: 11:59:44 executing program 1: 11:59:44 executing program 4: 11:59:44 executing program 3: 11:59:44 executing program 5: 11:59:44 executing program 0: 11:59:44 executing program 2: 11:59:44 executing program 0: 11:59:44 executing program 2: 11:59:44 executing program 5: 11:59:44 executing program 1: 11:59:44 executing program 4: 11:59:44 executing program 3: 11:59:44 executing program 0: 11:59:44 executing program 5: 11:59:44 executing program 2: clone(0x2088c503, 0x0, 0x0, 0x0, &(0x7f00000001c0)="329117d380804892b12765d00559bfd10d") 11:59:44 executing program 1: 11:59:44 executing program 4: 11:59:44 executing program 3: 11:59:44 executing program 0: 11:59:44 executing program 4: 11:59:44 executing program 5: 11:59:44 executing program 1: 11:59:44 executing program 3: 11:59:44 executing program 0: 11:59:45 executing program 4: 11:59:45 executing program 5: 11:59:45 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000003dc0)=0x3f) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x3, &(0x7f0000000100)=[{0x4, 0x0, 0x7f, 0x247d}, {0xff, 0x40, 0x0, 0x3f}, {0x7, 0xaa, 0x9, 0x1}]}, 0x10) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f0000000180)={'mangle\x00', 0x76, "010a7b40739c6630f35f16e7dfade879faccc938abc99f99538a3b27840fd8a97617f8ccfbc3c53610d0fda1bba5640d6dd25a6090a5d14a7b953e62bed9324c8c03ec91a50644c142b23b090a5f336f0e8ffcb92c11f6e8f88e28dcde7faf8bc48bb473e8c45a315b7f2c307a0b264ff71b79387bb6"}, &(0x7f0000000240)=0x9a) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000300)={&(0x7f0000ffb000/0x3000)=nil, &(0x7f0000fec000/0x11000)=nil, &(0x7f0000ff6000/0x4000)=nil, &(0x7f0000ff5000/0x1000)=nil, &(0x7f0000fef000/0x3000)=nil, &(0x7f0000ff7000/0x1000)=nil, &(0x7f0000ff2000/0x3000)=nil, &(0x7f0000ff4000/0x1000)=nil, &(0x7f0000ff1000/0x5000)=nil, &(0x7f0000fec000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000280)="fa1f9677676c4d3a93a87f8bc86c8ed292a132a312140bbfccb02c09b1a70a6b3c044a3089304dbe93a6c8f295f24624c8b17bd3fefd01062aec6510345da51ccabf999e2e1427239d1040e1dcde47a9689e7a24b25cd762cc195c7d981300251b0e7c4f5fb1a3b16d61", 0x6a}, 0x68) r2 = openat$cgroup_procs(r1, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r2, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x0) 11:59:45 executing program 2: 11:59:45 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x4c00) 11:59:45 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b1a3fd800000000a3", 0x12, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000280)={'\x00\x00\x00\xe6\xff\xff\xff\x00\x00\x00\x00\x00\x02\x00', 0x5002}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000001e00)=[{{&(0x7f00000002c0)=@sco, 0x0, &(0x7f0000000080)=[{&(0x7f00000024c0)=""/4096}, {&(0x7f0000000600)=""/214}], 0x0, &(0x7f0000000700)=""/127}}, {{&(0x7f0000001780)=@rc, 0x0, &(0x7f0000001c80)=[{&(0x7f0000001800)=""/237}, {&(0x7f0000001900)=""/150}, {&(0x7f00000019c0)=""/108}, {&(0x7f0000001a40)=""/115}, {&(0x7f0000001ac0)=""/246}, {&(0x7f0000001bc0)=""/143}], 0x0, &(0x7f0000001d00)=""/255}}], 0x400000000000334, 0x26, &(0x7f0000003700)={0x77359400}) 11:59:45 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000100)='./file0\x00', 0x200) 11:59:45 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$DRM_IOCTL_RES_CTX(r5, 0xc0106426, &(0x7f0000000180)={0x3, &(0x7f0000000140)=[{}, {0x0}, {}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r3, 0x4010641c, &(0x7f0000000280)={r6, &(0x7f00000001c0)=""/155}) ioctl$PIO_CMAP(r1, 0x4b71, &(0x7f0000000000)={0xc551, 0xffffffff, 0xeaa, 0x7, 0x22d98a65, 0x5}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r9, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r9, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x2, @in=@empty, 0x0, 0x4, 0x0, 0x2}}, 0xe8) sendmmsg(r9, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 11:59:45 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x100006, 0x0, 0x0, 0xfffffffffffffffd}]}) setresgid(0xffffffffffffffff, 0x0, 0x0) 11:59:45 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x4c00) 11:59:45 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x100006, 0x0, 0x0, 0xfffffffffffffffd}]}) waitid(0x0, 0x0, 0x0, 0x0, 0x0) 11:59:45 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x100006, 0x0, 0x0, 0xfffffffffffffffd}]}) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) flock(r0, 0x2) 11:59:45 executing program 1: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$9p(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00\x94u\xb7\xfbr\xf3\xf0\xaae\x8d\xa1\xa9%\x00\xb2B[_v\"b\xf2:\x12\x86*\xc6\x1b\xb3o\xcbe\xa7\x87i\xf7\x8e\xa5m\xc6E8\xca\xb1\x9b\x1c\r\x9ak\xe5J\xa0\x110\xd2q\x98\xc5\xc3\xaa\x89\xc1\xce\xde\xf1\vp\xderD\xc6uu\x1d\xef\xf7\x17@\x17\xf1\xf1D\xb0\xd6\x8eD\xb0\x0e[\a\x97\x9f\xadH\xd4\xc4\xde\v\x93J\xd8\xad\xf1\xf8Jr\xf3kY=\xab5\xa0#\xbf\xb9L2', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file1\x00', 0x0) write$P9_RSTATu(r1, &(0x7f0000000040)=ANY=[], 0x445144e9) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) fdatasync(r1) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) dup(0xffffffffffffffff) bind$inet6(0xffffffffffffffff, 0x0, 0x0) 11:59:45 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x100006, 0x0, 0x0, 0xfffffffffffffffd}]}) getresuid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)) 11:59:46 executing program 1: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00\x94u\xb7\xfbr\xf3\xf0\xaae\x8d\xa1\xa9%\x00\xb2B[_v\"b\xf2:\x12\x86*\xc6\x1b\xb3o\xcbe\xa7\x87i\xf7\x8e\xa5m\xc6E8\xca\xb1\x9b\x1c\r\x9ak\xe5J\xa0\x110\xd2q\x98\xc5\xc3\xaa\x89\xc1\xce\xde\xf1\vp\xderD\xc6uu\x1d\xef\xf7\x17@\x17\xf1\xf1D\xb0\xd6\x8eD\xb0\x0e[\a\x97\x9f\xadH\xd4\xc4\xde\v\x93J\xd8\xad\xf1\xf8Jr\xf3kY=\xab5\xa0#\xbf\xb9L2', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file1\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000380)) write$P9_RSTATu(r1, &(0x7f0000000040)=ANY=[], 0x445144e9) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fdatasync(r1) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) dup(0xffffffffffffffff) bind$inet6(0xffffffffffffffff, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x110280, 0x0) 11:59:46 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$DRM_IOCTL_RES_CTX(r5, 0xc0106426, &(0x7f0000000180)={0x3, &(0x7f0000000140)=[{}, {0x0}, {}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r3, 0x4010641c, &(0x7f0000000280)={r6, &(0x7f00000001c0)=""/155}) ioctl$PIO_CMAP(r1, 0x4b71, &(0x7f0000000000)={0xc551, 0xffffffff, 0xeaa, 0x7, 0x22d98a65, 0x5}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r9, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r9, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x2, @in=@empty, 0x0, 0x4, 0x0, 0x2}}, 0xe8) sendmmsg(r9, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 11:59:46 executing program 1: mknod(&(0x7f0000000080)='./file0\x00', 0x1ffa, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) socket(0x18, 0x1, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/zero\x00', 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x400000002c5, 0x0) select(0x40, &(0x7f00000004c0)={0x7e}, 0x0, 0x0, 0x0) 11:59:46 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$DRM_IOCTL_RES_CTX(r5, 0xc0106426, &(0x7f0000000180)={0x3, &(0x7f0000000140)=[{}, {0x0}, {}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r3, 0x4010641c, &(0x7f0000000280)={r6, &(0x7f00000001c0)=""/155}) ioctl$PIO_CMAP(r1, 0x4b71, &(0x7f0000000000)={0xc551, 0xffffffff, 0xeaa, 0x7, 0x22d98a65, 0x5}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r9, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r9, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x2, @in=@empty, 0x0, 0x4, 0x0, 0x2}}, 0xe8) sendmmsg(r9, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 11:59:46 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$DRM_IOCTL_RES_CTX(r5, 0xc0106426, &(0x7f0000000180)={0x3, &(0x7f0000000140)=[{}, {0x0}, {}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r3, 0x4010641c, &(0x7f0000000280)={r6, &(0x7f00000001c0)=""/155}) ioctl$PIO_CMAP(r1, 0x4b71, &(0x7f0000000000)={0xc551, 0xffffffff, 0xeaa, 0x7, 0x22d98a65, 0x5}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r9, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r9, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x2, @in=@empty, 0x0, 0x4, 0x0, 0x2}}, 0xe8) sendmmsg(r9, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 11:59:46 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x100006, 0x0, 0x0, 0xfffffffffffffffd}]}) setresgid(0xffffffffffffffff, 0x0, 0x0) 11:59:46 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$DRM_IOCTL_RES_CTX(r5, 0xc0106426, &(0x7f0000000180)={0x3, &(0x7f0000000140)=[{}, {0x0}, {}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r3, 0x4010641c, &(0x7f0000000280)={r6, &(0x7f00000001c0)=""/155}) ioctl$PIO_CMAP(r1, 0x4b71, &(0x7f0000000000)={0xc551, 0xffffffff, 0xeaa, 0x7, 0x22d98a65, 0x5}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r9, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r9, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) [ 644.579938][ T31] kauditd_printk_skb: 9 callbacks suppressed [ 644.579974][ T31] audit: type=1326 audit(1570535986.638:166): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=24768 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c89a code=0xffff0000 [ 644.618978][ T31] audit: type=1326 audit(1570535986.678:167): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=24729 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c89a code=0xffff0000 [ 644.642104][ T31] audit: type=1326 audit(1570535986.678:168): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=24728 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c89a code=0xffff0000 11:59:46 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000440)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) write$evdev(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 11:59:46 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 644.741650][ T31] audit: type=1326 audit(1570535986.798:169): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=24743 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c89a code=0xffff0000 11:59:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040), 0xffffffffffffffd8) listen(r0, 0xffff) r1 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0xff, 0x2) sendto(r1, 0x0, 0x0, 0x18040000, &(0x7f00000002c0)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'ghash-clmulni\x00'}, 0x80) stat(0x0, 0x0) socket$alg(0x26, 0x5, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp6\x00') setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080)={0x1}, 0x8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000006740), &(0x7f0000006780)=0xc) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f00000001c0)={@multicast1, @empty, 0x0, 0x1, [@multicast2]}, 0x14) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000140)={0x0, 0x0, 0x950}) socket$alg(0x26, 0x5, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000005ac0)) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) stat(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)) r4 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r4) [ 644.923741][ T31] audit: type=1326 audit(1570535986.978:170): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=24783 comm="syz-executor.0" exe="/root/syz-executor.0" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45c89a code=0x0 11:59:47 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$DRM_IOCTL_RES_CTX(r5, 0xc0106426, &(0x7f0000000180)={0x3, &(0x7f0000000140)=[{}, {0x0}, {}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r3, 0x4010641c, &(0x7f0000000280)={r6, &(0x7f00000001c0)=""/155}) ioctl$PIO_CMAP(r1, 0x4b71, &(0x7f0000000000)={0xc551, 0xffffffff, 0xeaa, 0x7, 0x22d98a65, 0x5}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$inet6(0xa, 0x803, 0x2) sendmmsg(r9, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 11:59:47 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r3) 11:59:47 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$DRM_IOCTL_RES_CTX(r5, 0xc0106426, &(0x7f0000000180)={0x3, &(0x7f0000000140)=[{}, {0x0}, {}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r3, 0x4010641c, &(0x7f0000000280)={r6, &(0x7f00000001c0)=""/155}) ioctl$PIO_CMAP(r1, 0x4b71, &(0x7f0000000000)={0xc551, 0xffffffff, 0xeaa, 0x7, 0x22d98a65, 0x5}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$inet6(0xa, 0x803, 0x2) sendmmsg(r9, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 11:59:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040), 0xffffffffffffffd8) listen(r0, 0xffff) r1 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0xff, 0x2) sendto(r1, 0x0, 0x0, 0x18040000, &(0x7f00000002c0)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'ghash-clmulni\x00'}, 0x80) stat(0x0, 0x0) socket$alg(0x26, 0x5, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp6\x00') setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080)={0x1}, 0x8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000006740), &(0x7f0000006780)=0xc) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f00000001c0)={@multicast1, @empty, 0x0, 0x1, [@multicast2]}, 0x14) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000140)={0x0, 0x0, 0x950}) socket$alg(0x26, 0x5, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 11:59:47 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$DRM_IOCTL_RES_CTX(r5, 0xc0106426, &(0x7f0000000180)={0x3, &(0x7f0000000140)=[{}, {0x0}, {}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r3, 0x4010641c, &(0x7f0000000280)={r6, &(0x7f00000001c0)=""/155}) ioctl$PIO_CMAP(r1, 0x4b71, &(0x7f0000000000)={0xc551, 0xffffffff, 0xeaa, 0x7, 0x22d98a65, 0x5}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$inet6(0xa, 0x803, 0x2) sendmmsg(r9, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 11:59:47 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$DRM_IOCTL_RES_CTX(r5, 0xc0106426, &(0x7f0000000180)={0x3, &(0x7f0000000140)=[{}, {0x0}, {}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r3, 0x4010641c, &(0x7f0000000280)={r6, &(0x7f00000001c0)=""/155}) ioctl$PIO_CMAP(r1, 0x4b71, &(0x7f0000000000)={0xc551, 0xffffffff, 0xeaa, 0x7, 0x22d98a65, 0x5}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 11:59:47 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0xa4}}, &(0x7f0000003ff6)='G\x00', 0x0, 0xfffffffffffffee5, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], r1, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffc4b}, 0x48) 11:59:47 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$DRM_IOCTL_RES_CTX(r5, 0xc0106426, &(0x7f0000000180)={0x3, &(0x7f0000000140)=[{}, {0x0}, {}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r3, 0x4010641c, &(0x7f0000000280)={r6, &(0x7f00000001c0)=""/155}) ioctl$PIO_CMAP(r1, 0x4b71, &(0x7f0000000000)={0xc551, 0xffffffff, 0xeaa, 0x7, 0x22d98a65, 0x5}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 11:59:47 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_mr_cache\x00') r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000740)='./cgroup.cpu\x00\x97\xebH\x88N\x81CxA\xdb\xa6\xfd*\xb6mY\xb8\xac\xc3\x94TD\xb3\xca\x135\xcf7\xab\xb9\xee\x8e\x89\x94#\x83\xb3\xfcC\x80\xc38\'\x12\')\xb3\x19\x18\x11\xceD\a\xf2\xe1\x86\x84F\x88O\xf5V\x90_\x10$o;\xa9[\x185\x92{/\x99\x8d*<\x98 \xb2G\xf4?g3.\xb9\v\x96\x9b~\x90B*\x0f\x93y\n\xd8-\xc11\xa2\t\x00\x00\x00\x00\x00\x00\x00\xa8\xef\x17\x83vY\x82\xa62V\x87(\x8c\x8c4[\x1c\x99\x98\x96\x89\xf4\x861\xb9\x8e\xf2(\x8dC\xb3pd\xda\xcbK\xcaz\xcd\xa3\x88dH\x8a\xf3m\xad\x9e\xd9\x1d@r\xc2\x95w\x80\x83:\x8e \x10\x15\xc4\xcf\xefPT.[\xb5\xf9\x86/pD\b\xcf;n+\rxi\x91\xc1\fw\x95\xc7>\x8d\xb7\xafY\x9a\x06\x87;G\xbc\xd2\x01\x00\x00\x00C\xb9\xcc\"\xe5\x91E\xe9\xfd\x86`\xf8\xd3\xbd\xe4\xa2>=Z\xa5\x9fU6cf\a\xb1\xbd\x8a\xcf\x13\x03\x87[(\x95\xf7\xcf\xf0\xabJ\x85a:\'ah\x7f\xf0\x8b\xf5\xf2\xcf`g\xa7>\xb2\xf8ND;e\x06y@\xc3\xb5\xb3\xef\xa8=f\xf11\xddGL\x18s\xb3$\xa9\xc8s\b0\xc6{\x8b\x18o/\x7f\xa2\x87', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) r3 = dup3(r2, r0, 0x0) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f0000000180)={0x30}, 0x30) [ 645.715283][ T31] audit: type=1326 audit(1570535987.778:171): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=24783 comm="syz-executor.0" exe="/root/syz-executor.0" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45c89a code=0x0 11:59:49 executing program 2: 11:59:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffff) syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0xff, 0x2) sendto(0xffffffffffffffff, &(0x7f0000000240)="ad8f7cc58bc20a7d4c53e363ce1a5966da8b3fabb9a658b885bc66365a62b56690b11b342b7a932c455774e5a3568e43355315255d7c243e00b2bb7cf9a9148875aa77b0ae89fdb648c15a3caa57ead0079791f388218c6744098f00a13b", 0x5e, 0x0, &(0x7f00000002c0)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'ghash-clmulni\x00'}, 0x80) r1 = socket$alg(0x26, 0x5, 0x0) syz_open_procfs(0x0, 0x0) bind$alg(r1, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080)={0x1}, 0x8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000006740), &(0x7f0000006780)=0xc) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f00000001c0)={@multicast1, @empty}, 0x10) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000140)) socket$alg(0x26, 0x5, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000005ac0)) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) stat(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)) r4 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r4) 11:59:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffff) syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0xff, 0x2) sendto(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x18040000, &(0x7f00000002c0)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'ghash-clmulni\x00'}, 0x80) r1 = socket$alg(0x26, 0x5, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp6\x00') bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'wp384\x00'}, 0x58) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080)={0x1}, 0x8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000006740), &(0x7f0000006780)=0xc) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f00000001c0)={@multicast1, @empty, 0x0, 0x1, [@multicast2]}, 0x14) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000140)={0x0, 0x0, 0x950}) socket$alg(0x26, 0x5, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) stat(0x0, &(0x7f00000000c0)) r4 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r4) 11:59:49 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) connect$can_bcm(r0, &(0x7f0000000000)={0x1d, r2}, 0x10) 11:59:49 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000280)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(r0, 0xc0186419, &(0x7f0000000140)={0x0, 0x0, 0x0}) 11:59:49 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$DRM_IOCTL_RES_CTX(r5, 0xc0106426, &(0x7f0000000180)={0x3, &(0x7f0000000140)=[{}, {0x0}, {}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r3, 0x4010641c, &(0x7f0000000280)={r6, &(0x7f00000001c0)=""/155}) ioctl$PIO_CMAP(r1, 0x4b71, &(0x7f0000000000)={0xc551, 0xffffffff, 0xeaa, 0x7, 0x22d98a65, 0x5}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 11:59:49 executing program 1: 11:59:49 executing program 2: 11:59:49 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$DRM_IOCTL_RES_CTX(r5, 0xc0106426, &(0x7f0000000180)={0x3, &(0x7f0000000140)=[{}, {0x0}, {}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r3, 0x4010641c, &(0x7f0000000280)={r6, &(0x7f00000001c0)=""/155}) ioctl$PIO_CMAP(r1, 0x4b71, &(0x7f0000000000)={0xc551, 0xffffffff, 0xeaa, 0x7, 0x22d98a65, 0x5}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r7) r8 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r8, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r8, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 11:59:49 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) connect$can_bcm(r0, &(0x7f0000000000)={0x1d, r2}, 0x10) 11:59:50 executing program 1: 11:59:50 executing program 2: 11:59:50 executing program 5: 11:59:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)) fchdir(r1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='mem\x00\x00\x00\x00\xa9\xc8\a\x13', 0x275a, 0x0) 11:59:50 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_mr_cache\x00') r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000740)='./cgroup.cpu\x00\x97\xebH\x88N\x81CxA\xdb\xa6\xfd*\xb6mY\xb8\xac\xc3\x94TD\xb3\xca\x135\xcf7\xab\xb9\xee\x8e\x89\x94#\x83\xb3\xfcC\x80\xc38\'\x12\')\xb3\x19\x18\x11\xceD\a\xf2\xe1\x86\x84F\x88O\xf5V\x90_\x10$o;\xa9[\x185\x92{/\x99\x8d*<\x98 \xb2G\xf4?g3.\xb9\v\x96\x9b~\x90B*\x0f\x93y\n\xd8-\xc11\xa2\t\x00\x00\x00\x00\x00\x00\x00\xa8\xef\x17\x83vY\x82\xa62V\x87(\x8c\x8c4[\x1c\x99\x98\x96\x89\xf4\x861\xb9\x8e\xf2(\x8dC\xb3pd\xda\xcbK\xcaz\xcd\xa3\x88dH\x8a\xf3m\xad\x9e\xd9\x1d@r\xc2\x95w\x80\x83:\x8e \x10\x15\xc4\xcf\xefPT.[\xb5\xf9\x86/pD\b\xcf;n+\rxi\x91\xc1\fw\x95\xc7>\x8d\xb7\xafY\x9a\x06\x87;G\xbc\xd2\x01\x00\x00\x00C\xb9\xcc\"\xe5\x91E\xe9\xfd\x86`\xf8\xd3\xbd\xe4\xa2>=Z\xa5\x9fU6cf\a\xb1\xbd\x8a\xcf\x13\x03\x87[(\x95\xf7\xcf\xf0\xabJ\x85a:\'ah\x7f\xf0\x8b\xf5\xf2\xcf`g\xa7>\xb2\xf8ND;e\x06y@\xc3\xb5\xb3\xef\xa8=f\xf11\xddGL\x18s\xb3$\xa9\xc8s\b0\xc6{\x8b\x18o/\x7f\xa2\x87', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) dup3(r2, r0, 0x0) preadv(r0, &(0x7f00000017c0), 0x33d, 0x0) 11:59:50 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) connect$can_bcm(r0, &(0x7f0000000000)={0x1d, r2}, 0x10) 11:59:50 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_mr_cache\x00') r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000740)='./cgroup.cpu\x00\x97\xebH\x88N\x81CxA\xdb\xa6\xfd*\xb6mY\xb8\xac\xc3\x94TD\xb3\xca\x135\xcf7\xab\xb9\xee\x8e\x89\x94#\x83\xb3\xfcC\x80\xc38\'\x12\')\xb3\x19\x18\x11\xceD\a\xf2\xe1\x86\x84F\x88O\xf5V\x90_\x10$o;\xa9[\x185\x92{/\x99\x8d*<\x98 \xb2G\xf4?g3.\xb9\v\x96\x9b~\x90B*\x0f\x93y\n\xd8-\xc11\xa2\t\x00\x00\x00\x00\x00\x00\x00\xa8\xef\x17\x83vY\x82\xa62V\x87(\x8c\x8c4[\x1c\x99\x98\x96\x89\xf4\x861\xb9\x8e\xf2(\x8dC\xb3pd\xda\xcbK\xcaz\xcd\xa3\x88dH\x8a\xf3m\xad\x9e\xd9\x1d@r\xc2\x95w\x80\x83:\x8e \x10\x15\xc4\xcf\xefPT.[\xb5\xf9\x86/pD\b\xcf;n+\rxi\x91\xc1\fw\x95\xc7>\x8d\xb7\xafY\x9a\x06\x87;G\xbc\xd2\x01\x00\x00\x00C\xb9\xcc\"\xe5\x91E\xe9\xfd\x86`\xf8\xd3\xbd\xe4\xa2>=Z\xa5\x9fU6cf\a\xb1\xbd\x8a\xcf\x13\x03\x87[(\x95\xf7\xcf\xf0\xabJ\x85a:\'ah\x7f\xf0\x8b\xf5\xf2\xcf`g\xa7>\xb2\xf8ND;e\x06y@\xc3\xb5\xb3\xef\xa8=f\xf11\xddGL\x18s\xb3$\xa9\xc8s\b0\xc6{\x8b\x18o/\x7f\xa2\x87', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) dup3(r2, r0, 0x0) preadv(r0, &(0x7f00000017c0), 0x33d, 0x0) 11:59:50 executing program 5: 11:59:50 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) connect$can_bcm(r0, &(0x7f0000000000)={0x1d, r2}, 0x10) 11:59:50 executing program 0: 11:59:50 executing program 2: 11:59:50 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$DRM_IOCTL_RES_CTX(r5, 0xc0106426, &(0x7f0000000180)={0x3, &(0x7f0000000140)=[{}, {0x0}, {}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r3, 0x4010641c, &(0x7f0000000280)={r6, &(0x7f00000001c0)=""/155}) ioctl$PIO_CMAP(r1, 0x4b71, &(0x7f0000000000)={0xc551, 0xffffffff, 0xeaa, 0x7, 0x22d98a65, 0x5}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) r7 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r7, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 11:59:50 executing program 1: creat(&(0x7f0000000000)='./bus\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) utime(&(0x7f00000001c0)='./bus\x00', 0x0) 11:59:50 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sysinfo(&(0x7f0000000000)=""/165) 11:59:50 executing program 0: clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, 0x0, 0x0) keyctl$join(0x1, 0x0) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x2, 0x74}, &(0x7f0000000800)='])+\xe4\x00\x19I0z\xf9\xdc~\xb0\xba\r\x9f\xf1q\xe5\x19\xa3\xf4R\xf6yae+\xa1\xbc\x1dqP\xcd|\xbf(\xe0L\x87\xbf\xc26\xaa\xf2Hb\xa7\xae\xd7\xb9\xfb\xf1+\xea\xd6\xfa\xf9\xc4}\xb6\x14{\x91\x86B\xbc\x91\x9d:\xedx\x1fIK B\xd8@\xe7\xa9\xc8\xdd)\x91.\x83\xbfo\xa0\a\xb5&\xfd\xb5W\x8f\xfeN\xeaH\xf8\xc3%<\x7f\xdc\xa9\xa6Uua\xaf\xc6L\xbd\xbfz@z\x84`\x8e\xa4\x1b\x82\xb0\x99Oe\xde\v\xd3\xadg\x96\xf0g\v\x8f_\x94\xda\xbd\xf9\x80\xb4\xd0C\xdd<\x96\xea\x98\x7f\xb3', 0x0) 11:59:50 executing program 2: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r1, &(0x7f0000000000), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() r3 = fcntl$dupfd(r1, 0x0, r1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, 0x0, 0x19c) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0xe) fcntl$setstatus(r1, 0x4, 0x80000000002c00) 11:59:50 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) connect$can_bcm(r0, &(0x7f0000000000), 0x10) 11:59:50 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) r3 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x60002007}) timerfd_settime(r3, 0x0, &(0x7f0000005000)={{}, {0x0, 0x989680}}, 0x0) epoll_pwait(r2, &(0x7f0000000340)=[{}], 0x1, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) 11:59:50 executing program 5: clone(0x0, 0x0, 0x0, 0x0, 0x0) remap_file_pages(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) 11:59:50 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fchdir(r0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) r1 = gettid() r2 = inotify_init1(0x0) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000140)={0x0, 0x0}) kcmp(r1, r3, 0x3, 0xffffffffffffffff, 0xffffffffffffffff) gettid() fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={0xffffffffffffffff, &(0x7f0000000100), 0x0}, 0x18) syz_open_procfs(0x0, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x3}, 0x13) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={r4, 0x0, 0x0}, 0x20) openat$ppp(0xffffffffffffff9c, 0x0, 0x80, 0x0) 11:59:51 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) connect$can_bcm(r0, &(0x7f0000000000), 0x10) 11:59:51 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r3, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154, 0x9a}], 0x1, 0x0) 11:59:51 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000003dc0)=0x3f) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f0000000180)=""/109) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x65) ioctl$BLKBSZGET(r1, 0x80081270, &(0x7f0000000140)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000003dc0)=0x3f) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)) setsockopt$IPT_SO_SET_ADD_COUNTERS(r4, 0x0, 0x41, &(0x7f0000000200)={'nat\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) preadv(r3, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154, 0x9a}, {&(0x7f00000003c0)=""/68, 0x44}, {&(0x7f00000005c0)=""/214, 0xd6}, {&(0x7f00000006c0)=""/194, 0xc2}, {&(0x7f00000007c0)=""/146, 0x92}, {&(0x7f0000000880)=""/144, 0x90}, {0x0}, {&(0x7f0000000940)=""/71, 0x47}], 0x8, 0x0) 11:59:51 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$DRM_IOCTL_RES_CTX(r5, 0xc0106426, &(0x7f0000000180)={0x3, &(0x7f0000000140)=[{}, {0x0}, {}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r3, 0x4010641c, &(0x7f0000000280)={r6, &(0x7f00000001c0)=""/155}) ioctl$PIO_CMAP(r1, 0x4b71, &(0x7f0000000000)={0xc551, 0xffffffff, 0xeaa, 0x7, 0x22d98a65, 0x5}) r7 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r7, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 11:59:51 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r3, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154, 0x9a}, {0x0}], 0x2, 0x0) 11:59:51 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) connect$can_bcm(r0, &(0x7f0000000000), 0x10) 11:59:51 executing program 1: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x26, &(0x7f0000000080)) fcntl$lock(r0, 0x5, &(0x7f0000000040)) 11:59:51 executing program 5: syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x0, 0x200004) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f00000002c0)=0xfffffffffffffe0d) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) r2 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x40000, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x20, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, 0x0, 0x0, 0xf, [0x0, 0x0, 0x6, 0x1800000000000000]}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1, 0x6f}}}, 0x30) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f00000003c0)) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100)={0x5, 0x7, 0x2, 0x9, 0x0, 0x5, 0x1, 0x1, 0x6, 0x1a, 0x8}, 0xb) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) fremovexattr(r3, &(0x7f0000000300)=@known='trusted.syz\x00') r4 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xfffffffffffffffc, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000100), 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000280)={0x0, 0x0, 0x10, 0x0, 0x1}, &(0x7f0000000340)=0x18) write$binfmt_script(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB='#! ./file0 '], 0xb) close(0xffffffffffffffff) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000480)=ANY=[@ANYBLOB="2321002e2f66696c653020c4a68087aeb5ccdb24d3e341bff5291ab23280041e9938976354276fa4b0d6646ce021ae99a63bce28dca68892b567dd5f86fc3841ffdb"], 0x42) close(0xffffffffffffffff) write$binfmt_script(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB='#! ./file0 '], 0xb) close(0xffffffffffffffff) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r6, &(0x7f00000002c0)=ANY=[@ANYBLOB='#! ./file'], 0x9) close(r6) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000400)=ANY=[@ANYBLOB="0300000000000000000000000000000003000000000000", @ANYRES32, @ANYBLOB="000000000000008000"/28, @ANYRES32, @ANYBLOB='\x00'/17, @ANYRES32=r6, @ANYBLOB='\x00'/28]) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000000380)={r5, 0x9}, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f00000001c0)=@v1={0x0, @aes128, 0x2, "80268c832cbaf2fd"}) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$TUNGETSNDBUF(r2, 0x800454d3, &(0x7f0000000000)) 11:59:51 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) connect$can_bcm(r0, &(0x7f0000000000)={0x1d, r2}, 0x10) 11:59:51 executing program 2: 11:59:51 executing program 0: 11:59:51 executing program 1: 11:59:51 executing program 2: 11:59:51 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) connect$can_bcm(r0, &(0x7f0000000000)={0x1d, r2}, 0x10) 11:59:51 executing program 0: 11:59:51 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$DRM_IOCTL_RES_CTX(r5, 0xc0106426, &(0x7f0000000180)={0x3, &(0x7f0000000140)=[{}, {0x0}, {}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r3, 0x4010641c, &(0x7f0000000280)={r6, &(0x7f00000001c0)=""/155}) r7 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r7, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 11:59:51 executing program 1: 11:59:51 executing program 2: rt_sigprocmask(0x0, &(0x7f0000000140)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f00000001c0)={0x0, 0x2a, 0x4, @tid=r0}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1}, {0x0, 0x989680}}, 0x0) socket$inet6(0xa, 0x0, 0x0) timer_gettime(0x0, &(0x7f0000000000)) 11:59:51 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x33d1650661b953d6}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x33d1650661b953d6}) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) dup3(r1, r2, 0x0) 11:59:51 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mremap(&(0x7f00001c6000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000880000/0x2000)=nil) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 11:59:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f0000002500)=[{&(0x7f0000000140)="af", 0x1}], 0x1, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sm3-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = accept4$alg(r4, 0x0, 0x0, 0x0) splice(r1, 0x0, r5, 0x0, 0x200000, 0x0) 11:59:52 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) connect$can_bcm(r0, &(0x7f0000000000)={0x1d, r2}, 0x10) 11:59:52 executing program 2: 11:59:52 executing program 1: 11:59:52 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) connect$can_bcm(r0, &(0x7f0000000000)={0x1d, r1}, 0x10) 11:59:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x890b, &(0x7f00000000c0)={'veth0_to_team\x00', 0x0}) 11:59:52 executing program 2: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000107, 0x6031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) 11:59:52 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$DRM_IOCTL_RES_CTX(r5, 0xc0106426, &(0x7f0000000180)={0x3, &(0x7f0000000140)=[{}, {}, {}]}) r6 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r6, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 11:59:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8923, &(0x7f00000000c0)={'veth0_to_team\x00', 0x0}) 11:59:52 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) connect$can_bcm(r0, &(0x7f0000000000)={0x1d, r1}, 0x10) 11:59:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x891b, &(0x7f00000000c0)={'veth0_to_team\x00', 0x0}) 11:59:53 executing program 5: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = creat(&(0x7f0000000500)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f0000000180)='./file0\x00') clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) link(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='./file1\x00') close(r0) creat(&(0x7f0000000040)='./file0\x00', 0x0) 11:59:53 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x3, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x69, 0x11, 0x1a001000000, 0x4000}}, &(0x7f0000000040)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 11:59:53 executing program 0: syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 11:59:53 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) connect$can_bcm(r0, &(0x7f0000000000)={0x1d, r1}, 0x10) 11:59:53 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @link_local={0x1, 0x80, 0xc2, 0x300}, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x18, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0x2, 0x0, 0x0, 0x0, {[@window={0x3, 0x3, 0xd6}]}}}}}}}}, 0x0) 11:59:53 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r6, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) [ 651.327977][T25048] TCP: request_sock_TCPv6: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. [ 651.339213][T25048] TCP: tcp_parse_options: Illegal window scaling value 214 > 14 received 11:59:53 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000380)=[{0x6, 0x0, 0x0, 0xffffff7f7fffffff}]}) getrusage(0x0, &(0x7f0000000000)) 11:59:53 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000380)=[{0x6, 0x0, 0x0, 0xffffff7f7fffffff}]}) getrlimit(0x0, &(0x7f0000000000)) 11:59:53 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000)={0x1d, r1}, 0x10) 11:59:53 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r5, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 11:59:53 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000380)=[{0x6, 0x0, 0x0, 0xffffff7f7fffffff}]}) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) preadv(r0, 0x0, 0x0, 0x0) 11:59:53 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000)={0x1d, r1}, 0x10) 11:59:54 executing program 5: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = creat(&(0x7f0000000500)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f0000000180)='./file0\x00') clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) link(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='./file1\x00') close(r0) creat(&(0x7f0000000040)='./file0\x00', 0x0) 11:59:54 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000380)=[{0x6, 0x0, 0x0, 0xffffff7f7fffffff}]}) mlockall(0x4) 11:59:54 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x4) r1 = socket(0x2, 0x80002, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e23}, 0x10) recvmmsg(r0, &(0x7f0000005200)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000000300)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 11:59:54 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000000095000000000000005a18d9116dc7d617c4ded4e424000000000000000000"], &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 11:59:54 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000)={0x1d, r1}, 0x10) 11:59:54 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 11:59:54 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) connect$can_bcm(r0, &(0x7f0000000000)={0x1d, r2}, 0x10) 11:59:54 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=ANY=[@ANYBLOB="1800000000000000000000000001000071100000000000009500000000000000"], &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 11:59:54 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x28201, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'bpq0\x00', 0x420000015001}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$tun(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="000002000000000000006031409200442c00fe8000000000000000000000006796f0bb9700705d000000ff02000000000000000000000000fe80000000000000"], 0xff23) 11:59:54 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffcac}, 0x1a) [ 652.750124][T25114] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 652.758144][T25114] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 11:59:54 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_names\x00') preadv(r0, &(0x7f00000017c0), 0x33d, 0x0) 11:59:54 executing program 2: [ 652.829558][T25114] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 653.030892][T25114] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 653.082206][T25114] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 11:59:55 executing program 5: 11:59:55 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 11:59:55 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) connect$can_bcm(r0, &(0x7f0000000000)={0x1d, r2}, 0x10) 11:59:55 executing program 2: 11:59:55 executing program 1: 11:59:55 executing program 0: 11:59:55 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe52, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="1400000022000104000000a6ffffffffffffffe28f139814a2b0bf0b6511932bfa21a9ba54615f6d349dab4f078f12b71406822ddc8af61121be129ca86ecd55927a3d6d4ee9a52d00003ec6cf5f2b916620e885549ca6df674f8e5800f9fe4e3527417b9b0c1412faf4"], 0x14}}, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="f8000000160001000000000000000000e0000002000000000000000000000000ac1414bb00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac14140000000000000000000000000000000000000000000000000000000000000000000000000000000000001c00000000000000000000000000000000011b000000000000000000000000000000000000001e00"/160], 0xf8}, 0x8}, 0x0) 11:59:55 executing program 1: 11:59:55 executing program 0: 11:59:55 executing program 5: 11:59:55 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) connect$can_bcm(r0, &(0x7f0000000000)={0x1d, r2}, 0x10) [ 653.666932][T25147] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 11:59:55 executing program 0: 11:59:55 executing program 1: [ 653.789528][T25155] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 11:59:56 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r2) r3 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 11:59:56 executing program 5: 11:59:56 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) connect$can_bcm(r0, &(0x7f0000000000)={0x1d, r2}, 0x10) 11:59:56 executing program 2: 11:59:56 executing program 0: 11:59:56 executing program 1: 11:59:56 executing program 5: 11:59:56 executing program 2: 11:59:56 executing program 1: 11:59:56 executing program 0: 11:59:56 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) connect$can_bcm(r0, &(0x7f0000000000)={0x1d, r2}, 0x10) 11:59:56 executing program 2: 11:59:56 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) r2 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 11:59:56 executing program 5: 11:59:56 executing program 1: 11:59:56 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) connect$can_bcm(r0, &(0x7f0000000000)={0x1d, r2}, 0x10) 11:59:56 executing program 0: 11:59:56 executing program 2: 11:59:56 executing program 1: 11:59:56 executing program 0: 11:59:56 executing program 5: 11:59:56 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) connect$can_bcm(r0, &(0x7f0000000000)={0x1d, r2}, 0x10) 11:59:56 executing program 2: 11:59:56 executing program 0: 11:59:57 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 11:59:57 executing program 1: 11:59:57 executing program 2: 11:59:57 executing program 5: 11:59:57 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) connect$can_bcm(r0, &(0x7f0000000000)={0x1d, r2}, 0x10) 11:59:57 executing program 0: 11:59:57 executing program 5: 11:59:57 executing program 2: 11:59:57 executing program 0: 11:59:57 executing program 1: 11:59:57 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) connect$can_bcm(r0, &(0x7f0000000000)={0x1d, r2}, 0x10) 11:59:57 executing program 0: 11:59:57 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) fcntl$dupfd(r0, 0x0, r0) r1 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 11:59:57 executing program 2: 11:59:57 executing program 5: 11:59:57 executing program 1: 11:59:57 executing program 0: 11:59:57 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) connect$can_bcm(r0, &(0x7f0000000000)={0x1d, r2}, 0x10) 11:59:57 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x400200000001, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 11:59:57 executing program 5: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000000)) creat(0x0, 0x0) creat(0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000200)=0x78, 0x4) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf32(r2, &(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f0000001b80)=ANY=[@ANYRES64=0x0, @ANYRESHEX, @ANYBLOB="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", @ANYRES32, @ANYRESHEX, @ANYPTR64, @ANYRESHEX=0x0, @ANYRES64]], 0xfd8a) splice(r2, 0x0, r0, 0x0, 0x2d000, 0x0) socket(0x10, 0x803, 0x0) 11:59:57 executing program 0: lsetxattr(&(0x7f0000fc0000)='./file1\x00', &(0x7f0000000040)=@known='system.posix_acl_access\x00', &(0x7f0000fc0000)='//selinux\x00\x00\x01\x01', 0xd, 0x0) 11:59:57 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r2, 0x208200) write$tun(r1, &(0x7f0000000580)={@val, @val, @eth={@link_local, @dev}}, 0x1c) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x1ff, &(0x7f00000004c0)=0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xe0b7}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 11:59:58 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) connect$can_bcm(r0, &(0x7f0000000000)={0x1d, r2}, 0x10) 11:59:58 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$getflags(r0, 0x0) 11:59:58 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) fcntl$dupfd(r0, 0x0, r0) r1 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 11:59:58 executing program 0: clone(0x2000922100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x9, 0x3, 0x80, 0x101, 0x2}, 0x3c) 11:59:58 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) connect$can_bcm(r0, &(0x7f0000000000)={0x1d, r2}, 0x10) 11:59:58 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000080), 0xc) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 11:59:58 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) 11:59:58 executing program 2: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000200)=0x78, 0x4) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf32(r2, &(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f0000001b80)=ANY=[@ANYRES64=0x0, @ANYRESHEX, @ANYBLOB="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", @ANYRES32, @ANYRESHEX, @ANYPTR64, @ANYRESHEX=0x0, @ANYRES64]], 0xfd8a) splice(r2, 0x0, r0, 0x0, 0x2d000, 0x0) socket(0x0, 0x0, 0x0) 11:59:58 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="480000001400190a20ffff7fffffff5602113b850e1de0974881", 0x1a}], 0x1) lsetxattr(&(0x7f0000fc0000)='./file1\x00', &(0x7f0000000000)=@known='user./yz\xff', &(0x7f0000fc0000)='//selinux\x00\x00\x01\x01', 0x19a, 0x0) 11:59:58 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) connect$can_bcm(r0, &(0x7f0000000000)={0x1d, r2}, 0x10) 11:59:58 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getuid() semctl$IPC_SET(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000080)={{0x0, 0x0, 0xee00, 0x0, 0x0, 0x0, 0x800}, 0x3f, 0x0, 0xfffffffe}) sendmmsg(r1, &(0x7f00000092c0), 0x400000000000064, 0x0) sendmmsg$inet(r0, 0x0, 0x0, 0x0) 11:59:58 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000200)=@broute={'broute\x00', 0x20, 0x3, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0, &(0x7f0000000480)=[{}, {}, {}]}, 0x108) 11:59:58 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) fcntl$dupfd(r0, 0x0, r0) r1 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 11:59:58 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfffffffffffffde3) pipe2(&(0x7f0000000200)={0xffffffffffffffff}, 0x4000) ioctl$RTC_AIE_OFF(r1, 0x7002) open(0x0, 0x0, 0x0) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0xffffff26) recvfrom$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r4 = accept4(r0, 0x0, 0x0, 0x0) r5 = semget$private(0x0, 0x0, 0x0) semctl$GETALL(r5, 0x0, 0xd, &(0x7f00000000c0)=""/63) r6 = getuid() r7 = socket$inet6(0xa, 0x2000000080803, 0x1) ioctl$TCSETS(r7, 0x5402, &(0x7f0000000440)={0x2, 0x20000000200000, 0xfffffffffffffffa, 0xfd8, 0x9, 0x7, 0x9, 0x10001, 0x1}) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x4d2, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x8464}}, 0xe8) connect$inet6(r7, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) fstat(r7, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(r5, 0x0, 0x1, &(0x7f0000001200)={{0xffff, 0xffffffffffffffff, 0x0, r6, r8, 0x14, 0x40f}, 0x3, 0x9}) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000080)=@ipx, &(0x7f00000001c0)=0x80, 0x80800) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 656.868641][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 11:59:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) socket$netlink(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x0) 11:59:59 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) connect$can_bcm(r0, &(0x7f0000000000)={0x1d, r2}, 0x10) 11:59:59 executing program 0: clone(0x2000922100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x9, 0x3, 0x80, 0x101, 0x2, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x1}, 0x3c) 11:59:59 executing program 0: clone(0x2000922100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x9, 0x3, 0x80, 0x101, 0x2}, 0x3c) 11:59:59 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 11:59:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x9, 0x3, 0x80, 0x101, 0x2, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x1}, 0x3c) 11:59:59 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) connect$can_bcm(r0, &(0x7f0000000000)={0x1d, r2}, 0x10) 11:59:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x9, 0x3, 0x80, 0x101, 0x2}, 0x3c) 11:59:59 executing program 5: 11:59:59 executing program 0: 11:59:59 executing program 2: 11:59:59 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) connect$can_bcm(r0, &(0x7f0000000000)={0x1d, r2}, 0x10) 11:59:59 executing program 1: 11:59:59 executing program 0: 11:59:59 executing program 5: 11:59:59 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 12:00:00 executing program 0: 12:00:00 executing program 1: 12:00:00 executing program 5: 12:00:00 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) connect$can_bcm(r0, &(0x7f0000000000)={0x1d, r2}, 0x10) 12:00:00 executing program 0: 12:00:00 executing program 2: 12:00:00 executing program 1: 12:00:00 executing program 0: 12:00:00 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) connect$can_bcm(r0, &(0x7f0000000000)={0x1d, r2}, 0x10) 12:00:00 executing program 2: 12:00:00 executing program 0: 12:00:00 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 12:00:00 executing program 5: 12:00:00 executing program 1: 12:00:00 executing program 0: 12:00:00 executing program 2: 12:00:00 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, 0x0, &(0x7f0000000200)) connect$can_bcm(r0, &(0x7f0000000000), 0x10) 12:00:00 executing program 5: 12:00:00 executing program 1: 12:00:00 executing program 0: 12:00:00 executing program 2: 12:00:01 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, 0x0, &(0x7f0000000200)) connect$can_bcm(r0, &(0x7f0000000000), 0x10) 12:00:01 executing program 3: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 12:00:01 executing program 1: 12:00:01 executing program 5: 12:00:01 executing program 2: 12:00:01 executing program 0: 12:00:01 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, 0x0, &(0x7f0000000200)) connect$can_bcm(r0, &(0x7f0000000000), 0x10) 12:00:01 executing program 5: 12:00:01 executing program 1: 12:00:01 executing program 0: 12:00:01 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'lo\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="030400306c00600000000000fff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x306c, 0x4000002, 0x0, 0x2ff) 12:00:01 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000080)={0x0, {0x0, 0x80000000}}) 12:00:01 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0xb) 12:00:01 executing program 3: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 12:00:01 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = getpid() r5 = socket$inet_tcp(0x2, 0x1, 0x0) fstat(r5, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r6, 0x0) sendmmsg$unix(r3, &(0x7f0000008400)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@cred={{0x1c, 0x1, 0x2, {r4}}}], 0x20}], 0x1, 0x0) 12:00:01 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) connect$can_bcm(r0, &(0x7f0000000000)={0x1d, r2}, 0x10) 12:00:01 executing program 1: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x5}) fcntl$lock(r0, 0x5, &(0x7f0000000040)={0x0, 0x0, 0x80ae19}) 12:00:01 executing program 0: syz_open_dev$dmmidi(&(0x7f0000000900)='/dev/dmmidi#\x00', 0x2, 0x4dc138ecc2085b61) 12:00:01 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00\x00\x00\x00\x00\x80\xa017\b\xec\xd6#\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00q\xab\x94%\x00\x00\xff\xff\xff\xff\xff\xff\xff\xe7\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa6\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x5502) 12:00:01 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) connect$can_bcm(r0, &(0x7f0000000000)={0x1d, r2}, 0x10) 12:00:02 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0x4000000043) accept4(r0, 0x0, 0x0, 0x0) shutdown(r0, 0x0) 12:00:02 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) listen(r0, 0xffff) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) stat(0x0, 0x0) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) syz_open_procfs(0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, 0x0) socket$alg(0x26, 0x5, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) stat(0x0, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r2) [ 660.014363][T25484] input: syz0 as /devices/virtual/input/input18 [ 660.078952][T25490] input: syz0 as /devices/virtual/input/input19 12:00:02 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket(0x2, 0xc003, 0x6) connect$unix(r1, &(0x7f0000000000)=@file={0xbd5699bc1ec0282, './file0\x00'}, 0x10) dup2(r1, r0) setsockopt$sock_int(r0, 0xffff, 0x1001, &(0x7f0000000000)=0x43cbc, 0x4) r2 = dup(r0) sendto$inet6(r2, &(0x7f0000000040), 0xfcec, 0x0, 0x0, 0x0) 12:00:02 executing program 3: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 12:00:02 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) connect$can_bcm(r0, &(0x7f0000000000)={0x1d, r2}, 0x10) 12:00:02 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x36080000000, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) io_setup(0x0, &(0x7f0000000500)=0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) accept4(r4, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) io_submit(r3, 0x0, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3, 0x2000}, 0x4) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503000006023e0001a00000c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 12:00:02 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x4, 0x0) socket$alg(0x26, 0x5, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) gettid() sendto$inet6(r0, &(0x7f0000000300)="0503000006023e0001a00000c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 12:00:02 executing program 4: socket$can_bcm(0x1d, 0x2, 0x2) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000)={0x1d, r1}, 0x10) [ 660.483517][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 660.490185][ C1] protocol 88fb is buggy, dev hsr_slave_1 12:00:02 executing program 4: socket$can_bcm(0x1d, 0x2, 0x2) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000)={0x1d, r1}, 0x10) 12:00:02 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 12:00:02 executing program 4: socket$can_bcm(0x1d, 0x2, 0x2) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000)={0x1d, r1}, 0x10) 12:00:02 executing program 2: ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/rt_acct\x00') perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004200)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000001ac0)=""/94, 0x5e}], 0x1}}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x100000000000019d, 0x0) 12:00:03 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00', 0xfffffffd}) ioctl$UI_DEV_CREATE(r0, 0x5501) 12:00:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x80, 0x20000) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f0000000040)=0x20) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x48, &(0x7f0000000140)={@rand_addr="e994e5167c49270a208ee5bcc7bb3e60"}, 0x20) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009b89aab49ad30a704aa4f574f493a554bd08b3abf111160c5ee6746a0e9a03b182760e556f17156f9573e220fca116b02eea61fbb4a67b003702e307c1651bbcb8c09d5de2a33ac580443bdc788b1f00f9a3155816be58d23eb1733453372067f9ab361101b5271e4c24642ba2bf25dd22514b92ed55e28140c751b8d4d2a22b00"], 0x74}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="240000002a001fff00"/20, @ANYRES32=r5, @ANYBLOB="00000000000000009500000000"], 0x24}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) 12:00:03 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x4, 0x0) socket$alg(0x26, 0x5, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) gettid() sendto$inet6(r0, &(0x7f0000000300)="0503000006023e0001a00000c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 12:00:03 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) connect$can_bcm(r0, 0x0, 0x0) [ 661.100082][T25541] input input20: cannot allocate more than FF_MAX_EFFECTS effects 12:00:03 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 12:00:03 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000080)={0x400000100002f}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00\x00\x00\x00\x00\x80\xa017\b\xec\xd6#\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00q\xab\x94%\x00\x00\xff\xff\xff\xff\xff\xff\xff\xe7\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa6\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 661.143534][T25544] input input21: cannot allocate more than FF_MAX_EFFECTS effects 12:00:03 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) connect$can_bcm(r0, 0x0, 0x0) 12:00:03 executing program 5: r0 = memfd_create(&(0x7f0000000040)='proc.wlan0ppp0keyring\x00', 0x0) fallocate(r0, 0x3, 0x7fffffffffffdffe, 0x2) [ 661.306618][T25556] input: syz0 as /devices/virtual/input/input22 12:00:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x0, 0x0) syz_open_dev$vcsa(0x0, 0x80, 0x20000) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f0000000040)=0x20) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x48, &(0x7f0000000140)={@rand_addr="e994e5167c49270a208ee5bcc7bb3e60"}, 0x20) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009b89aab49ad30a704aa4f574f493a554bd08b3abf111160c5ee6746a0e9a03b182760e556f17156f9573e220fca116b02eea61fbb4a67b003702e307c1651bbcb8c09d5de2a33ac580443bdc788b1f00f9a3155816be58d23eb1733453372067f9ab361101b5271e4c24642ba2bf25dd22514b92ed55e28140c751b8d4d2a22b00"], 0x74}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="240000002a001fff00"/20, @ANYRES32=r5, @ANYBLOB="00000000000000009500000000"], 0x24}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) [ 661.458886][T25566] input: syz0 as /devices/virtual/input/input23 12:00:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x80, 0x20000) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f0000000040)=0x20) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x48, &(0x7f0000000140)={@rand_addr="e994e5167c49270a208ee5bcc7bb3e60"}, 0x20) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009b89aab49ad30a704aa4f574f493a554bd08b3abf111160c5ee6746a0e9a03b182760e556f17156f9573e220fca116b02eea61fbb4a67b003702e307c1651bbcb8c09d5de2a33ac580443bdc788b1f00f9a3155816be58d23eb1733453372067f9ab361101b5271e4c24642ba2bf25dd22514b92ed55e28140c751b8d4d2a22b00"], 0x74}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="240000002a001fff00"/20, @ANYRES32=r5, @ANYBLOB="00000000000000009500000000"], 0x24}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) 12:00:03 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) connect$can_bcm(r0, 0x0, 0x0) 12:00:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000900)='/dev/dmmidi#\x00', 0x2, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x881) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) sendfile(r0, r1, 0x0, 0x20000102000007) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, &(0x7f00000000c0)=0x8, &(0x7f0000000100)=0x2) fcntl$lock(0xffffffffffffffff, 0x26, &(0x7f0000000080)) dup2(0xffffffffffffffff, 0xffffffffffffffff) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) memfd_create(&(0x7f0000000000)='*!md5sum\x00', 0x0) seccomp(0x1, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 12:00:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000900)='/dev/dmmidi#\x00', 0x2, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x881) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) sendfile(r0, r1, 0x0, 0x20000102000007) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = syz_open_procfs(0x0, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000000280)) getsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, &(0x7f00000000c0), &(0x7f0000000100)=0x2) r3 = epoll_create1(0x0) fcntl$lock(r3, 0x26, &(0x7f0000000080)) fcntl$lock(r3, 0x5, &(0x7f0000000040)={0x0, 0x0, 0x80ae19}) dup2(0xffffffffffffffff, r3) syz_open_dev$loop(0x0, 0x0, 0x182) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = memfd_create(0x0, 0x0) seccomp(0x1, 0x0, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x40, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) ioctl$BINDER_SET_MAX_THREADS(0xffffffffffffffff, 0x40046205, 0x0) pwritev(r4, &(0x7f0000000180)=[{&(0x7f0000000080)}], 0x1, 0x81805) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 12:00:03 executing program 0: syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_names\x00') preadv(r0, &(0x7f00000017c0), 0x33d, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 12:00:03 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 12:00:03 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) connect$can_bcm(r0, &(0x7f0000000000), 0x10) 12:00:04 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) keyctl$session_to_parent(0x12) 12:00:04 executing program 0: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x0, 0xfffffffffffffffc, 0x8e, 0x3, @buffer={0x0, 0x63, &(0x7f0000000140)=""/99}, &(0x7f00000002c0)="494486bbaa7d6b5fd08846189700c1bc84c4abbe15ffce8ba81f1de22eeef8b6b4956e9c8ce2c645c94871436cf040c967f2ba2254f82ac538afaeb8a2b0fe9b493c2234c33e803daa8768b8a93e50aad16707bc041539c171602e5300ac653ffe71a7ddc187cf7430bec3e225ca1394e94c616acf1a0b037295576ada799db4b77982b9137a63405ddf7f628a47", &(0x7f00000001c0)=""/22, 0x101f, 0x20, 0x2, &(0x7f0000000240)}) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x0, 0x0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x40, 0x240400) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/snmp\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000004200)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000001ac0)=""/94, 0x5e}], 0x1}}], 0x1, 0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x100000000000019d, 0x0) 12:00:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x80, 0x20000) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f0000000040)=0x20) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x48, &(0x7f0000000140)={@rand_addr="e994e5167c49270a208ee5bcc7bb3e60"}, 0x20) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009b89aab49ad30a704aa4f574f493a554bd08b3abf111160c5ee6746a0e9a03b182760e556f17156f9573e220fca116b02eea61fbb4a67b003702e307c1651bbcb8c09d5de2a33ac580443bdc788b1f00f9a3155816be58d23eb1733453372067f9ab361101b5271e4c24642ba2bf25dd22514b92ed55e28140c751b8d4d2a22b00"], 0x74}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="240000002a001fff00"/20, @ANYRES32=r5, @ANYBLOB="00000000000000009500000000"], 0x24}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) 12:00:04 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) connect$can_bcm(r0, &(0x7f0000000000), 0x10) 12:00:04 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)="08000000000000003759540d01ab3409d020ce89f347f85954148506ada508304f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f956a77dd104439715fb62f2aa8e3d83b831c272c31f4412f90df7203dd222f0652c485463d225ffcc2357e053c0ba88cdce1e394b0c4896e5ee5b1de0dd94615c", 0x79, r0) r2 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000003c0)='X', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r1}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) 12:00:04 executing program 5: 12:00:04 executing program 3: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 12:00:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x80, 0x20000) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f0000000040)=0x20) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x48, &(0x7f0000000140)={@rand_addr="e994e5167c49270a208ee5bcc7bb3e60"}, 0x20) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009b89aab49ad30a704aa4f574f493a554bd08b3abf111160c5ee6746a0e9a03b182760e556f17156f9573e220fca116b02eea61fbb4a67b003702e307c1651bbcb8c09d5de2a33ac580443bdc788b1f00f9a3155816be58d23eb1733453372067f9ab361101b5271e4c24642ba2bf25dd22514b92ed55e28140c751b8d4d2a22b00"], 0x74}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="240000002a001fff00"/20, @ANYRES32=r5, @ANYBLOB="00000000000000009500000000"], 0x24}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) 12:00:04 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) connect$can_bcm(r0, &(0x7f0000000000), 0x10) 12:00:04 executing program 5: 12:00:04 executing program 0: 12:00:04 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)="08000000000000003759540d01ab3409d020ce89f347f85954148506ada508304f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f956a77dd104439715fb62f2aa8e3d83b831c272c31f4412f90df7203dd222f0652c485463d225ffcc2357e053c0ba88cdce1e394b0c4896e5ee5b1de0dd94615c", 0x79, r0) r2 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000003c0)='X', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r1}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) 12:00:04 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') sendfile(r1, r2, 0x0, 0x50000000000443) 12:00:04 executing program 5: syz_open_procfs(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FICLONE(r1, 0x40049409, 0xffffffffffffffff) 12:00:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x80, 0x20000) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f0000000040)=0x20) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x48, &(0x7f0000000140)={@rand_addr="e994e5167c49270a208ee5bcc7bb3e60"}, 0x20) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009b89aab49ad30a704aa4f574f493a554bd08b3abf111160c5ee6746a0e9a03b182760e556f17156f9573e220fca116b02eea61fbb4a67b003702e307c1651bbcb8c09d5de2a33ac580443bdc788b1f00f9a3155816be58d23eb1733453372067f9ab361101b5271e4c24642ba2bf25dd22514b92ed55e28140c751b8d4d2a22b00"], 0x74}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="240000002a001fff00"/20, @ANYRES32=r5, @ANYBLOB="00000000000000009500000000"], 0x24}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 12:00:04 executing program 0: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000380)={&(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fec000/0x13000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff4000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ff4000/0x3000)=nil, &(0x7f0000fed000/0x4000)=nil, 0x0}, 0x68) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x2002, 0x0) fcntl$setflags(r0, 0x2, 0x3) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x400, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x7fff) openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) socketpair$unix(0x1, 0x4, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$unix(r2, &(0x7f0000000100)=@abs={0x1, 0x0, 0x4e20}, 0x6e) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 12:00:04 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)="08000000000000003759540d01ab3409d020ce89f347f85954148506ada508304f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f956a77dd104439715fb62f2aa8e3d83b831c272c31f4412f90df7203dd222f0652c485463d225ffcc2357e053c0ba88cdce1e394b0c4896e5ee5b1de0dd94615c", 0x79, r0) r2 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000003c0)='X', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r1}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) 12:00:05 executing program 5: 12:00:05 executing program 3: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 12:00:05 executing program 4: 12:00:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x80, 0x20000) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f0000000040)=0x20) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x48, &(0x7f0000000140)={@rand_addr="e994e5167c49270a208ee5bcc7bb3e60"}, 0x20) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009b89aab49ad30a704aa4f574f493a554bd08b3abf111160c5ee6746a0e9a03b182760e556f17156f9573e220fca116b02eea61fbb4a67b003702e307c1651bbcb8c09d5de2a33ac580443bdc788b1f00f9a3155816be58d23eb1733453372067f9ab361101b5271e4c24642ba2bf25dd22514b92ed55e28140c751b8d4d2a22b00"], 0x74}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="240000002a001fff00"/20, @ANYRES32=r5, @ANYBLOB="00000000000000009500000000"], 0x24}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket(0x10, 0x803, 0x0) 12:00:05 executing program 0: 12:00:05 executing program 5: 12:00:05 executing program 0: 12:00:05 executing program 4: 12:00:05 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)="08000000000000003759540d01ab3409d020ce89f347f85954148506ada508304f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f956a77dd104439715fb62f2aa8e3d83b831c272c31f4412f90df7203dd222f0652c485463d225ffcc2357e053c0ba88cdce1e394b0c4896e5ee5b1de0dd94615c", 0x79, r0) r2 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000003c0)='X', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r1}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) 12:00:05 executing program 5: 12:00:05 executing program 0: 12:00:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x80, 0x20000) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f0000000040)=0x20) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x48, &(0x7f0000000140)={@rand_addr="e994e5167c49270a208ee5bcc7bb3e60"}, 0x20) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009b89aab49ad30a704aa4f574f493a554bd08b3abf111160c5ee6746a0e9a03b182760e556f17156f9573e220fca116b02eea61fbb4a67b003702e307c1651bbcb8c09d5de2a33ac580443bdc788b1f00f9a3155816be58d23eb1733453372067f9ab361101b5271e4c24642ba2bf25dd22514b92ed55e28140c751b8d4d2a22b00"], 0x74}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="240000002a001fff00"/20, @ANYRES32=r5, @ANYBLOB="00000000000000009500000000"], 0x24}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) 12:00:05 executing program 4: 12:00:05 executing program 3: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 12:00:05 executing program 5: 12:00:05 executing program 0: 12:00:05 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)="08000000000000003759540d01ab3409d020ce89f347f85954148506ada508304f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f956a77dd104439715fb62f2aa8e3d83b831c272c31f4412f90df7203dd222f0652c485463d225ffcc2357e053c0ba88cdce1e394b0c4896e5ee5b1de0dd94615c", 0x79, r0) r2 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000003c0)='X', 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, 0x0, r1}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) 12:00:05 executing program 4: 12:00:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x80, 0x20000) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f0000000040)=0x20) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x48, &(0x7f0000000140)={@rand_addr="e994e5167c49270a208ee5bcc7bb3e60"}, 0x20) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009b89aab49ad30a704aa4f574f493a554bd08b3abf111160c5ee6746a0e9a03b182760e556f17156f9573e220fca116b02eea61fbb4a67b003702e307c1651bbcb8c09d5de2a33ac580443bdc788b1f00f9a3155816be58d23eb1733453372067f9ab361101b5271e4c24642ba2bf25dd22514b92ed55e28140c751b8d4d2a22b00"], 0x74}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="240000002a001fff00"/20, @ANYRES32=r5, @ANYBLOB="00000000000000009500000000"], 0x24}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) 12:00:05 executing program 4: 12:00:06 executing program 5: 12:00:06 executing program 0: 12:00:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x80, 0x20000) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f0000000040)=0x20) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x48, &(0x7f0000000140)={@rand_addr="e994e5167c49270a208ee5bcc7bb3e60"}, 0x20) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009b89aab49ad30a704aa4f574f493a554bd08b3abf111160c5ee6746a0e9a03b182760e556f17156f9573e220fca116b02eea61fbb4a67b003702e307c1651bbcb8c09d5de2a33ac580443bdc788b1f00f9a3155816be58d23eb1733453372067f9ab361101b5271e4c24642ba2bf25dd22514b92ed55e28140c751b8d4d2a22b00"], 0x74}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="240000002a001fff00"/20, @ANYRES32=r5, @ANYBLOB="00000000000000009500000000"], 0x24}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) 12:00:06 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)="08000000000000003759540d01ab3409d020ce89f347f85954148506ada508304f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f956a77dd104439715fb62f2aa8e3d83b831c272c31f4412f90df7203dd222f0652c485463d225ffcc2357e053c0ba88cdce1e394b0c4896e5ee5b1de0dd94615c", 0x79, r0) r2 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000003c0)='X', 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, 0x0, r1}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) 12:00:06 executing program 4: 12:00:06 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 12:00:06 executing program 0: 12:00:06 executing program 5: 12:00:06 executing program 4: 12:00:06 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)="08000000000000003759540d01ab3409d020ce89f347f85954148506ada508304f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f956a77dd104439715fb62f2aa8e3d83b831c272c31f4412f90df7203dd222f0652c485463d225ffcc2357e053c0ba88cdce1e394b0c4896e5ee5b1de0dd94615c", 0x79, r0) r2 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000003c0)='X', 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, 0x0, r1}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) 12:00:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x80, 0x20000) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f0000000040)=0x20) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x48, &(0x7f0000000140)={@rand_addr="e994e5167c49270a208ee5bcc7bb3e60"}, 0x20) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009b89aab49ad30a704aa4f574f493a554bd08b3abf111160c5ee6746a0e9a03b182760e556f17156f9573e220fca116b02eea61fbb4a67b003702e307c1651bbcb8c09d5de2a33ac580443bdc788b1f00f9a3155816be58d23eb1733453372067f9ab361101b5271e4c24642ba2bf25dd22514b92ed55e28140c751b8d4d2a22b00"], 0x74}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="240000002a001fff00"/20, @ANYRES32=r5, @ANYBLOB="00000000000000009500000000"], 0x24}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) 12:00:06 executing program 0: 12:00:06 executing program 5: 12:00:06 executing program 4: 12:00:06 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)="08000000000000003759540d01ab3409d020ce89f347f85954148506ada508304f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f956a77dd104439715fb62f2aa8e3d83b831c272c31f4412f90df7203dd222f0652c485463d225ffcc2357e053c0ba88cdce1e394b0c4896e5ee5b1de0dd94615c", 0x79, r0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={0x0, r2, r1}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) 12:00:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x80, 0x20000) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f0000000040)=0x20) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x48, &(0x7f0000000140)={@rand_addr="e994e5167c49270a208ee5bcc7bb3e60"}, 0x20) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009b89aab49ad30a704aa4f574f493a554bd08b3abf111160c5ee6746a0e9a03b182760e556f17156f9573e220fca116b02eea61fbb4a67b003702e307c1651bbcb8c09d5de2a33ac580443bdc788b1f00f9a3155816be58d23eb1733453372067f9ab361101b5271e4c24642ba2bf25dd22514b92ed55e28140c751b8d4d2a22b00"], 0x74}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="240000002a001fff00"/20, @ANYRES32=r5, @ANYBLOB="00000000000000009500000000"], 0x24}}, 0x0) 12:00:06 executing program 0: 12:00:07 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 12:00:07 executing program 4: 12:00:07 executing program 5: 12:00:07 executing program 0: 12:00:07 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)="08000000000000003759540d01ab3409d020ce89f347f85954148506ada508304f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f956a77dd104439715fb62f2aa8e3d83b831c272c31f4412f90df7203dd222f0652c485463d225ffcc2357e053c0ba88cdce1e394b0c4896e5ee5b1de0dd94615c", 0x79, r0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={0x0, r2, r1}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) 12:00:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x80, 0x20000) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f0000000040)=0x20) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x48, &(0x7f0000000140)={@rand_addr="e994e5167c49270a208ee5bcc7bb3e60"}, 0x20) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009b89aab49ad30a704aa4f574f493a554bd08b3abf111160c5ee6746a0e9a03b182760e556f17156f9573e220fca116b02eea61fbb4a67b003702e307c1651bbcb8c09d5de2a33ac580443bdc788b1f00f9a3155816be58d23eb1733453372067f9ab361101b5271e4c24642ba2bf25dd22514b92ed55e28140c751b8d4d2a22b00"], 0x74}}, 0x0) 12:00:07 executing program 0: 12:00:07 executing program 4: 12:00:07 executing program 5: 12:00:07 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)="08000000000000003759540d01ab3409d020ce89f347f85954148506ada508304f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f956a77dd104439715fb62f2aa8e3d83b831c272c31f4412f90df7203dd222f0652c485463d225ffcc2357e053c0ba88cdce1e394b0c4896e5ee5b1de0dd94615c", 0x79, r0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={0x0, r2, r1}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) 12:00:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x80, 0x20000) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f0000000040)=0x20) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x48, &(0x7f0000000140)={@rand_addr="e994e5167c49270a208ee5bcc7bb3e60"}, 0x20) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 12:00:07 executing program 0: 12:00:07 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 12:00:07 executing program 5: 12:00:07 executing program 4: 12:00:07 executing program 2: add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r0 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000003c0)='X', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r0, r1}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) 12:00:07 executing program 0: 12:00:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x80, 0x20000) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f0000000040)=0x20) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x48, &(0x7f0000000140)={@rand_addr="e994e5167c49270a208ee5bcc7bb3e60"}, 0x20) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) 12:00:07 executing program 4: 12:00:07 executing program 5: 12:00:07 executing program 0: 12:00:07 executing program 2: add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r0 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000003c0)='X', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r0, r1}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) 12:00:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x80, 0x20000) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f0000000040)=0x20) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x48, &(0x7f0000000140)={@rand_addr="e994e5167c49270a208ee5bcc7bb3e60"}, 0x20) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 12:00:08 executing program 4: process_vm_readv(0x0, 0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f00000006c0)=""/191, 0xbf}], 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001e2, 0xffffffffa0010000) 12:00:08 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 12:00:08 executing program 0: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(0x0, 0x0, 0x0) mount(&(0x7f0000000440)=@loop={'/dev/loop', 0x0}, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='vfat\x00', 0x0, 0x0) 12:00:08 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x3, 0x1c) read(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000180)={{0x2, 0x0, @empty}, {0x0, @dev}, 0x0, {0x2, 0x0, @broadcast}, 'sit0\x00'}) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @empty}, {0x4000030000000304, @broadcast}, 0x0, {0x2, 0x0, @remote}, '\xecJ\x00\x965\x00'}) setresuid(0x0, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 12:00:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x80, 0x20000) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f0000000040)=0x20) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x48, &(0x7f0000000140)={@rand_addr="e994e5167c49270a208ee5bcc7bb3e60"}, 0x20) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) 12:00:08 executing program 2: add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r0 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000003c0)='X', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r0, r1}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) 12:00:08 executing program 4: 12:00:08 executing program 0: 12:00:08 executing program 5: 12:00:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x80, 0x20000) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f0000000040)=0x20) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x48, &(0x7f0000000140)={@rand_addr="e994e5167c49270a208ee5bcc7bb3e60"}, 0x20) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) 12:00:08 executing program 2: r0 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)="08000000000000003759540d01ab3409d020ce89f347f85954148506ada508304f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f956a77dd104439715fb62f2aa8e3d83b831c272c31f4412f90df7203dd222f0652c485463d225ffcc2357e053c0ba88cdce1e394b0c4896e5ee5b1de0dd94615c", 0x79, 0x0) r1 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000003c0)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r1, r2, r0}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) 12:00:08 executing program 4: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400000001081903000000000000001000000000"], 0x14}}, 0x0) r0 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r0, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 12:00:08 executing program 5: syz_open_dev$dri(&(0x7f0000000280)='/dev/dri/card#\x00', 0x0, 0x4a880) 12:00:08 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 12:00:08 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x34, 0xbd, 0x90, 0x40, 0x846, 0x1040, 0x9a6, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xe0, 0x0, 0x0, 0x4c, 0xe5, 0x7a}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 12:00:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x80, 0x20000) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f0000000040)=0x20) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x48, &(0x7f0000000140)={@rand_addr="e994e5167c49270a208ee5bcc7bb3e60"}, 0x20) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) 12:00:08 executing program 2: r0 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)="08000000000000003759540d01ab3409d020ce89f347f85954148506ada508304f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f956a77dd104439715fb62f2aa8e3d83b831c272c31f4412f90df7203dd222f0652c485463d225ffcc2357e053c0ba88cdce1e394b0c4896e5ee5b1de0dd94615c", 0x79, 0x0) r1 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000003c0)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r1, r2, r0}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) 12:00:08 executing program 5: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(&(0x7f0000000440)=@loop={'/dev/loop', 0x0}, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='vfat\x00', 0x0, 0x0) 12:00:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x80, 0x20000) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f0000000040)=0x20) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x48, &(0x7f0000000140)={@rand_addr="e994e5167c49270a208ee5bcc7bb3e60"}, 0x20) socket$nl_route(0x10, 0x3, 0x0) 12:00:09 executing program 2: r0 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)="08000000000000003759540d01ab3409d020ce89f347f85954148506ada508304f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f956a77dd104439715fb62f2aa8e3d83b831c272c31f4412f90df7203dd222f0652c485463d225ffcc2357e053c0ba88cdce1e394b0c4896e5ee5b1de0dd94615c", 0x79, 0x0) r1 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000003c0)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r1, r2, r0}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) 12:00:09 executing program 5: syz_open_dev$vivid(&(0x7f0000000340)='/dev/video#\x00', 0x0, 0x2) prlimit64(0x0, 0x0, 0x0, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000001c0)='veth0_to_hsr\x00', 0xffffffffffffff06) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000300)={0x53, 0x0, 0x0, 0x0, @buffer={0x0, 0x0, &(0x7f0000000640)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565b, 0x0) 12:00:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x80, 0x20000) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f0000000040)=0x20) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x48, &(0x7f0000000140)={@rand_addr="e994e5167c49270a208ee5bcc7bb3e60"}, 0x20) 12:00:09 executing program 2: r0 = add_key$keyring(0x0, &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)="08000000000000003759540d01ab3409d020ce89f347f85954148506ada508304f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f956a77dd104439715fb62f2aa8e3d83b831c272c31f4412f90df7203dd222f0652c485463d225ffcc2357e053c0ba88cdce1e394b0c4896e5ee5b1de0dd94615c", 0x79, r0) r2 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000003c0)='X', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r1}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) [ 667.210382][T15542] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 667.573426][T15542] usb 1-1: config 0 has an invalid interface number: 224 but max is 0 [ 667.584193][T15542] usb 1-1: config 0 has no interface number 0 [ 667.594124][T15542] usb 1-1: New USB device found, idVendor=0846, idProduct=1040, bcdDevice= 9.a6 [ 667.604656][T15542] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 667.667618][T15542] usb 1-1: config 0 descriptor?? 12:00:09 executing program 4: unshare(0x46000000) r0 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000", @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20de9609e37f2f84b0d398c27cbd8043c113a7b335e322c5ac0bd6cdc3bf3bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3"], 0x5}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, 0x0, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=@newqdisc={0x58, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, {0x0, 0x2}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8000008031, 0xffffffffffffffff, 0x1) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") close(0xffffffffffffffff) 12:00:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x80, 0x20000) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f0000000040)=0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x48, &(0x7f0000000140)={@rand_addr="e994e5167c49270a208ee5bcc7bb3e60"}, 0x20) 12:00:09 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) [ 667.921758][T25895] IPVS: ftp: loaded support on port[0] = 21 [ 668.117686][T25895] IPVS: ftp: loaded support on port[0] = 21 [ 668.584024][T15542] asix 1-1:0.224 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 668.595216][T15542] asix 1-1:0.224 (unnamed net_device) (uninitialized): Failed to write RX_CTL mode to 0x0080: ffffffb9 [ 668.607274][T15542] asix: probe of 1-1:0.224 failed with error -71 [ 668.618544][T15542] usb 1-1: USB disconnect, device number 2 [ 669.343673][T15542] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 669.733200][T15542] usb 1-1: config 0 has an invalid interface number: 224 but max is 0 [ 669.741879][T15542] usb 1-1: config 0 has no interface number 0 [ 669.748335][T15542] usb 1-1: New USB device found, idVendor=0846, idProduct=1040, bcdDevice= 9.a6 [ 669.757654][T15542] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 669.768270][T15542] usb 1-1: config 0 descriptor?? 12:00:12 executing program 0: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) syz_open_procfs(0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x7, 0x0) semop(r0, &(0x7f0000000040)=[{0x0, 0x8225}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x345) 12:00:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x80, 0x20000) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f0000000040)=0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x48, &(0x7f0000000140)={@rand_addr="e994e5167c49270a208ee5bcc7bb3e60"}, 0x20) 12:00:12 executing program 2: r0 = add_key$keyring(0x0, &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)="08000000000000003759540d01ab3409d020ce89f347f85954148506ada508304f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f956a77dd104439715fb62f2aa8e3d83b831c272c31f4412f90df7203dd222f0652c485463d225ffcc2357e053c0ba88cdce1e394b0c4896e5ee5b1de0dd94615c", 0x79, r0) r2 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000003c0)='X', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r1}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) 12:00:12 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 12:00:12 executing program 4: r0 = socket$inet6(0xa, 0x201000000000002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000140)={0xa, 0x45, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) write$FUSE_DIRENTPLUS(r1, 0x0, 0x0) 12:00:12 executing program 5: syz_open_procfs(0xffffffffffffffff, 0x0) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x1, &(0x7f0000000040)={0x1, &(0x7f0000000180)=[{0x100006, 0x0, 0x0, 0xfffffffffffffffd}]}) msgsnd(0x0, 0x0, 0x0, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) [ 670.093415][T15542] asix 1-1:0.224 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 670.104359][T15542] asix: probe of 1-1:0.224 failed with error -71 [ 670.214258][T15542] usb 1-1: USB disconnect, device number 3 12:00:12 executing program 2: r0 = add_key$keyring(0x0, &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)="08000000000000003759540d01ab3409d020ce89f347f85954148506ada508304f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f956a77dd104439715fb62f2aa8e3d83b831c272c31f4412f90df7203dd222f0652c485463d225ffcc2357e053c0ba88cdce1e394b0c4896e5ee5b1de0dd94615c", 0x79, r0) r2 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000003c0)='X', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r1}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) 12:00:12 executing program 4: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x62, &(0x7f0000000080)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x2c, 0x6, 0x0, @remote, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0xb, 0xc2, 0x0, 0x0, 0x0, {[@sack={0x5, 0x16, [0x0, 0x0, 0x0, 0x0, 0x0]}]}}}}}}}}, 0x0) 12:00:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x80, 0x20000) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f0000000040)=0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x48, &(0x7f0000000140)={@rand_addr="e994e5167c49270a208ee5bcc7bb3e60"}, 0x20) 12:00:12 executing program 0: creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x4003fe) 12:00:12 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)="08000000000000003759540d01ab3409d020ce89f347f85954148506ada508304f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f956a77dd104439715fb62f2aa8e3d83b831c272c31f4412f90df7203dd222f0652c485463d225ffcc2357e053c0ba88cdce1e394b0c4896e5ee5b1de0dd94615c", 0x79, r0) r2 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000003c0)='X', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r1}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) [ 670.445180][T25939] TCP: request_sock_TCPv6: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. 12:00:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x80, 0x20000) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x48, &(0x7f0000000140)={@rand_addr="e994e5167c49270a208ee5bcc7bb3e60"}, 0x20) 12:00:12 executing program 4: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_create(0x0, 0x0, &(0x7f0000000140)) timer_getoverrun(0x0) 12:00:12 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)="08000000000000003759540d01ab3409d020ce89f347f85954148506ada508304f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f956a77dd104439715fb62f2aa8e3d83b831c272c31f4412f90df7203dd222f0652c485463d225ffcc2357e053c0ba88cdce1e394b0c4896e5ee5b1de0dd94615c", 0x79, r0) r2 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000003c0)='X', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r1}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) 12:00:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x48, &(0x7f0000000140)={@rand_addr="e994e5167c49270a208ee5bcc7bb3e60"}, 0x20) 12:00:12 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) [ 670.828507][ T31] audit: type=1326 audit(1570536012.888:172): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=25920 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c89a code=0xffff0000 [ 670.852121][ T31] audit: type=1326 audit(1570536012.888:173): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=25920 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c89a code=0xffff0000 12:00:12 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)="08000000000000003759540d01ab3409d020ce89f347f85954148506ada508304f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f956a77dd104439715fb62f2aa8e3d83b831c272c31f4412f90df7203dd222f0652c485463d225ffcc2357e053c0ba88cdce1e394b0c4896e5ee5b1de0dd94615c", 0x79, r0) r2 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000003c0)='X', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r1}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) 12:00:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000080)='GPL\x00', 0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="7f454c46000000005374f83d6480ccb90300060000000000000000b73800000000000000000000000000200002"], 0x2d) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 12:00:15 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000080)='GPL\x00', 0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="7f454c46000000005374f83d6480ccb90300060000000000000000b738000000a0bb2767000000000000200002"], 0x2d) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 12:00:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x48, &(0x7f0000000140)={@rand_addr="e994e5167c49270a208ee5bcc7bb3e60"}, 0x20) 12:00:15 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(0x0, &(0x7f0000000280)={'syz'}, &(0x7f0000000600)="08000000000000003759540d01ab3409d020ce89f347f85954148506ada508304f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f956a77dd104439715fb62f2aa8e3d83b831c272c31f4412f90df7203dd222f0652c485463d225ffcc2357e053c0ba88cdce1e394b0c4896e5ee5b1de0dd94615c", 0x79, r0) r2 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000003c0)='X', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r1}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) 12:00:15 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x202, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x13a, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) execve(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) clone(0x1000001000017fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f00000001c0)=0xfffffffffffffffd) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4806, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000}, r2, 0x0, 0xffffffffffffffff, 0x0) 12:00:15 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 12:00:15 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(0x0, &(0x7f0000000280)={'syz'}, &(0x7f0000000600)="08000000000000003759540d01ab3409d020ce89f347f85954148506ada508304f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f956a77dd104439715fb62f2aa8e3d83b831c272c31f4412f90df7203dd222f0652c485463d225ffcc2357e053c0ba88cdce1e394b0c4896e5ee5b1de0dd94615c", 0x79, r0) r2 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000003c0)='X', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r1}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) 12:00:15 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x48, &(0x7f0000000140)={@rand_addr="e994e5167c49270a208ee5bcc7bb3e60"}, 0x20) 12:00:15 executing program 4: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(0x0, 0x0, 0x0) mount(&(0x7f0000000440)=@loop={'/dev/loop', 0x0}, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='vfat\x00', 0x0, 0x0) 12:00:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000080)='GPL\x00', 0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="7f454c46000000005374f83d6480ccb90300060000000000000000b73800000000000000000000000000200002"], 0x2d) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 12:00:15 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(0x0, &(0x7f0000000280)={'syz'}, &(0x7f0000000600)="08000000000000003759540d01ab3409d020ce89f347f85954148506ada508304f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f956a77dd104439715fb62f2aa8e3d83b831c272c31f4412f90df7203dd222f0652c485463d225ffcc2357e053c0ba88cdce1e394b0c4896e5ee5b1de0dd94615c", 0x79, r0) r2 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000003c0)='X', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r1}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) 12:00:15 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x48, &(0x7f0000000140)={@rand_addr="e994e5167c49270a208ee5bcc7bb3e60"}, 0x20) 12:00:15 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f00000000c0)) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f0000001140)={&(0x7f0000000fc0)={0x10, 0x0, 0x0, 0x80641800}, 0xc, &(0x7f0000001100)={&(0x7f0000001040)=ANY=[@ANYBLOB="a02aeec6", @ANYRES16, @ANYBLOB="140729bd7000fedbdf2505000000240009000800010000000000080002000300000008000100ffff00000800020000000000640004000c00010073797a30000000000c000700080001001b0000003c00070008000400040000000800010019000000080002003f000000080003000400000008000300000000000800040048f9000008000300ffffffff0c000700080003000100010004000500"], 0xa0}, 0x1, 0x0, 0x0, 0x4822}, 0x0) 12:00:15 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 12:00:15 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f00000002c0)=0x4, 0x4) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="030400306c00600000000000fff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x306c, 0x4000002, 0x0, 0x2ff) 12:00:15 executing program 0: 12:00:15 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x48, &(0x7f0000000140)={@rand_addr="e994e5167c49270a208ee5bcc7bb3e60"}, 0x20) 12:00:16 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000480)='user\x00', 0x0, &(0x7f0000000600)="08000000000000003759540d01ab3409d020ce89f347f85954148506ada508304f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f956a77dd104439715fb62f2aa8e3d83b831c272c31f4412f90df7203dd222f0652c485463d225ffcc2357e053c0ba88cdce1e394b0c4896e5ee5b1de0dd94615c", 0x79, r0) r2 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000003c0)='X', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r1}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) [ 673.923438][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 673.923593][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 673.930041][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 673.936012][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 673.942051][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 673.953639][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 673.960297][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 673.966668][ C0] protocol 88fb is buggy, dev hsr_slave_1 12:00:16 executing program 0: 12:00:16 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x48, &(0x7f0000000140)={@rand_addr="e994e5167c49270a208ee5bcc7bb3e60"}, 0x20) 12:00:16 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000480)='user\x00', 0x0, &(0x7f0000000600)="08000000000000003759540d01ab3409d020ce89f347f85954148506ada508304f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f956a77dd104439715fb62f2aa8e3d83b831c272c31f4412f90df7203dd222f0652c485463d225ffcc2357e053c0ba88cdce1e394b0c4896e5ee5b1de0dd94615c", 0x79, r0) r2 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000003c0)='X', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r1}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) 12:00:16 executing program 5: 12:00:16 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x48, 0x0, 0x0) 12:00:16 executing program 0: 12:00:16 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000480)='user\x00', 0x0, &(0x7f0000000600)="08000000000000003759540d01ab3409d020ce89f347f85954148506ada508304f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f956a77dd104439715fb62f2aa8e3d83b831c272c31f4412f90df7203dd222f0652c485463d225ffcc2357e053c0ba88cdce1e394b0c4896e5ee5b1de0dd94615c", 0x79, r0) r2 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000003c0)='X', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r1}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) 12:00:16 executing program 5: 12:00:16 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup\x00\x00\x00\x00\x00\xdb\x88}t\xa9\xd4\xb8\x04\x9e f\x06\xa8\b\xfc\xfe=\xd3\x12\x91\xf7\x86\xce\xe9*.\xd9\xcc\x0e\xeb\x0fn\x1b!p\x05W\xd7\xd3!\xc6\x16\xf2\xa6\x9f\x97^]X\aZ\x8d\xf0h1\x03\xcfHQo\xd9`c\xfa`1\x93\xe1\xcc1\t\xac\x8e\xeb4\x81\x89\xc4\xa5\xd8n\xeao\xc6j\xdcl\x927\x8d\xb5\x93i\xd8!\xef\xce#\x044\x93=\xb2\x8e\x92\x93\xe6>W\xb10\tyuR.iJ\xc5\xb35\x83<\xe7\xaa\xb2*\xf6\xb8\xa1T\x94\x89\xae\xf6\x94\xbca\xeb\x9a\xa2#v\xf0HqZJ\xc2*\xbeN\x91\xc9y+B#\x9e$UGX\x06\x8f\x01\xab\xa7\xb6\x8d\xe6\xe0\x15\xebI\x8cP\xbeE\x88g\x8f\xaa\x96\x7fS\xb75\x852Q\x1a\x97P\x92\xf5\x8c\xd1I\xd9\r\xff\xabh\x89\xe87y0O\xe3\xa2\xa4km\xa4J\f\x8aIN)\xec\vl\x993\x03\xf5\xf5\x1e\xab\xefz\x17\xfa\xe0I\xd1\xee0Dj}\xda5\xe6a*I\x7f\x1f\xd1\xad\x85\xef\x18^\xb0\xba\xec\x9b\xf7g[l\xf7\x86wR\xfb%\xe5\xf3Td \xa3kg\xb5\xf0\x18\xcd\x86\xe5\xc4\xd4},h\xc0S\x7f1\xd6#B*\xe3\xd8\x7f\x9bg\xc1\xeb\x10wiI\x8e\xbf\xdf\xaa[5\xa1\x83=\xad\xdag\xa7T\"\x1f\xe2pS\xa6;\xd02\x0e(Q\x16\x8f\xf9Q\xf3\xc2@\xd4\x10', 0x200002, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) fchdir(r0) 12:00:16 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x48, 0x0, 0x0) 12:00:16 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 12:00:16 executing program 0: 12:00:16 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 12:00:16 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x48, 0x0, 0x0) 12:00:16 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000000180), 0xc) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x8000, &(0x7f0000000140)={0xa, 0x45, 0x0, @ipv4={[], [], @empty}}, 0x1c) r2 = fcntl$dupfd(r1, 0x0, r1) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="000200"/31, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\r\x00\x00\x00\x00\x00\x00\x00md5summd5sum-\x00\x00\x00'], 0x5f) 12:00:16 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, 0x0, 0x0, r0) r2 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000003c0)='X', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r1}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) 12:00:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x2000000) r2 = socket(0x10, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='cgroup\x00') sendfile(r2, r3, 0x0, 0x6) 12:00:17 executing program 1: clone(0x2000000000003ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@nat={'nat\x00', 0x19, 0x4, 0x344, [0x200001c0, 0x0, 0x0, 0x20000500, 0x20000530], 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]}, 0x3bc) socket$inet_tcp(0x2, 0x1, 0x0) 12:00:17 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) setuid(r1) 12:00:17 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, 0x0, 0x0, r0) r2 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000003c0)='X', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r1}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) 12:00:17 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 12:00:17 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 12:00:17 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, 0x0, 0x0, r0) r2 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000003c0)='X', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r1}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) 12:00:17 executing program 4: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) clone(0x8000000101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000014c0)='TIPCv2\x00') mount(&(0x7f0000000080)=@loop={'/dev/loop', 0x0}, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='reiserfs\x00', 0x0, 0x0) 12:00:17 executing program 0: syz_open_dev$vivid(&(0x7f0000000340)='/dev/video#\x00', 0x0, 0x2) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x0, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000001c0)='veth0_to_hsr\x00', 0xffffffffffffff06) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000300)={0x53, 0x0, 0x5, 0x0, @buffer={0x0, 0x0, &(0x7f0000000640)}, &(0x7f0000000040)="9b247f9c17", 0x0, 0x0, 0x0, 0x0, 0x0}) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565b, &(0x7f0000000240)={0x0, 0x7, 0x2}) fcntl$F_SET_RW_HINT(r3, 0x40c, 0x0) 12:00:17 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) 12:00:17 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 12:00:17 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600), 0x0, r0) r2 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000003c0)='X', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r1}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) 12:00:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x10024, 0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0xfffffffffffff001, 0x0, 0x3, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() ioprio_set$pid(0x2, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e21, 0x4, @dev={0xfe, 0x80, [], 0x2a}, 0x4}, 0x1c) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mknod$loop(&(0x7f0000000380)='./file0\x00', 0x2000, 0x1) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x20000, 0x0) setxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.ima\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="040ab71dd3a940b201bce063"], 0x1, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) getpid() openat$vcs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vcs\x00', 0xb3154a5b554b83bc, 0x0) remap_file_pages(&(0x7f000001f000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/:\x98\xc5\xb4)\xbf\xf1\xd2o\x00', 0x501000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 12:00:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x1, @random="5fa60adba055", 'hsr0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 12:00:17 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 12:00:17 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x0, 0x2) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 12:00:17 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600), 0x0, r0) r2 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000003c0)='X', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r1}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) 12:00:18 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600), 0x0, r0) r2 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000003c0)='X', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r1}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) 12:00:18 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 12:00:18 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x0, 0x2) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 12:00:18 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_TIMEOUT(r0, 0x2201, &(0x7f0000000080)) 12:00:18 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)="08000000000000003759540d01ab3409d020ce89f347f85954148506ada508304f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f956a77dd1", 0x3d, r0) r2 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000003c0)='X', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r1}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) 12:00:18 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 12:00:18 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) mount(0x0, 0x0, 0x0, 0x2000002, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') symlink(&(0x7f0000000500)='.\x00', &(0x7f00000004c0)='./file0\x00') openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount(&(0x7f0000000080)=ANY=[@ANYBLOB="5b4ef159dd8d69085b67cd3b84f07a653a3a252c303a3a303a00b61d67dfbe0286e8a2c2d7fabc7f8b2009c4aa96d702"], &(0x7f00000002c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 12:00:18 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x0, 0x2) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 12:00:18 executing program 1: mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000240)='\'', 0xfcc9}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r0, r1, &(0x7f00000001c0)=0x1c00, 0x20002000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) 12:00:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x104002, 0x0) 12:00:18 executing program 4: mknod(&(0x7f0000000080)='./bus\x00', 0x8005, 0x5dc1) mknod(&(0x7f0000000200)='./file0\x00', 0x8062, 0x28aa) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./bus\x00', 0x0, 0x2) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) close(r0) 12:00:18 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 12:00:18 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)="08000000000000003759540d01ab3409d020ce89f347f85954148506ada508304f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f956a77dd1", 0x3d, r0) r2 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000003c0)='X', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r1}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) 12:00:18 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x803, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 12:00:18 executing program 1: mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000240)='\'', 0xfcc9}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r0, r1, &(0x7f00000001c0)=0x1c00, 0x20002000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) 12:00:18 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80042407, &(0x7f0000001080)) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() tkill(r1, 0x9) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x4, 0x8000}, @IFLA_BOND_MIIMON={0x8, 0x3, 0x1ae7}]}}}]}, 0x44}}, 0x0) fstat(0xffffffffffffffff, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000080), 0x1000) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) 12:00:19 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80042407, &(0x7f0000001080)) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = getpid() tkill(r1, 0x9) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x4, 0x8000}, @IFLA_BOND_MIIMON={0x8, 0x3, 0x1ae7}]}}}]}, 0x44}}, 0x0) fstat(0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000080), 0x1000) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) 12:00:19 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)="08000000000000003759540d01ab3409d020ce89f347f85954148506ada508304f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f956a77dd1", 0x3d, r0) r2 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000003c0)='X', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r1}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) 12:00:19 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 12:00:19 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x803, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 12:00:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x102000}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x276, 0x0, 0x0, 0xfffffe3d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0xfffffdb0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000440)={"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"}) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x248000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r4, &(0x7f00000bd000), 0x80, 0x0) memfd_create(&(0x7f00000000c0)='\x06\x00\x00\x00^\x00\xac\xd8\xfd\xcc\xeeq\xe5\xf5\xcb\x801`\xe48\x85\xa4\xf5\xd0\x1b\\\x04\f\xf8F\\\xb4\xba\x8d\xef\x12d\xee\xa5?\x00kZ\x8b\x19h\xd7|\x14i\r\x18U9\xc1\xd7\x10\xf0G\x12\xa8\xbaa\xb2\x94|%n\x1e+\x9f\xbb\xb8\xac\x81\x8d\x93q\xd4\xd4z\xaaZ\x0f\xaa\xc7\x97#\xe5g l\xd55\x15\xbf\xfc\xf5\x83\xb72\x00Y\x15\x92\xb1\xb6a\xf4\xe9u\xb2\xe7\xeciy\b\xdb\xc7\xf1\x87\xc9\a\x91\x04J\xc8\x0e\xff|J\'Nxr\x00\xbc\xab5\x9b\x85>\x99\xcaz2\xabKI\xdc\xe4\x9f\xa5\xd0\x0ewm\xe7\xccK\xc9\x8b\x8bE\x89\x03\x00\x00\x00}@Ry\xa69^\xdc\x9d\xa0\x04\xdf \aelO7\xf1\xda\xcc\xa2x\xc2\x9a\xf5\x18F\xa0\x80M\xf9,+\xc9\xf7/nt\x9ba\x14\x1b\x18\xdd\x18X\xd2o\x15\x97L\xe6\xb5\xba\xc7\xf2W\n\x7f\x14ZIL:T\x1bd\x19\x8dE\x9c\xb1\xb9JK\x1do\x85\xe9\xa2\xca\x9cd\b\xc8\xbdiQ_L\xb0\xb9 \xf7/F\xfc\'M#,\x84M\xba\xa9\xa2yr\'?f\tb\xdai\xfd\x8c\x9aoj\x84\x03i\x8a|\xf7T;=p\xa2\x98f\xc7\xefu=\x96\xcb\x11\x91\xce\xce\xbev\xaa\xbb\xca\xfa\xa3\xde\xd5\x1f\xd7\x03:12\xf2\xfd\rN\x84=A\xae\x9b3\x81\xa9~\xb7\x80\xd1\xe2\xf6\xf2\xb8\xc9\x8a\xabC\xe2\xec\xb8,j\xe1\xbb\x1b\x1f@', 0x3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x40, 0x0, 0xfffffffffffffdd4) 12:00:19 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)="08000000000000003759540d01ab3409d020ce89f347f85954148506ada508304f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f956a77dd104439715fb62f2aa8e3d83b831c272c31f4412f90df7203dd222f0652c48", 0x5b, r0) r2 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000003c0)='X', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r1}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) 12:00:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x102000}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x276, 0x0, 0x0, 0xfffffe3d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0xfffffdb0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000440)={"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"}) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x80000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x248000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r4, &(0x7f00000bd000), 0x80, 0x0) r5 = memfd_create(&(0x7f00000000c0)='\x06\x00\x00\x00^\x00\xac\xd8\xfd\xcc\xeeq\xe5\xf5\xcb\x801`\xe48\x85\xa4\xf5\xd0\x1b\\\x04\f\xf8F\\\xb4\xba\x8d\xef\x12d\xee\xa5?\x00kZ\x8b\x19h\xd7|\x14i\r\x18U9\xc1\xd7\x10\xf0G\x12\xa8\xbaa\xb2\x94|%n\x1e+\x9f\xbb\xb8\xac\x81\x8d\x93q\xd4\xd4z\xaaZ\x0f\xaa\xc7\x97#\xe5g l\xd55\x15\xbf\xfc\xf5\x83\xb72\x00Y\x15\x92\xb1\xb6a\xf4\xe9u\xb2\xe7\xeciy\b\xdb\xc7\xf1\x87\xc9\a\x91\x04J\xc8\x0e\xff|J\'Nxr\x00\xbc\xab5\x9b\x85>\x99\xcaz2\xabKI\xdc\xe4\x9f\xa5\xd0\x0ewm\xe7\xccK\xc9\x8b\x8bE\x89\x03\x00\x00\x00}@Ry\xa69^\xdc\x9d\xa0\x04\xdf \aelO7\xf1\xda\xcc\xa2x\xc2\x9a\xf5\x18F\xa0\x80M\xf9,+\xc9\xf7/nt\x9ba\x14\x1b\x18\xdd\x18X\xd2o\x15\x97L\xe6\xb5\xba\xc7\xf2W\n\x7f\x14ZIL:T\x1bd\x19\x8dE\x9c\xb1\xb9JK\x1do\x85\xe9\xa2\xca\x9cd\b\xc8\xbdiQ_L\xb0\xb9 \xf7/F\xfc\'M#,\x84M\xba\xa9\xa2yr\'?f\tb\xdai\xfd\x8c\x9aoj\x84\x03i\x8a|\xf7T;=p\xa2\x98f\xc7\xefu=\x96\xcb\x11\x91\xce\xce\xbev\xaa\xbb\xca\xfa\xa3\xde\xd5\x1f\xd7\x03:12\xf2\xfd\rN\x84=A\xae\x9b3\x81\xa9~\xb7\x80\xd1\xe2\xf6\xf2\xb8\xc9\x8a\xabC\xe2\xec\xb8,j\xe1\xbb\x1b\x1f@', 0x3) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r4, r5, &(0x7f0000000040), 0xffdb) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r6 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x40, 0x0, 0xfffffffffffffdd4) 12:00:19 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 12:00:19 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000180)=0x10000000006) 12:00:19 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)="08000000000000003759540d01ab3409d020ce89f347f85954148506ada508304f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f956a77dd104439715fb62f2aa8e3d83b831c272c31f4412f90df7203dd222f0652c48", 0x5b, r0) r2 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000003c0)='X', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r1}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) 12:00:19 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x803, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 12:00:19 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 12:00:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local}]}}}]}, 0x4c}}, 0x0) 12:00:19 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)="08000000000000003759540d01ab3409d020ce89f347f85954148506ada508304f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f956a77dd104439715fb62f2aa8e3d83b831c272c31f4412f90df7203dd222f0652c48", 0x5b, r0) r2 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000003c0)='X', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r1}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) 12:00:19 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 12:00:20 executing program 5: perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 12:00:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x102000}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x276, 0x0, 0x0, 0xfffffe3d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0xfffffdb0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000440)={"8f61829884df686dbffca152ff0aaff83e24831923b2f9e99c60864013dab64e5b493280d0152ef847e5a33d3b6bee6e1478b1e6946aa22b7e4fce39796d4cb89d4446efb05f13fd82b5395f92084f33032e4dbd50cbbf5e80abc83d41ac5030b42f2940a593a85007f7926e62ec3f6b7fd66805dba1aff036fb221b5bd0b7e289c50ce33b2476f41bc2591c5a8e206ee80001e905e9650e6efdd949b8190943f54a307e89e4ec31176fca7a70e28a0c93fc84b8502b95aadd114e9d65462ccac0500a47750ace3ef933734e97424b7c513b86fe99d428e983d95406d543bbf9131fea7bcc486f2655dc0fd99144d4ab4c283b82627bbc7b426d41fdd6b057847b3f61bc2870af0f46238402062243f95dc34162df1dad662fc64929e5800246eb081ee1374069c3a7439c35282a2bad65168d897e2d51d6d5c10e751f9842fb0276050349f0d0605a1e2fb4721334b9f642ebd84774a10b49ed9c5590275b8ca1c5657ac9c1d4b4ddb739b5e6cbbbf3ca44e5748dd7a929c74edb224de199023875515eb955bef590ce5c201c71507bd08b8546b51b640f55e4a38bb8dc83e0f58a228f71fad06e3b3b824fb21d3892e3117018857bc7c32a9ff8732e8b10ee7202926f3b65467db97c2d94e1d915e284a0b5bcc650cec39b0122bbc0d28578ebd86668320de779519426b62554636fcc8b3f0b021e82873f1734ceb3a33ba585df03f1cbd831113f1817614b96e213c163238f8e85e1dcbeb56121cf504c5506f35ddabfdbca90df701323b8bfee67b7c8eafd0bffbcf293ee7a7c08005076b1e2caee8ca74a06d965fab668bc014e1f8e5b8b542e75358417c6e81cfddcc31a79da6fb7b0e16107ea3f9b5f401f9ab025de892dc3ab701463f84c909d19163dfcc4b68abccff00e6b8b168e3b4fae7bea5be5c85c803c455f07d58e692aedbf167b36a6c818e7c48e433693080f860f4247725b3158501a0478c3fb034eedc20c5216ab2dcccebbbc0e5b606df790c5da086e10eb557d78db97896599bc9ea89084f1e03c45ea85f51d7c4ae0406e79ecc16b52971b56762bddded02f9758b9fd0ac8f0ee4f99f70a92a4b13eafcea20a98531d60820f238eb67da77860a364ccab999a5cc4db103203f9631bcc9e908cf1f7aee7c44d693377e96673b80286a144b6467e2512cea3c80bc0dcab9c9eed642d6948238c731a63d067c0407d8e804b83fc043ebb590919cd0b60f63a865cdbba8d641611275114251c61870ba2cf0616c9978752b4b1992076bb4b7f2dca8643e3db92a5b11de0abafd137512480eda5d698bcda5a751379e8c222212faaeec2aa48d462d461e4d45def94b14b75bd11342fe5350853ba5f8fb7f71831a781dfed5456941d96df5c3cfa7030051639c1c4cee1e64bd4fcb4fbb5158c2a2ed7390c454c9acf2981d658cec136"}) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x248000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r4, &(0x7f00000bd000), 0x80, 0x0) memfd_create(&(0x7f00000000c0)='\x06\x00\x00\x00^\x00\xac\xd8\xfd\xcc\xeeq\xe5\xf5\xcb\x801`\xe48\x85\xa4\xf5\xd0\x1b\\\x04\f\xf8F\\\xb4\xba\x8d\xef\x12d\xee\xa5?\x00kZ\x8b\x19h\xd7|\x14i\r\x18U9\xc1\xd7\x10\xf0G\x12\xa8\xbaa\xb2\x94|%n\x1e+\x9f\xbb\xb8\xac\x81\x8d\x93q\xd4\xd4z\xaaZ\x0f\xaa\xc7\x97#\xe5g l\xd55\x15\xbf\xfc\xf5\x83\xb72\x00Y\x15\x92\xb1\xb6a\xf4\xe9u\xb2\xe7\xeciy\b\xdb\xc7\xf1\x87\xc9\a\x91\x04J\xc8\x0e\xff|J\'Nxr\x00\xbc\xab5\x9b\x85>\x99\xcaz2\xabKI\xdc\xe4\x9f\xa5\xd0\x0ewm\xe7\xccK\xc9\x8b\x8bE\x89\x03\x00\x00\x00}@Ry\xa69^\xdc\x9d\xa0\x04\xdf \aelO7\xf1\xda\xcc\xa2x\xc2\x9a\xf5\x18F\xa0\x80M\xf9,+\xc9\xf7/nt\x9ba\x14\x1b\x18\xdd\x18X\xd2o\x15\x97L\xe6\xb5\xba\xc7\xf2W\n\x7f\x14ZIL:T\x1bd\x19\x8dE\x9c\xb1\xb9JK\x1do\x85\xe9\xa2\xca\x9cd\b\xc8\xbdiQ_L\xb0\xb9 \xf7/F\xfc\'M#,\x84M\xba\xa9\xa2yr\'?f\tb\xdai\xfd\x8c\x9aoj\x84\x03i\x8a|\xf7T;=p\xa2\x98f\xc7\xefu=\x96\xcb\x11\x91\xce\xce\xbev\xaa\xbb\xca\xfa\xa3\xde\xd5\x1f\xd7\x03:12\xf2\xfd\rN\x84=A\xae\x9b3\x81\xa9~\xb7\x80\xd1\xe2\xf6\xf2\xb8\xc9\x8a\xabC\xe2\xec\xb8,j\xe1\xbb\x1b\x1f@', 0x3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x40, 0x0, 0xfffffffffffffdd4) 12:00:20 executing program 1: set_robust_list(&(0x7f0000000140)={&(0x7f0000000040)={&(0x7f0000000000)}, 0x9, &(0x7f0000000100)}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) socket$netlink(0x10, 0x3, 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) 12:00:20 executing program 4: 12:00:20 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)="08000000000000003759540d01ab3409d020ce89f347f85954148506ada508304f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f956a77dd104439715fb62f2aa8e3d83b831c272c31f4412f90df7203dd222f0652c485463d225ffcc2357e053c0ba88cdce", 0x6a, r0) r2 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000003c0)='X', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r1}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) 12:00:20 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 12:00:20 executing program 5: perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 12:00:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x102000}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x276, 0x0, 0x0, 0xfffffe3d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0xfffffdb0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) openat$autofs(0xffffffffffffff9c, 0x0, 0x80000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x248000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) memfd_create(&(0x7f00000000c0)='\x06\x00\x00\x00^\x00\xac\xd8\xfd\xcc\xeeq\xe5\xf5\xcb\x801`\xe48\x85\xa4\xf5\xd0\x1b\\\x04\f\xf8F\\\xb4\xba\x8d\xef\x12d\xee\xa5?\x00kZ\x8b\x19h\xd7|\x14i\r\x18U9\xc1\xd7\x10\xf0G\x12\xa8\xbaa\xb2\x94|%n\x1e+\x9f\xbb\xb8\xac\x81\x8d\x93q\xd4\xd4z\xaaZ\x0f\xaa\xc7\x97#\xe5g l\xd55\x15\xbf\xfc\xf5\x83\xb72\x00Y\x15\x92\xb1\xb6a\xf4\xe9u\xb2\xe7\xeciy\b\xdb\xc7\xf1\x87\xc9\a\x91\x04J\xc8\x0e\xff|J\'Nxr\x00\xbc\xab5\x9b\x85>\x99\xcaz2\xabKI\xdc\xe4\x9f\xa5\xd0\x0ewm\xe7\xccK\xc9\x8b\x8bE\x89\x03\x00\x00\x00}@Ry\xa69^\xdc\x9d\xa0\x04\xdf \aelO7\xf1\xda\xcc\xa2x\xc2\x9a\xf5\x18F\xa0\x80M\xf9,+\xc9\xf7/nt\x9ba\x14\x1b\x18\xdd\x18X\xd2o\x15\x97L\xe6\xb5\xba\xc7\xf2W\n\x7f\x14ZIL:T\x1bd\x19\x8dE\x9c\xb1\xb9JK\x1do\x85\xe9\xa2\xca\x9cd\b\xc8\xbdiQ_L\xb0\xb9 \xf7/F\xfc\'M#,\x84M\xba\xa9\xa2yr\'?f\tb\xdai\xfd\x8c\x9aoj\x84\x03i\x8a|\xf7T;=p\xa2\x98f\xc7\xefu=\x96\xcb\x11\x91\xce\xce\xbev\xaa\xbb\xca\xfa\xa3\xde\xd5\x1f\xd7\x03:12\xf2\xfd\rN\x84=A\xae\x9b3\x81\xa9~\xb7\x80\xd1\xe2\xf6\xf2\xb8\xc9\x8a\xabC\xe2\xec\xb8,j\xe1\xbb\x1b\x1f@', 0x3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x40, 0x0, 0xfffffffffffffdd4) 12:00:20 executing program 0: 12:00:20 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 12:00:20 executing program 4: 12:00:20 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)="08000000000000003759540d01ab3409d020ce89f347f85954148506ada508304f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f956a77dd104439715fb62f2aa8e3d83b831c272c31f4412f90df7203dd222f0652c485463d225ffcc2357e053c0ba88cdce", 0x6a, r0) r2 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000003c0)='X', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r1}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) 12:00:20 executing program 5: perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 12:00:20 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r2, 0x0, 0x0) sendmmsg(r2, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 12:00:21 executing program 0: 12:00:21 executing program 4: 12:00:21 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)="08000000000000003759540d01ab3409d020ce89f347f85954148506ada508304f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f956a77dd104439715fb62f2aa8e3d83b831c272c31f4412f90df7203dd222f0652c485463d225ffcc2357e053c0ba88cdce", 0x6a, r0) r2 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000003c0)='X', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r1}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) 12:00:21 executing program 0: 12:00:21 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 12:00:21 executing program 1: 12:00:21 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)="08000000000000003759540d01ab3409d020ce89f347f85954148506ada508304f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f956a77dd104439715fb62f2aa8e3d83b831c272c31f4412f90df7203dd222f0652c485463d225ffcc2357e053c0ba88cdce1e394b0c4896e5ee", 0x72, r0) r2 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000003c0)='X', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r1}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) 12:00:21 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r2, 0x0, 0x0) sendmmsg(r2, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 12:00:21 executing program 4: 12:00:21 executing program 0: 12:00:21 executing program 1: 12:00:21 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 12:00:21 executing program 4: 12:00:21 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)="08000000000000003759540d01ab3409d020ce89f347f85954148506ada508304f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f956a77dd104439715fb62f2aa8e3d83b831c272c31f4412f90df7203dd222f0652c485463d225ffcc2357e053c0ba88cdce1e394b0c4896e5ee", 0x72, r0) r2 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000003c0)='X', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r1}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) 12:00:21 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r2, 0x0, 0x0) sendmmsg(r2, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 12:00:21 executing program 0: 12:00:21 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 12:00:21 executing program 1: 12:00:21 executing program 0: 12:00:21 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)="08000000000000003759540d01ab3409d020ce89f347f85954148506ada508304f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f956a77dd104439715fb62f2aa8e3d83b831c272c31f4412f90df7203dd222f0652c485463d225ffcc2357e053c0ba88cdce1e394b0c4896e5ee", 0x72, r0) r2 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000003c0)='X', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r1}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) 12:00:21 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 12:00:21 executing program 4: 12:00:22 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 12:00:22 executing program 1: 12:00:22 executing program 0: 12:00:22 executing program 4: 12:00:22 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)="08000000000000003759540d01ab3409d020ce89f347f85954148506ada508304f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f956a77dd104439715fb62f2aa8e3d83b831c272c31f4412f90df7203dd222f0652c485463d225ffcc2357e053c0ba88cdce1e394b0c4896e5ee5b1de0dd", 0x76, r0) r2 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000003c0)='X', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r1}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) 12:00:22 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 12:00:22 executing program 1: 12:00:22 executing program 0: 12:00:22 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 12:00:22 executing program 4: 12:00:22 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)="08000000000000003759540d01ab3409d020ce89f347f85954148506ada508304f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f956a77dd104439715fb62f2aa8e3d83b831c272c31f4412f90df7203dd222f0652c485463d225ffcc2357e053c0ba88cdce1e394b0c4896e5ee5b1de0dd", 0x76, r0) r2 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000003c0)='X', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r1}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) 12:00:22 executing program 1: 12:00:22 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 12:00:22 executing program 0: 12:00:22 executing program 4: 12:00:22 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 12:00:22 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)="08000000000000003759540d01ab3409d020ce89f347f85954148506ada508304f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f956a77dd104439715fb62f2aa8e3d83b831c272c31f4412f90df7203dd222f0652c485463d225ffcc2357e053c0ba88cdce1e394b0c4896e5ee5b1de0dd", 0x76, r0) r2 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000003c0)='X', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r1}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) 12:00:22 executing program 0: 12:00:22 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r2, 0x0, 0x0, 0x0) 12:00:22 executing program 1: 12:00:22 executing program 4: 12:00:23 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)="08000000000000003759540d01ab3409d020ce89f347f85954148506ada508304f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f956a77dd104439715fb62f2aa8e3d83b831c272c31f4412f90df7203dd222f0652c485463d225ffcc2357e053c0ba88cdce1e394b0c4896e5ee5b1de0dd9461", 0x78, r0) r2 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000003c0)='X', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r1}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) 12:00:23 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 12:00:23 executing program 0: 12:00:23 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r2, 0x0, 0x0, 0x0) 12:00:23 executing program 1: 12:00:23 executing program 4: 12:00:23 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)="08000000000000003759540d01ab3409d020ce89f347f85954148506ada508304f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f956a77dd104439715fb62f2aa8e3d83b831c272c31f4412f90df7203dd222f0652c485463d225ffcc2357e053c0ba88cdce1e394b0c4896e5ee5b1de0dd9461", 0x78, r0) r2 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000003c0)='X', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r1}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) 12:00:23 executing program 1: syz_open_dev$vivid(&(0x7f0000000340)='/dev/video#\x00', 0x0, 0x2) pipe(&(0x7f0000000180)={0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000), 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000300)=0x22) ioctl$SG_IO(0xffffffffffffffff, 0x2285, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0xf6) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) 12:00:23 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 12:00:23 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r2, 0x0, 0x0, 0x0) 12:00:23 executing program 0: ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000240)='\'', 0xfcc9}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r0, r1, &(0x7f00000001c0), 0x20002000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) 12:00:23 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)="08000000000000003759540d01ab3409d020ce89f347f85954148506ada508304f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f956a77dd104439715fb62f2aa8e3d83b831c272c31f4412f90df7203dd222f0652c485463d225ffcc2357e053c0ba88cdce1e394b0c4896e5ee5b1de0dd9461", 0x78, r0) r2 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000003c0)='X', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r1}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) 12:00:23 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @empty}]}}}]}, 0x3c}}, 0x0) 12:00:23 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f0000008440), 0x0, 0x0) 12:00:23 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 12:00:23 executing program 2: add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r0 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)="08000000000000003759540d01ab3409d020ce89f347f85954148506ada508304f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f956a77dd104439715fb62f2aa8e3d83b831c272c31f4412f90df7203dd222f0652c485463d225ffcc2357e053c0ba88cdce1e394b0c4896e5ee5b1de0dd94615c", 0x79, 0x0) r1 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000003c0)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r1, r2, r0}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) 12:00:23 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) socket$xdp(0x2c, 0x3, 0x0) r1 = open(0x0, 0x141042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) socket$inet6(0xa, 0x0, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000380)={{{@in=@initdev, @in6=@dev}}, {{@in=@remote}, 0x0, @in6}}, &(0x7f0000000280)=0xe8) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000000c0)=0x14) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, &(0x7f0000000100)) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000200)={{0xa, 0x4e20, 0xfffffffffffffe00, @empty, 0x3f}, {0xa, 0x4e22, 0xffff, @ipv4={[], [], @empty}, 0x1000}, 0xdc, [0x1, 0x0, 0x0, 0x20, 0x5]}, 0x5c) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f00000000c0)=0x14) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) close(r3) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) 12:00:23 executing program 4: mount(0x0, 0x0, &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) fallocate(r0, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r3 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000240)='\'', 0xfcc9}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r1, r2, &(0x7f00000001c0), 0x20002000005) ioctl$LOOP_CLR_FD(r2, 0x4c01) 12:00:24 executing program 2: add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r0 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)="08000000000000003759540d01ab3409d020ce89f347f85954148506ada508304f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f956a77dd104439715fb62f2aa8e3d83b831c272c31f4412f90df7203dd222f0652c485463d225ffcc2357e053c0ba88cdce1e394b0c4896e5ee5b1de0dd94615c", 0x79, 0x0) r1 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000003c0)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r1, r2, r0}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) 12:00:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) readv(r1, &(0x7f0000000280)=[{&(0x7f0000000080)=""/195, 0x200000d7}], 0x1) write$binfmt_elf32(r1, &(0x7f0000000480)=ANY=[], 0xf5) 12:00:24 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f0000008440), 0x0, 0x0) 12:00:24 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 12:00:24 executing program 2: add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r0 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)="08000000000000003759540d01ab3409d020ce89f347f85954148506ada508304f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f956a77dd104439715fb62f2aa8e3d83b831c272c31f4412f90df7203dd222f0652c485463d225ffcc2357e053c0ba88cdce1e394b0c4896e5ee5b1de0dd94615c", 0x79, 0x0) r1 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000003c0)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r1, r2, r0}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) 12:00:24 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f0000008440), 0x0, 0x0) 12:00:24 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x40fdf) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x1000) 12:00:24 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 12:00:24 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x1, 0x0) mkdir(0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000300)=@can, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) fallocate(r1, 0x0, 0x6, 0x110001) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$uinput_user_dev(r2, &(0x7f0000000140)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3dc8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000]}, 0x45c) fallocate(r3, 0x0, 0x0, 0x2000002) fallocate(r2, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, r3, 0x2}) write$nbd(r3, &(0x7f00000005c0)=ANY=[@ANYBLOB="674466980100000003000410030000004d3eb5537ab4d918fb99aad8f24d9f439e7beabfed6dcaa46187024e1dff334bdf69376ae82e65f39fe4edee2e2d8955b77351dc1d1a9e5e59665b9c6e8cc053ec48aeab3d3837c6f7ba695e32c9e6d88dd834e503eb4a4979634593255b180c560315dcff01a461cc9e17d02311e5a432e55d8531337b1c100000000000bf217d599ca97c881122f8e24175b8e79695825452073052c2dece3d5227195e04458f53b5ed8011332778d8f7ae"], 0x1) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r6 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000240)='\'', 0xfcc9}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) sendfile(r4, r5, &(0x7f00000001c0), 0x20002000005) dup(0xffffffffffffffff) ioctl$LOOP_CLR_FD(r5, 0x4c01) 12:00:24 executing program 4: mount(0x0, 0x0, &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) fallocate(r0, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r3 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000240)='\'', 0xfcc9}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r1, r2, &(0x7f00000001c0), 0x20002000005) ioctl$LOOP_CLR_FD(r2, 0x4c01) 12:00:24 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)="08000000000000003759540d01ab3409d020ce89f347f85954148506ada508304f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f956a77dd104439715fb62f2aa8e3d83b831c272c31f4412f90df7203dd222f0652c485463d225ffcc2357e053c0ba88cdce1e394b0c4896e5ee5b1de0dd94615c", 0x79, r0) r2 = add_key$user(0x0, &(0x7f0000000000)={'syz'}, &(0x7f00000003c0)='X', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r1}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) 12:00:24 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x1, 0x0) mkdir(0x0, 0x0) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000300)=@can, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x6, 0x110001) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$uinput_user_dev(r0, &(0x7f0000000140)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3dc8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000]}, 0x45c) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x2}) write$nbd(r1, &(0x7f00000005c0)=ANY=[@ANYBLOB="674466980100000003000410030000004d3eb5537ab4d918fb99aad8f24d9f439e7beabfed6dcaa46187024e1dff334bdf69376ae82e65f39fe4edee2e2d8955b77351dc1d1a9e5e59665b9c6e8cc053ec48aeab3d3837c6f7ba695e32c9e6d88dd834e503eb4a4979634593255b180c560315dcff01a461cc9e17d02311e5a432e55d8531337b1c100000000000bf217d599ca97c881122f8e24175b8e79695825452073052c2dece3d5227195e04458f53b5ed8011332778d8f7aeb030a1cd"], 0x1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r4 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000240)='\'', 0xfcc9}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) sendfile(r2, r3, 0x0, 0x20002000005) dup(0xffffffffffffffff) ioctl$LOOP_CLR_FD(r3, 0x4c01) [ 682.723254][T26582] loop_set_block_size: loop0 () has still dirty pages (nrpages=15) 12:00:24 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 12:00:24 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x6, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) write$nbd(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="674466980100000003000410030000004d3eb5537ab4d918fb99aad8f24d9f439e7beabfed6dcaa46187024e1dff334bdf69376ae82e65f39fe4edee2e2d8955b77351dc1d1a9e5e59665b9c6e8cc053ec48aeab3d3837c6f7ba695e32c9e6d88dd834e503eb4a4979634593255b180c560315dcff01a461cc9e17d02311e5a432e55d8531337b1c100000"], 0x1) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000240)='\'', 0xfcc9}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20002000005) dup(0xffffffffffffffff) ioctl$LOOP_CLR_FD(r1, 0x4c01) 12:00:24 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)="08000000000000003759540d01ab3409d020ce89f347f85954148506ada508304f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f956a77dd104439715fb62f2aa8e3d83b831c272c31f4412f90df7203dd222f0652c485463d225ffcc2357e053c0ba88cdce1e394b0c4896e5ee5b1de0dd94615c", 0x79, r0) r2 = add_key$user(0x0, &(0x7f0000000000)={'syz'}, &(0x7f00000003c0)='X', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r1}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) 12:00:25 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000300)={0x53, 0x0, 0x6, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000040)="9b247f9c1793", 0x0, 0x0, 0x0, 0x0, 0x0}) 12:00:25 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)="08000000000000003759540d01ab3409d020ce89f347f85954148506ada508304f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f956a77dd104439715fb62f2aa8e3d83b831c272c31f4412f90df7203dd222f0652c485463d225ffcc2357e053c0ba88cdce1e394b0c4896e5ee5b1de0dd94615c", 0x79, r0) r2 = add_key$user(0x0, &(0x7f0000000000)={'syz'}, &(0x7f00000003c0)='X', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r1}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) 12:00:25 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000740)='./cgroup.cpu\x00\x97\xebH\x88N\x81CxA\xdb\xa6\xfd*\xb6mY\xb8\xac\xc3\x94TD\xb3\xca\x135\xcf7\xab\xb9\xee\x8e\x89\x94#\x83\xb3\xfcC\x80\xc38\'\x12\')\xb3\x19\x18\x11\xceD\a\xf2\xe1\x86\x84F\x88O\xf5V\x90_\x10$o;\xa9[\x185\x92{/\x99\x8d*<\x98 \xb2G\xf4?g3.\xb9\v\x96\x9b~\x90B*\x0f\x93y\n\xd8-\xc11\xa2\t\x00\x00\x00\x00\x00\x00\x00\xa8\xef\x17\x83vY\x82\xa62V\x87(\x8c\x8c4[\x1c\x99\x98\x96\x89\xf4\x861\xb9\x8e\xf2(\x8dC\xb3pd\xda\xcbK\xcaz\xcd\xa3\x88dH\x8a\xf3m\xad\x9e\xd9\x1d@r\xc2\x95w\x80\x83:\x8e \x10\x15\xc4\xcf\xefPT.[\xb5\xf9\x86/pD\b\xcf;n+\rxi\x91\xc1\fw\x95\xc7>\x8d\xb7\xafY\x9a\x06\x87;G\xbc\xd2\x01\x00\x00\x00C\xb9\xcc\"\xe5\x91E\xe9\xfd\x86`\xf8\xd3\xbd\xe4\xa2>=Z\xa5\x9fU6cf\a\xb1\xbd\x8a\xcf\x13\x03\x87[(\x95\xf7\xcf\xf0\xabJ\x85a:\'ah\x7f\xf0\x8b\xf5\xf2\xcf`g\xa7>\xb2\xf8ND;e\x06y@\xc3\xb5\xb3\xef\xa8=f\xf11\xddGL\x18s\xb3$\xa9\xc8s\b0\xc6{\x8b\x18o/\x7f\xa2\x87', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000200)='notify_on_release\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x9) 12:00:25 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = dup(r0) sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0xcc, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_DAEMON={0x70, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'batadv0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_DEST={0x38, 0x2, [@IPVS_DEST_ATTR_TUN_PORT={0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@local}, @IPVS_DEST_ATTR_L_THRESH={0x8}, @IPVS_DEST_ATTR_WEIGHT={0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8}]}]}, 0xcc}}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x73) sendto$inet(r0, &(0x7f0000000bc0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6", 0x68, 0x0, 0x0, 0x0) 12:00:25 executing program 5: r0 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) write$UHID_INPUT(r0, &(0x7f0000000580)={0x8, "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", 0x1000}, 0x10000005c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) write$P9_RLCREATE(r0, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) 12:00:25 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x1, 0x0) mkdir(0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000300)=@can, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) fallocate(r1, 0x0, 0x6, 0x110001) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$uinput_user_dev(r2, &(0x7f0000000140)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3dc8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000]}, 0x45c) fallocate(r3, 0x0, 0x0, 0x2000002) fallocate(r2, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, r3, 0x2}) write$nbd(r3, &(0x7f00000005c0)=ANY=[@ANYBLOB="674466980100000003000410030000004d3eb5537ab4d918fb99aad8f24d9f439e7beabfed6dcaa46187024e1dff334bdf69376ae82e65f39fe4edee2e2d8955b77351dc1d1a9e5e59665b9c6e8cc053ec48aeab3d3837c6f7ba695e32c9e6d88dd834e503eb4a4979634593255b180c560315dcff01a461cc9e17d02311e5a432e55d8531337b1c100000000000bf217d599ca97c881122f8e24175b8e79695825452073052c2dece3d5227195e04458f53b5ed8011332778d8f7ae"], 0x1) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r6 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000240)='\'', 0xfcc9}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) sendfile(r4, r5, &(0x7f00000001c0), 0x20002000005) dup(0xffffffffffffffff) ioctl$LOOP_CLR_FD(r5, 0x4c01) 12:00:25 executing program 0: clock_gettime(0x0, &(0x7f0000000040)) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000040)=0x3) io_setup(0x7fff, &(0x7f0000000200)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x806, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\r', 0x20000005002}) io_submit(r0, 0x8, &(0x7f0000000280)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0x10304}]) 12:00:25 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)="08000000000000003759540d01ab3409d020ce89f347f85954148506ada508304f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f956a77dd104439715fb62f2aa8e3d83b831c272c31f4412f90df7203dd222f0652c485463d225ffcc2357e053c0ba88cdce1e394b0c4896e5ee5b1de0dd94615c", 0x79, r0) r2 = add_key$user(&(0x7f0000000380)='user\x00', 0x0, &(0x7f00000003c0)='X', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r1}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) [ 683.692545][T26637] skbuff: bad partial csum: csum=0/42445 headroom=64 headlen=3712 12:00:25 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xfffffffffffffe4f, &(0x7f00000000c0)={&(0x7f0000000040)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {}, {}, {0xffe0}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0xc, 0x2, [@TCA_FLOW_BASECLASS={0x7}]}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) 12:00:25 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)="08000000000000003759540d01ab3409d020ce89f347f85954148506ada508304f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f956a77dd104439715fb62f2aa8e3d83b831c272c31f4412f90df7203dd222f0652c485463d225ffcc2357e053c0ba88cdce1e394b0c4896e5ee5b1de0dd94615c", 0x79, r0) r2 = add_key$user(&(0x7f0000000380)='user\x00', 0x0, &(0x7f00000003c0)='X', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r1}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) 12:00:25 executing program 0: clone(0x3103101ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) munmap(&(0x7f000003e000/0x2000)=nil, 0x2000) openat$dir(0xffffffffffffff9c, 0x0, 0x40, 0x80) 12:00:26 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)="08000000000000003759540d01ab3409d020ce89f347f85954148506ada508304f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f956a77dd104439715fb62f2aa8e3d83b831c272c31f4412f90df7203dd222f0652c485463d225ffcc2357e053c0ba88cdce1e394b0c4896e5ee5b1de0dd94615c", 0x79, r0) r2 = add_key$user(&(0x7f0000000380)='user\x00', 0x0, &(0x7f00000003c0)='X', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r1}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) 12:00:26 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)="08000000000000003759540d01ab3409d020ce89f347f85954148506ada508304f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f956a77dd104439715fb62f2aa8e3d83b831c272c31f4412f90df7203dd222f0652c485463d225ffcc2357e053c0ba88cdce1e394b0c4896e5ee5b1de0dd94615c", 0x79, r0) r2 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r1}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) 12:00:26 executing program 4: setrlimit(0x0, &(0x7f0000000040)={0x7, 0x1}) r0 = syz_open_pts(0xffffffffffffffff, 0x0) close(r0) r1 = syz_open_pts(0xffffffffffffffff, 0x0) r2 = syz_open_pts(0xffffffffffffffff, 0x0) read(r2, &(0x7f00000036c0)=""/91, 0x5b) poll(&(0x7f0000000000)=[{r1}], 0x1, 0x0) [ 684.323379][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 684.323486][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 684.329792][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 684.335839][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 684.341693][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 684.354281][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 684.360667][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 684.367189][ C0] protocol 88fb is buggy, dev hsr_slave_1 12:00:26 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)="08000000000000003759540d01ab3409d020ce89f347f85954148506ada508304f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f956a77dd104439715fb62f2aa8e3d83b831c272c31f4412f90df7203dd222f0652c485463d225ffcc2357e053c0ba88cdce1e394b0c4896e5ee5b1de0dd94615c", 0x79, r0) r2 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r1}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) 12:00:26 executing program 5: 12:00:26 executing program 4: [ 684.803338][ C0] protocol 88fb is buggy, dev hsr_slave_0 12:00:27 executing program 1: 12:00:27 executing program 5: 12:00:27 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)="08000000000000003759540d01ab3409d020ce89f347f85954148506ada508304f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f956a77dd104439715fb62f2aa8e3d83b831c272c31f4412f90df7203dd222f0652c485463d225ffcc2357e053c0ba88cdce1e394b0c4896e5ee5b1de0dd94615c", 0x79, r0) r2 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r1}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) 12:00:27 executing program 3: 12:00:27 executing program 4: 12:00:27 executing program 0: 12:00:27 executing program 5: 12:00:27 executing program 1: 12:00:27 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)="08000000000000003759540d01ab3409d020ce89f347f85954148506ada508304f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f956a77dd104439715fb62f2aa8e3d83b831c272c31f4412f90df7203dd222f0652c485463d225ffcc2357e053c0ba88cdce1e394b0c4896e5ee5b1de0dd94615c", 0x79, r0) r2 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000003c0), 0x0, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r1}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) 12:00:27 executing program 4: 12:00:27 executing program 3: 12:00:27 executing program 1: 12:00:27 executing program 4: 12:00:27 executing program 3: 12:00:27 executing program 0: 12:00:27 executing program 5: 12:00:27 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)="08000000000000003759540d01ab3409d020ce89f347f85954148506ada508304f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f956a77dd104439715fb62f2aa8e3d83b831c272c31f4412f90df7203dd222f0652c485463d225ffcc2357e053c0ba88cdce1e394b0c4896e5ee5b1de0dd94615c", 0x79, r0) r2 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000003c0), 0x0, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r1}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) 12:00:28 executing program 3: 12:00:28 executing program 4: 12:00:28 executing program 1: 12:00:28 executing program 0: 12:00:28 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)="08000000000000003759540d01ab3409d020ce89f347f85954148506ada508304f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f956a77dd104439715fb62f2aa8e3d83b831c272c31f4412f90df7203dd222f0652c485463d225ffcc2357e053c0ba88cdce1e394b0c4896e5ee5b1de0dd94615c", 0x79, r0) r2 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000003c0), 0x0, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r1}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) 12:00:28 executing program 5: 12:00:28 executing program 3: 12:00:28 executing program 4: 12:00:28 executing program 0: 12:00:28 executing program 1: 12:00:28 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)="08000000000000003759540d01ab3409d020ce89f347f85954148506ada508304f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f956a77dd104439715fb62f2aa8e3d83b831c272c31f4412f90df7203dd222f0652c485463d225ffcc2357e053c0ba88cdce1e394b0c4896e5ee5b1de0dd94615c", 0x79, r0) r2 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000003c0)='X', 0x1, 0xfffffffffffffffe) r3 = add_key$user(0x0, &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r1}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) 12:00:28 executing program 5: 12:00:28 executing program 0: 12:00:28 executing program 3: 12:00:28 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)="08000000000000003759540d01ab3409d020ce89f347f85954148506ada508304f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f956a77dd104439715fb62f2aa8e3d83b831c272c31f4412f90df7203dd222f0652c485463d225ffcc2357e053c0ba88cdce1e394b0c4896e5ee5b1de0dd94615c", 0x79, r0) r2 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000003c0)='X', 0x1, 0xfffffffffffffffe) r3 = add_key$user(0x0, &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r1}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) 12:00:28 executing program 4: 12:00:28 executing program 1: 12:00:28 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ptrace(0xffffffffffffffff, 0x0) 12:00:28 executing program 1: 12:00:28 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)="08000000000000003759540d01ab3409d020ce89f347f85954148506ada508304f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f956a77dd104439715fb62f2aa8e3d83b831c272c31f4412f90df7203dd222f0652c485463d225ffcc2357e053c0ba88cdce1e394b0c4896e5ee5b1de0dd94615c", 0x79, r0) r2 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000003c0)='X', 0x1, 0xfffffffffffffffe) r3 = add_key$user(0x0, &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r1}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) 12:00:28 executing program 4: 12:00:29 executing program 0: 12:00:29 executing program 3: 12:00:29 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)="08000000000000003759540d01ab3409d020ce89f347f85954148506ada508304f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f956a77dd104439715fb62f2aa8e3d83b831c272c31f4412f90df7203dd222f0652c485463d225ffcc2357e053c0ba88cdce1e394b0c4896e5ee5b1de0dd94615c", 0x79, r0) r2 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000003c0)='X', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', 0x0, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r1}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) 12:00:29 executing program 1: 12:00:29 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) socket$key(0xf, 0x3, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) inotify_add_watch(r2, &(0x7f0000000580)='./file0\x00', 0x11000001) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x401) lsetxattr$trusted_overlay_upper(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='trusted.overlay.upper\x00', &(0x7f00000004c0)={0x0, 0xfb, 0xa5, 0x4, 0x3f, "cdc54f90cf69e6af03c0937d00e0a724", "3d97de1cf8ac334f750248425d1ba25a852f726793772b219e703eab20ef15f3ec0ff8c0c9de21d028888035988f8f0d665334acca0129d5f5649c426065433fe6affb12f817218b2d3e50c709a788b17525a45b8f64f1637444f0bb4b9fd37c6997b833e33958da106bc039cb6b4a179e6f1d9b045c9ba16f0952d727bb1821b91bfd9b2303327590d7720a43312b10"}, 0xa5, 0x2) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f00000002c0)='./file0\x00') clone(0x2100009ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0xfffffc0000000003, 0x0) close(r0) creat(&(0x7f00000005c0)='./file0\x00', 0x1fa) 12:00:29 executing program 0: syz_open_dev$vivid(&(0x7f0000000340)='/dev/video#\x00', 0x0, 0x2) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x0, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000001c0)='veth0_to_hsr\x00', 0xffffffffffffff06) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000300)=0x22) r4 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_IO(r4, 0x2285, &(0x7f0000000300)={0x53, 0x0, 0x5, 0x0, @buffer={0x0, 0x0, &(0x7f0000000640)}, &(0x7f0000000040)="9b247f9c17", 0x0, 0x0, 0x0, 0x0, 0x0}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0xf6) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565b, &(0x7f0000000240)={0x0, 0x7, 0x2}) fcntl$F_SET_RW_HINT(r4, 0x40c, 0x0) openat$md(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/md0\x00', 0x1, 0x0) 12:00:29 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) r1 = syz_open_dev$usbmon(0x0, 0x0, 0x0) dup2(r0, r1) 12:00:29 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) r2 = syz_open_dev$usbmon(0x0, 0x0, 0x0) dup2(r1, r2) 12:00:29 executing program 5: r0 = socket$kcm(0x2, 0x2, 0x73) sendmsg$kcm(r0, &(0x7f0000000300)={&(0x7f0000000040)=@in={0x2, 0x0, @multicast2}, 0x80, 0x0}, 0x0) 12:00:29 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)="08000000000000003759540d01ab3409d020ce89f347f85954148506ada508304f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f956a77dd104439715fb62f2aa8e3d83b831c272c31f4412f90df7203dd222f0652c485463d225ffcc2357e053c0ba88cdce1e394b0c4896e5ee5b1de0dd94615c", 0x79, r0) r2 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000003c0)='X', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', 0x0, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r1}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) 12:00:29 executing program 4: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x93) ioctl$BLKRESETZONE(r0, 0x40101283, &(0x7f0000000200)={0x2, 0x400000000000}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_getres(0x0, &(0x7f0000000140)) 12:00:29 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) r2 = syz_open_dev$usbmon(0x0, 0x0, 0x0) dup2(r1, r2) 12:00:29 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)="08000000000000003759540d01ab3409d020ce89f347f85954148506ada508304f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f956a77dd104439715fb62f2aa8e3d83b831c272c31f4412f90df7203dd222f0652c485463d225ffcc2357e053c0ba88cdce1e394b0c4896e5ee5b1de0dd94615c", 0x79, r0) r2 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000003c0)='X', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', 0x0, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r1}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) 12:00:30 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) r2 = syz_open_dev$usbmon(0x0, 0x0, 0x0) dup2(r1, r2) 12:00:30 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_trie\x00') r1 = socket$netlink(0x10, 0x3, 0x0) sendfile(r1, r0, 0x0, 0x800020bf) 12:00:30 executing program 5: r0 = socket$inet(0x10, 0x10000000003, 0x9) r1 = dup2(r0, r0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f00000001c0)=0x1, 0x4) 12:00:30 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl(r0, 0xffffffffffffffc2, &(0x7f0000000100)) 12:00:30 executing program 0: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000580)={0x8, "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", 0x1000}, 0x10000005c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) write$P9_RLCREATE(r0, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) dup(r4) ioctl$TCSETS(r4, 0x40045431, &(0x7f00003b9fdc)) r5 = syz_open_pts(r4, 0x4000000000005) r6 = dup3(r5, r4, 0x0) write$UHID_INPUT(r6, &(0x7f00000015c0)={0x8, "e52aac313baccb9b551156a2d7c12b7711c32a17d3c4c9ceef08c2046fe288a7036e513019e5e114cc4ae935d23a9990952824f5d0c1f52e2eb94e5301ba9dc9a02818038eaef46fc2c3ebbe46e4a6024c93823f66462ba3d68913fdeadd1087b06846aa3ddf6ed3dc2b61b4960f48c2edf5cdf23c7e8d3f2e6daa71e66b29bc19e377d7df4637d735194a52da503a0ac44383ba5b3da867e09ceae02a9bfc21e7f28814c2fab7da41344e207ca706dc37592abdb685e4b80eb6dc2b1dc550a1d16166d163a4a220a54d7844facbbb2648ee90aa05c3c0d0bf69e86a5f48d571b9337590d05e9947727c0d77d18a117f110252735ca6700a55fd26838935808cce7b7c222a75339e44230bdeb99bc39c0c1cc20de74fcb9744f4c4a988f3874a846d31abcf5504d78a3e14f35f6cbd123fcff22890cc17c730c3ea9f74616dfe60064552ec25568a6211bdc39483a28bed0df0afc7d7c6d1800000000c8846ea512a8ccae7a99da8dd3009feaf204d22e32c5ecc333e616159d55328d375e59194c5c9a0b3843afb283d1d26f59e03105e91aa552386468432a09be73220e942394f34c559797b74bfe7c5c2c639a40e4d2e81e1004b127540a0bdd6be3e95698e75e4f1203a47d61f506ac9364be9d98ae46536f74afe08c450ecb902e00f188c9f32aed0677455e10bbe82c763a464f10f64c403c35376b7a675546835209f0e2809e9c2bd191f784dda4b727bfac512497a07474e6d3e13234801df81abcdb6fbfb152483ec61baaee45a5d733c62107f63c55a046401a5ddef70cef8d52cb4784e3efc34de554c8ff48f7ae3d6dc1ed4eb70fe1e610355fd66ce1af81fb3dadfab8a9b0b1f26ca11f7287258ad4766e08340f8f2fd53e7e5f287bb73c186f0290f225687040c762776a02e5e65f1b9b713e8ef98ffe111b3e4e7b781dd3ed763ed8dafd67625fb300ac752c0ff9c0c04b75be292c3f0247bd0b3560f1c76aff38791037fcf2b812f1601934a8fc769f7198e0df685841489263a1495a8a8bab1a63cb12b302a6f0dbc4df2d0e8df4c6bcd47beefc179d85b70b42b319453e6efaff96a509420bec299f227c4b676c58038916897f15430ff52087dd97dd329c6b6e207378053accaa31843a333e4f69586103424f44bd67eb355c1fbe078e62f07ebaae46c3e335372127dc5fa70a4579af715e531bda52761dc206aded4678079720603a577ef7e5fb5a81a525b7c96a4047d9d6bb80d7e0ce55cc0a4f73256ae9c515307f13fe54126786de425d7a674b05116104176faac5b9365b33fd2f5a710a5159d342abecede83ad421bbb712cd5b006671a958cec907311719eb3e0b5dc4fb51054e06656a7a2a066c0aac65ceb434ca3f242cb2b1d7a22179a85cbbeeacc2f0135d8dd4d1363a98d2543fa4973e19eb359e956d27f142c75f62c7aecaf47090236b9791847725bc6fde15cd4a119a4976a3f0f2d622973ad9000aae56f88b396fa1881ec0b0a5de9955fc8f864b36eacd635b88826e0a64897d607fa4a14f7786b037cf308bef61c7f860e38f1ae67fe8cb7802dbe85f9c0c082eed1a13e645370d0c95d63bba215ac8a637b8f968aef06329d62ba131b56b46bfcfa6a5e82016d5eeb6e7db45595d1acaaa5ec9886315d3dced9d0a15c44c043ac91e4ae7077139774607b76cbc017f636145beb84c1829a6030f4a895a56b8d141f743c9189a71387993f785804f85927a23ccd79c432ab686b621ec91706ef082b4ea4fa608ce2daca0d2e2e07ff51e6a8fdc22f0c8ee5ae53720f93b4547704fae580e5560e3c7b1ac2a38ffc294d3c96635e3b919339394843c8a171c7d12ceb9c0a11be25783694b177b399e7a495538e293a59d3ab44b176afed6894aa0e501d9b98981be3f2057bf6c9869403a34cb83ad57150c674301f39524a026f3608a3414287bc4e507355823c6f8640bb803a392fb8847023d1db3c39753e72414682c617de9bd0d5b6a55d46004d49f20d2f8f53cdd8eb11402f7895cd7c01b4964fd005c564b0b0e156969ccde818dda3a7cae02d1d3af95081e6549f28976fa81b5e90fbb0a62fea850ffaf0220132189c11a74996261f6de6001c50364f08c4f48f01000080ec8ee4d003efeead64b87d64b43cd6868f365e72e26dd9f5f9f74d135f64464cb38dd62051ae70c58fdaabebe700eb9b290b8ed4142db0090219e6186f8f71fa8fe1ebe42f621b8eed182ee8ad0401f0a3530fd48e4d1eb2637f1fbd2a7032b0f85715203c12ab8ff48131bc4ff28272b57119a76bc0b30fef5294c23c0b2bcadfbba37a00502b5e43d72148d9acc7cb7cb39dc830cd6f30262a09eecf29d1055c2edc3926cfd5076a25f9f172ed145359fc974ca5ded652433d212607bed155df1aff269414548a39a644b6ce927de5de6e6750575c4fd7ea7fe10b1e51fde6975c0c23fc012a8b12fe3fa64e972e4e09eafea165ae5c1ffc9d761e1314a781959c223b96eefde0f4f45c7ac032a8d3f1bd304114c3329a3e4966eddcc8d44ae70bad2932f963100955e2d2d487347c2aa8356bc6bc3c84e418163c758f1372246884e6d80d87d7ab3fe660dda13ada65f200b4fb365223b93bbc29493ae6dbbbb1823edb8e9f045b60414edab955e1046b67a8d4908ab08ad90216125d2ffd8c8614a9a4940df0a653b1cf53cf456412228445ebc8e1584adfe13207ff24fe602e2a506218710483b5544347a3d515b7d2ddcaa1bb7ae3578841910600000059d5f260d23ae17a9ffc77f79758844586fe53517097838a92dde8873e8be1cd5934b1a4bfdd990b5725b811c4a2c121b7729946993a736bd195c55684ea680304af4844a1b2f74e2c2b2ccaeceb00b9c2c515b70912efb27643c5624025e358b44853cc0efddc103ee514471af902cd9b68f102c95a91d2b825b473ce842e6367b0b7305ce8be6f9c812abe860bb632e00b69a0370e5c8f9ba0cebbcbe1b9276949c303a4e9e3b6db37a0716520c07512192364abb58399fca973a1b32106096eda8bb85745562e8a35c5e917fdf858091a4c29d6549e10098d6b205fc5cad546fe07b3a70756cf7079c88f3708f0c8527002b99e80cbd584a3737fb37953cd6dccf21add4d4b6e65894490840c008578737d5e208649d1cd34beb403c2226300297853a29cf6c661b426c13306575d81f6fd21712e0ec4366013883b95a71d5094acbf156e42de11cb873744983ec1ff9cfbee2278053b8b4e523388bd41dfd3c2ecaacc5d9d2958bbfa94f4bd0ac1c61c98ab295dd5c69020f1329818df9a2aa88ced03f4e6a4d1f8cb020afcd2384e65511ddeb908ba0c13a03dd32e8d4ccf0246008f35ef5184f81b8fed73b4aae4998bd8c7d784210042247d39396ba881bf43555d0ec58deede7b4729e79d31b2a346527594ca3a47a1723a792a701dc18d0124365e2c4a4fefed48c29a9f2fc747b302eaf92a100b2da211c91de4ab79d4aede483d852635c6f14d3803005739d475c7aa67fdd54767a056eeb3098dfd8d1c21f32e76f024a2a622f5641b83f540a643e72dc15804b78bac475f39e23291798aa45a2c10aa5fef2d5e4d7b8f529a66535d11c6149e9797f2fcce2804f2a5370345e98b0c02c7dd27135d414fe72f0740423920d68b64f6b8c05788c6693ee1b9abb5d4593a970dc3ee2528765fb739964f4fed7200d7e796a9f3d0d60834e63cdd8c29d4e85011e4ba4f00000000954a5b5bb5d1cc69f2376599d5a3e8c30714893f763c06061072c10cb0eee17eb2a2514acc584b04e169d4a33a330367bb725ff9462f5d50282a2e393293eec8ea1eaab8217cc108798a4a57eccdb00647ab9f07318993f7c59c395a93cbd681d0a967a56e3f13c832c48dcc0d0096871b0d51b754e70b12a849b6f376923f7f7d909f64d64e1d6e338d39166b725265b96ed21e36b12057148d66e5df04b7b734e80957d47fde172be2473b9ac6fdb823abe3e11ec69a170a14511d5572d6c0d9f6b749acad7003f0567bb6f9381649e42d02764077330d5af3d93185968a9f8dfed16c4a7c768a2bb98304946a557182c0ce93e82b340074e384cc6bd6129483386c654a6ab3bb12fa8e86adafa93f218fdf5019c09292858acd8ef7aa6a78e3f846215856d630ae9c5fc4009693b2767ea55c469f9099693287b35d43ee0f7a5baf3328d37b2c536f2abd6e21e472c105ae982cdd26a5a20562122e71efb1486c28d9409c3114b608f297695958c5604cf0918c0c70c56c79170260d73bde297e47cae1c404cca0a96eed51a2dc8fce6ad862fe767ee5b5e68f231096825d935b809b3c1b5d9a2cd76cae22652bed7d263b42612ed717eba0aaf2a3989c4520c402d29428010000000000000062fb3fdd073b91d4e2f6895fba9639ee78bd8ccb5bc3ce442fbeb9a1521314b82804293159fd7df4db66b78a06fe93e705bbc4e0d294a787c3cbf271b2acd15e7b4998c822f77294dfb08063c9ff26a424884b46e26b5560d756c114ad1a7b92eee3f49dc2883b604ecc49c5ce92ce467778301326588a6577d44758e8d90710248d110dbf3d3d568779bd1c616369f84619dd089e38b5b6821986d2ac9f1547a342877815a3864ad70b68b196bde9d810512f411d5235633ef65088788dfa3f152df7cee3a0803f6ac7ae192301dec07ff870ff3d7cf1c09cc9093263b225d01222376531007af9e6fb96e5ccaa8274f77b56b9a03bfce15a1aacd78c4adf8bdf41de8aaf421684c27526088c54322b5eead7b43d1f3960dd283218cc6f5df233892d7d5b0b0649ffc5a1c4909f2967a8c1f15b419ecde0448f071fa71e553f4f12cfa5e35022e75ddc5509edddc3de82d9097759b27f7c24776702e0ff64559281f796f11c1a9c77a156f390d2d18d1759b6be0347eb5bb4df912e9cfafa0db3be3243bacb378ca0946cece695a8099d6d7a24fc8bcca4c09695e3208f17f00bf404f6eb7852dfe73c163a19fd4e890e0edd5c7a727984b6f47a952373b95200bba061756c699c218b52c265b22bcd5cb24fdf056621fdd2126cede171e435320ca34e56e4c82a2afc9a59d3bf4647877658b6f23a6484f37acd8e2e184926993b5d1bbe6cdba64f486b4fb41bb94a644140540894f8fc14e585bc8beae88eabf926add289c82eb8cea99743baed842d76eb5c5573f7a7f3f2693960d6bfed697b5619afd942f41689dbd281a35e32478ba3a388dada82a2f4164481aa6a8f3946a84ea6186b20ce388c202be42996ae90feec7258d4a4a276353df84c96b160ac003d81cf395c0e61b0f0a9e692c32fab307f754cae5de7716a00cb96160cd39c931f4885d612862cecf6ba76502c9d266f97e4cf6cf0a16f787788e5471458a0dc24d3f2a28caa0f7ee00cf8bb113bd9c2b086037d765b5ec9a849df6f482fc01b48261e44299b0bc88321d837b6e2d221ebf2996b4140cd82e531de27f8de445f31c64469a5a145b031cd2569d19e27369c31ec63a989f0c9aaba7cc9d36d652001d40004f83a90d6465854f31bf15d1ef6bff4c02d60b948a37e3f50d250d7f8c83b80c67014aae5a35908283168c034f654acbb9d0fc261671d612e3d74261653e69e5e9cf7c8fda298b4d6c879cbbb97eafe648ba70150599089d65c1fdc0d5af879a2d46a443ac6dd21b33f72510742db4faf7eeb1580580ffe26e2d5ff00", 0x1000}, 0xdd5) 12:00:30 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)="08000000000000003759540d01ab3409d020ce89f347f85954148506ada508304f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f956a77dd104439715fb62f2aa8e3d83b831c272c31f4412f90df7203dd222f0652c485463d225ffcc2357e053c0ba88cdce1e394b0c4896e5ee5b1de0dd94615c", 0x79, r0) r2 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000003c0)='X', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r1}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) 12:00:30 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) r2 = syz_open_dev$usbmon(0x0, 0x0, 0x0) dup2(r1, r2) 12:00:30 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f0000000000)) 12:00:30 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) io_setup(0x1, &(0x7f0000000080)=0x0) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, 0x0) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x8004e500, 0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x4, 0x1, 0x0, r0, &(0x7f0000000000), 0x20000}]) 12:00:30 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) r2 = syz_open_dev$usbmon(0x0, 0x0, 0x0) r3 = dup2(r1, r2) ioctl$MON_IOCT_RING_SIZE(r3, 0x9204, 0x3cd59) 12:00:30 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)="08000000000000003759540d01ab3409d020ce89f347f85954148506ada508304f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f956a77dd104439715fb62f2aa8e3d83b831c272c31f4412f90df7203dd222f0652c485463d225ffcc2357e053c0ba88cdce1e394b0c4896e5ee5b1de0dd94615c", 0x79, r0) r2 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000003c0)='X', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r1}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) 12:00:30 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)) getpid() ptrace(0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) ptrace(0x11, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000180)={'filter\x00'}, &(0x7f0000000200)=0x54) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ptrace(0xffffffffffffffff, 0x0) ptrace(0x11, 0x0) getpgrp(0x0) r1 = semget$private(0x0, 0x7, 0x0) semop(r1, &(0x7f0000000040)=[{0x0, 0x8225}], 0x1) semctl$IPC_RMID(r1, 0x0, 0x0) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000000)) write$binfmt_elf32(r0, 0x0, 0x345) 12:00:30 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) dup2(r1, 0xffffffffffffffff) 12:00:30 executing program 3: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff355) prctl$PR_SET_ENDIAN(0x1e, 0x0) 12:00:30 executing program 4: mknod(&(0x7f0000000000)='./bus\x00', 0x3a0914c44f7b802c, 0x1b00) r0 = open(&(0x7f0000000100)='./bus\x00', 0x400000003bd, 0x0) pwritev(r0, &(0x7f0000000540)=[{&(0x7f0000000200)='a', 0x1}], 0x1, 0x0) execve(0x0, 0x0, 0x0) 12:00:31 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)="08000000000000003759540d01ab3409d020ce89f347f85954148506ada508304f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f956a77dd104439715fb62f2aa8e3d83b831c272c31f4412f90df7203dd222f0652c485463d225ffcc2357e053c0ba88cdce1e394b0c4896e5ee5b1de0dd94615c", 0x79, r0) r2 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000003c0)='X', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r1}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) 12:00:31 executing program 3: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) setuid(0xee01) shmctl$IPC_STAT(r0, 0x2, 0x0) 12:00:31 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) dup2(r1, 0xffffffffffffffff) 12:00:31 executing program 5: r0 = socket(0x2, 0x2, 0x0) connect$unix(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="82022e2f669015696c6534008aff0fc8ca3b8fbfa44389517a240f939fcab0115556ff97d85bbc81556a62f37ab62e87302304d1748b261bce85aeb065586c251979bc9b20b3c190dfcc057aade91b08000063803ceeb2ea2bae0000000000000000"], 0x10) writev(r0, &(0x7f0000001540)=[{&(0x7f00000001c0)="e270de", 0x3}, {&(0x7f0000000200)="641eeb5f97e1a00264930c28a244dbca8fc427593808a1278877e37a1a26298e268f872ed14dd936d4e4fa3220682de8aceedd264c0ff151da407733fd6ea65a1b1e5f082f4356ba1f451cef7e69372b7d4887bcc998b527546bb59cbfeffb1fa7e9d057a40b75bf572c6360a7913ff2a3be8dd4cc00f8da46e52ff54f1adff1ea3c827261674c9329e1ac2dd06f4579cb617b2c559fedc2cc7c91137624308ab24c66ad9b4d35781bc8ee", 0xab}, {&(0x7f00000002c0)="a03bccbee3d216ec3f9bb62fc932cd4c97b76d1774a60fd2132c49a5e14f096b21726cd37293810d6d8338f40facb7256adeb0bc9e8a65f56c1e84354d94af10ee589030d537b4572fade0b425ec1cdcec5442436a8161ad104056b41259f18242bb04c4e386d60a37b3787df6cd5b3d490d3f9e42c0e219789107f2770978dfa12f6bc0c0f807514fcbe358450369bda1c223908e9872748775c3b9cde003a8be3ebed90b7225180f716d7ab150a66cf49f0d5bfda8cc431cb71db73af8aab1", 0xc0}, {&(0x7f0000000380)="9f02201fa6248ff3a74232e00dc2b7db1c51b1df7d59e023037ac594e94f4ec334acf6ad929419215bfc8ef60b30bf18887ea92be37986fef1a0ba84a8d3e38a026a173bcff83708207ca129e435cb4b390de440d1fa2c49bbedd176e01474da017be42c83a8da89f1c4c738918f0909ac7e87ae821c5a15a1d55541ea7f59a02e3c785f80498ea301bcba3012a3d7225a35b148060e98", 0x97}, {&(0x7f0000000440)="2f0bef1859640bb90f2c0c3ccab993afef106c2fe6e1", 0x16}, {&(0x7f0000000480)="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"/3559, 0xde7}], 0x6) 12:00:31 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffffffffffc2, &(0x7f0000000100)) 12:00:31 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) pipe(&(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 12:00:31 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)="08000000000000003759540d01ab3409d020ce89f347f85954148506ada508304f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f956a77dd104439715fb62f2aa8e3d83b831c272c31f4412f90df7203dd222f0652c485463d225ffcc2357e053c0ba88cdce1e394b0c4896e5ee5b1de0dd94615c", 0x79, r0) add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000003c0)='X', 0x1, 0xfffffffffffffffe) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) 12:00:31 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) 12:00:31 executing program 5: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syncfs(r0) 12:00:31 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)="08000000000000003759540d01ab3409d020ce89f347f85954148506ada508304f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f956a77dd104439715fb62f2aa8e3d83b831c272c31f4412f90df7203dd222f0652c485463d225ffcc2357e053c0ba88cdce1e394b0c4896e5ee5b1de0dd94615c", 0x79, r0) add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000003c0)='X', 0x1, 0xfffffffffffffffe) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) 12:00:31 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) dup2(r1, 0xffffffffffffffff) 12:00:31 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000a05000/0x400000)=nil, 0x400300, 0x0, 0x8012, r1, 0x0) mmap(&(0x7f0000a05000/0x400000)=nil, 0x400000, 0x0, 0x8012, r1, 0x0) 12:00:31 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000011c0)='\x00\x00;\xd8\xea\xf4=\x85\xc3\x92\xa03\xafF5q\xe7S\xb7/y\x1bPLE\r\xc3\xb1\x03\xf2\xcd\x8cm\x89R\xf1ti\xa4\x86\xfb\x1c\xbcS\xe5\xb8\xdc\x12\x84\x7f\xfd<5>\xf2\x8d\x12\xba\x84\x89\x1b\xb2\x84IC\x06Bk\a\xbaG\xb7\xe42\xc7\x9b\r\xd7\x8d+u\xfe%\x1a9\xa3\xcb\xaa*\xea\x97\xa2\xe7\xf5\xa4\xef\xe4\xee_\xda\xec\xa8Y\xce\xf0\x0e\x7f\xd7mV\xf9\xe1\xce_\xf4\x87\xf8\x95J\xfdt\x03\xa8P\xb7\x8c\xaf\x01\x8eG\xfa:-\x02\x04\xddC\xeb\xff`\xce\x83\x82\x12\xf3}\xe1\xa3\xd0\xd3{\x11~\xbd\xdb\xf6g\x99\x97\r\xb7*\xbb\x8c\xee\r\xb6\x19X\x90\xa5\xf3]\xff\x04\x14B\xeajW\x89\b|X\x8a.%\x1b\xf3\v-\x9as^z\n@\xb6\xbc\xb7\xd2t\xd1k\xf9\xb9/?1>R\t\x87\xb4m8U5\x98d\xc9:\x83\xcav\xd1\xfed\xe8\x0e\xc1\xf1]C\xa3\x9f2\xf8\x05`+\xf0\x91\xaaJ\xb0\xe2a}\x80\xf7,?\xb5;\xe3\xbe\x13\xf3\xc8\xf5\xea\xb5\x17(P1:\x029H\x150\vv\xc9\xa8\x148\x99\x18\xbb\x99\x8f3V\x8c\xaf3\xde\x96q\xeb\xbe9\xa6\x10\xde') getdents64(r0, &(0x7f0000000140)=""/4096, 0x1000) 12:00:31 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)="08000000000000003759540d01ab3409d020ce89f347f85954148506ada508304f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f956a77dd104439715fb62f2aa8e3d83b831c272c31f4412f90df7203dd222f0652c485463d225ffcc2357e053c0ba88cdce1e394b0c4896e5ee5b1de0dd94615c", 0x79, r0) add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000003c0)='X', 0x1, 0xfffffffffffffffe) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) 12:00:32 executing program 5: setuid(0xee01) msgget(0x1, 0x2c4) 12:00:32 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = syz_open_dev$usbmon(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, r1) 12:00:32 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9e, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f00000001c0)='./file0\x00') 12:00:32 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)="08000000000000003759540d01ab3409d020ce89f347f85954148506ada508304f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f956a77dd104439715fb62f2aa8e3d83b831c272c31f4412f90df7203dd222f0652c485463d225ffcc2357e053c0ba88cdce1e394b0c4896e5ee5b1de0dd94615c", 0x79, r0) add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000003c0)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={0x0, r2, r1}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) 12:00:32 executing program 5: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9e, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) dup2(r1, r0) 12:00:32 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x202, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x13a, 0x0) execve(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) clone(0x1000001000017fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4806, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:00:32 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = syz_open_dev$usbmon(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, r1) 12:00:32 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) pwritev(r2, &(0x7f0000001480)=[{0x0}, {&(0x7f0000000240)='z', 0x1}], 0x2, 0x0) 12:00:32 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='gid_map\x00') r1 = socket$netlink(0x10, 0x3, 0x0) sendfile(r1, r0, &(0x7f00000002c0)=0x202, 0xdd) 12:00:32 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)="08000000000000003759540d01ab3409d020ce89f347f85954148506ada508304f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f956a77dd104439715fb62f2aa8e3d83b831c272c31f4412f90df7203dd222f0652c485463d225ffcc2357e053c0ba88cdce1e394b0c4896e5ee5b1de0dd94615c", 0x79, r0) add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000003c0)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={0x0, r2, r1}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) 12:00:32 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = syz_open_dev$usbmon(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, r1) 12:00:32 executing program 4: 12:00:32 executing program 0: 12:00:32 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)="08000000000000003759540d01ab3409d020ce89f347f85954148506ada508304f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f956a77dd104439715fb62f2aa8e3d83b831c272c31f4412f90df7203dd222f0652c485463d225ffcc2357e053c0ba88cdce1e394b0c4896e5ee5b1de0dd94615c", 0x79, r0) add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000003c0)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={0x0, r2, r1}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) 12:00:32 executing program 4: 12:00:32 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) r1 = syz_open_dev$usbmon(0x0, 0x0, 0x0) dup2(r0, r1) 12:00:32 executing program 5: 12:00:32 executing program 3: 12:00:32 executing program 0: 12:00:32 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)="08000000000000003759540d01ab3409d020ce89f347f85954148506ada508304f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f956a77dd104439715fb62f2aa8e3d83b831c272c31f4412f90df7203dd222f0652c485463d225ffcc2357e053c0ba88cdce1e394b0c4896e5ee5b1de0dd94615c", 0x79, r0) r2 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000003c0)='X', 0x1, 0xfffffffffffffffe) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, 0x0, r1}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) 12:00:33 executing program 4: 12:00:33 executing program 5: 12:00:33 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) r1 = syz_open_dev$usbmon(0x0, 0x0, 0x0) dup2(r0, r1) 12:00:33 executing program 0: 12:00:33 executing program 3: 12:00:33 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)="08000000000000003759540d01ab3409d020ce89f347f85954148506ada508304f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f956a77dd104439715fb62f2aa8e3d83b831c272c31f4412f90df7203dd222f0652c485463d225ffcc2357e053c0ba88cdce1e394b0c4896e5ee5b1de0dd94615c", 0x79, r0) r2 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000003c0)='X', 0x1, 0xfffffffffffffffe) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, 0x0, r1}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) 12:00:33 executing program 4: 12:00:33 executing program 5: 12:00:33 executing program 4: 12:00:33 executing program 3: 12:00:33 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) r1 = syz_open_dev$usbmon(0x0, 0x0, 0x0) dup2(r0, r1) 12:00:33 executing program 0: 12:00:33 executing program 5: 12:00:33 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)="08000000000000003759540d01ab3409d020ce89f347f85954148506ada508304f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f956a77dd104439715fb62f2aa8e3d83b831c272c31f4412f90df7203dd222f0652c485463d225ffcc2357e053c0ba88cdce1e394b0c4896e5ee5b1de0dd94615c", 0x79, r0) r2 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000003c0)='X', 0x1, 0xfffffffffffffffe) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, 0x0, r1}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) 12:00:33 executing program 3: 12:00:33 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) r1 = syz_open_dev$usbmon(0x0, 0x0, 0x0) dup2(r0, r1) 12:00:33 executing program 0: 12:00:33 executing program 4: 12:00:33 executing program 5: 12:00:33 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)="08000000000000003759540d01ab3409d020ce89f347f85954148506ada508304f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f956a77dd104439715fb62f2aa8e3d83b831c272c31f4412f90df7203dd222f0652c485463d225ffcc2357e053c0ba88cdce1e394b0c4896e5ee5b1de0dd94615c", 0x79, r0) r1 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000003c0)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r1, r2}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) 12:00:33 executing program 3: 12:00:33 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) r1 = syz_open_dev$usbmon(0x0, 0x0, 0x0) dup2(r0, r1) 12:00:34 executing program 0: 12:00:34 executing program 4: 12:00:34 executing program 5: 12:00:34 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)="08000000000000003759540d01ab3409d020ce89f347f85954148506ada508304f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f956a77dd104439715fb62f2aa8e3d83b831c272c31f4412f90df7203dd222f0652c485463d225ffcc2357e053c0ba88cdce1e394b0c4896e5ee5b1de0dd94615c", 0x79, r0) r1 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000003c0)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r1, r2}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) 12:00:34 executing program 3: 12:00:34 executing program 5: 12:00:34 executing program 4: 12:00:34 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) r1 = syz_open_dev$usbmon(0x0, 0x0, 0x0) dup2(r0, r1) 12:00:34 executing program 0: 12:00:34 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)="08000000000000003759540d01ab3409d020ce89f347f85954148506ada508304f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f956a77dd104439715fb62f2aa8e3d83b831c272c31f4412f90df7203dd222f0652c485463d225ffcc2357e053c0ba88cdce1e394b0c4896e5ee5b1de0dd94615c", 0x79, r0) r1 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000003c0)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r1, r2}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) 12:00:34 executing program 3: 12:00:34 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) r1 = syz_open_dev$usbmon(0x0, 0x0, 0x0) dup2(r0, r1) 12:00:34 executing program 5: 12:00:34 executing program 4: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x2000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) sched_setaffinity(0x0, 0xffffffffffffff26, &(0x7f0000000140)) r1 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x82006, 0x800000000000004) ioctl(r2, 0x0, &(0x7f00000000c0)="15bf6234488dd25d726070") socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e22, 0xc9e, @mcast1}, 0x1c) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) r4 = dup(r1) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000780)='./cgroup\x00', 0x200002, 0x0) r6 = socket$inet6(0xa, 0x6, 0x4) setsockopt$inet6_int(r6, 0x29, 0x48, &(0x7f0000000080)=0x3f, 0x4) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}) ioctl$FICLONERANGE(r6, 0x4020940d, &(0x7f00000001c0)={r5, 0x0, 0x100, 0x6, 0xda}) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000780)='./cgroup\x00', 0x200002, 0x0) r8 = socket$inet6(0xa, 0x3, 0x4) setsockopt$inet6_int(r8, 0x29, 0x48, &(0x7f0000000080)=0x3f, 0x4) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}) ioctl$FICLONERANGE(r8, 0x4020940d, &(0x7f00000001c0)={r7, 0x0, 0x100, 0x6, 0xda}) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x300, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r8, 0x29, 0x23, &(0x7f0000000940)={{{@in=@multicast1, @in6=@local}}, {{@in=@empty}, 0x0, @in6=@loopback}}, &(0x7f0000000840)=0x4d) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x1000000, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0xa, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x81, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync_file_range(r3, 0x7, 0x1, 0x7) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000240)=0x0) fcntl$getown(r2, 0x9) getpgrp(r9) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$VT_ACTIVATE(r4, 0x5606, 0x6) getsockopt$inet6_int(r1, 0x29, 0x10, &(0x7f0000000180), &(0x7f0000000280)=0x2) r10 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x4) r11 = getegid() getresgid(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r10, 0xc0481273, &(0x7f0000000040)={[], 0x2, 0x9, 0x200, 0x1, 0x9}) ioctl$BLKTRACESTART(r10, 0x1274, 0x0) r12 = socket$inet(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r12, 0x1, 0x1a, 0x0, 0x0) sendmsg(r12, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="240000005a0007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) r13 = dup(r12) r14 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r14, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r15 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r15) r16 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r16) r17 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r17, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@empty, @in=@local}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000004800)=0xce) r18 = geteuid() write$P9_RGETATTR(r13, &(0x7f00000003c0)={0xa0, 0x19, 0x2, {0x1b04, {0x20, 0x3, 0x8}, 0x0, r18, r11, 0x9309, 0x6, 0x9, 0x20, 0x5, 0x6f, 0x3ff, 0xf97d, 0x5, 0x1, 0xc474, 0xfffffffffffffffc, 0x2, 0x8, 0x7}}, 0xa0) ioctl$BLKTRACESTOP(r10, 0x1275, 0x0) 12:00:34 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000200)='./file0\x00', 0x0) write$P9_RREAD(r1, &(0x7f0000000340)=ANY=[@ANYBLOB='\x00'], 0x1) fsync(r1) fallocate(r1, 0x0, 0x40000, 0xfff) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) 12:00:34 executing program 3: clone(0x1007100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() r2 = socket$inet6(0xa, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) rt_tgsigqueueinfo(r0, r1, 0x4080000000000016, &(0x7f00000004c0)) ptrace(0x4206, r0) ptrace$getsig(0x4202, r0, 0x0, &(0x7f0000000000)) 12:00:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) 12:00:34 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)="08000000000000003759540d01ab3409d020ce89f347f85954148506ada508304f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f956a77dd104439715fb62f2aa8e3d83b831c272c31f4412f90df7203dd222f0652c485463d225ffcc2357e053c0ba88cdce1e394b0c4896e5ee5b1de0dd94615c", 0x79, r0) r2 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000003c0)='X', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r1}, 0x0, 0x0, 0x0) 12:00:34 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) r1 = syz_open_dev$usbmon(0x0, 0x0, 0x0) dup2(r0, r1) [ 692.716848][T27106] debugfs: File 'dropped' in directory 'loop0' already present! [ 692.725008][T27106] debugfs: File 'msg' in directory 'loop0' already present! [ 692.732876][T27106] debugfs: File 'trace0' in directory 'loop0' already present! 12:00:34 executing program 3: clone(0x84007bf7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1042, 0x0) socket$inet_udp(0x2, 0x2, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, 0x0, 0x0) ptrace(0x11, r0) [ 692.876327][T27106] debugfs: File 'dropped' in directory 'loop0' already present! [ 692.884374][T27106] debugfs: File 'msg' in directory 'loop0' already present! [ 692.892102][T27106] debugfs: File 'trace0' in directory 'loop0' already present! 12:00:35 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:00:35 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)="08000000000000003759540d01ab3409d020ce89f347f85954148506ada508304f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f956a77dd104439715fb62f2aa8e3d83b831c272c31f4412f90df7203dd222f0652c485463d225ffcc2357e053c0ba88cdce1e394b0c4896e5ee5b1de0dd94615c", 0x79, r0) r2 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000003c0)='X', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r1}, 0x0, 0x0, 0x0) 12:00:35 executing program 0: r0 = open(&(0x7f0000000040)='./file0\x00', 0x60e, 0x0) mmap(&(0x7f0000002000/0x600000)=nil, 0x600000, 0x1, 0x2010, r0, 0x0) write(r0, &(0x7f0000000200)="247a7664327f9c7100", 0xfffffeda) 12:00:35 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) r1 = syz_open_dev$usbmon(0x0, 0x0, 0x0) dup2(r0, r1) 12:00:35 executing program 4: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x1) fcntl$setstatus(r2, 0x4, 0x102800) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000240)=0x202, 0x4000000000dc) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x204001}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x40) write(r2, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x3) dup3(r2, r1, 0x0) 12:00:35 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)="08000000000000003759540d01ab3409d020ce89f347f85954148506ada508304f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f956a77dd104439715fb62f2aa8e3d83b831c272c31f4412f90df7203dd222f0652c485463d225ffcc2357e053c0ba88cdce1e394b0c4896e5ee5b1de0dd94615c", 0x79, r0) r2 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000003c0)='X', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r1}, 0x0, 0x0, 0x0) 12:00:35 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x0, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) r2 = syz_open_dev$usbmon(0x0, 0x0, 0x0) dup2(r1, r2) 12:00:35 executing program 0: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x1) fcntl$setstatus(r2, 0x4, 0x102800) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) write(r2, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x3) dup3(r2, r1, 0x0) 12:00:35 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x0, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) r2 = syz_open_dev$usbmon(0x0, 0x0, 0x0) dup2(r1, r2) 12:00:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x401070c9, 0x0) 12:00:35 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)="08000000000000003759540d01ab3409d020ce89f347f85954148506ada508304f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f956a77dd104439715fb62f2aa8e3d83b831c272c31f4412f90df7203dd222f0652c485463d225ffcc2357e053c0ba88cdce1e394b0c4896e5ee5b1de0dd94615c", 0x79, r0) r2 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000003c0)='X', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r1}, 0x0, 0x0, &(0x7f0000000180)={0x0}) 12:00:35 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, 0x0, 0xffffff15) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = add_key$keyring(&(0x7f0000000380)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(0x0, &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, r2) add_key$keyring(&(0x7f0000000400)='keyring\x00', 0x0, 0x0, 0x0, 0x0) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(0xffffffffffffffff, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) ioctl$SCSI_IOCTL_TEST_UNIT_READY(0xffffffffffffffff, 0x2) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, &(0x7f0000000300)) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r3, 0x10e, 0x800000000a, &(0x7f00007e0000)=""/4, &(0x7f0000000040)=0x4) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000200)=""/4, &(0x7f0000000440)=0x4) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x28, r6, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='\ndp:syz0\x00'}]}]}, 0x28}}, 0x0) sendmsg$TIPC_NL_MEDIA_GET(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0xb0, r6, 0x1, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0x8c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7ba}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7f}]}]}, 0xb0}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) [ 693.881159][T27182] bond0: (slave bond_slave_1): Releasing backup interface 12:00:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000107, 0x6031, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000180)={0x2, 0xffffffffffffffff, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)}, 0x0) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)) socket$inet(0x2, 0x4000000000000001, 0x0) fstat(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, 0x0, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) fstat(r3, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, 0x0, r4) socket$inet(0x2, 0x4000000000000001, 0x0) setregid(0x0, 0x0) getgroups(0x6, &(0x7f0000000180)=[0x0, 0x0, 0xee01, 0xffffffffffffffff, 0xee00, 0xee01]) bind$rds(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0xffffffffffffffff, @loopback}, 0x10) sendmsg$rds(0xffffffffffffffff, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)}, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000200)) fsetxattr$system_posix_acl(r1, &(0x7f0000000000)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) fchdir(r0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, &(0x7f0000000040)) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) syz_open_dev$sndtimer(0x0, 0x0, 0xa2a4c225cd30e6f4) 12:00:36 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) fchdir(0xffffffffffffffff) syz_genetlink_get_family_id$team(0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0xffffffffffffff57, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) open(0x0, 0x0, 0x0) r2 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r2, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f00000001c0), 0x4) r3 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x0) ftruncate(r3, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r0, r3, 0x0, 0x8000fffffffe) 12:00:36 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)="08000000000000003759540d01ab3409d020ce89f347f85954148506ada508304f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f956a77dd104439715fb62f2aa8e3d83b831c272c31f4412f90df7203dd222f0652c485463d225ffcc2357e053c0ba88cdce1e394b0c4896e5ee5b1de0dd94615c", 0x79, r0) r2 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000003c0)='X', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r1}, 0x0, 0x0, &(0x7f0000000180)={0x0}) 12:00:36 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x0, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) r2 = syz_open_dev$usbmon(0x0, 0x0, 0x0) dup2(r1, r2) 12:00:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, 0x0) getpid() ioctl$SCSI_IOCTL_TEST_UNIT_READY(0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x1) fcntl$setstatus(r2, 0x4, 0x102800) syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') syz_genetlink_get_family_id$nbd(0x0) write(r2, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x3) dup3(r2, r1, 0x0) [ 693.966573][T27185] Enabling of bearer < [ 693.966573][T27185] dp:syz0> rejected, media not registered 12:00:36 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, 0x0, 0xffffff15) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = add_key$keyring(&(0x7f0000000380)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(0x0, &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, r2) add_key$keyring(&(0x7f0000000400)='keyring\x00', 0x0, 0x0, 0x0, 0x0) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(0xffffffffffffffff, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) ioctl$SCSI_IOCTL_TEST_UNIT_READY(0xffffffffffffffff, 0x2) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, &(0x7f0000000300)) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r3, 0x10e, 0x800000000a, &(0x7f00007e0000)=""/4, &(0x7f0000000040)=0x4) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000200)=""/4, &(0x7f0000000440)=0x4) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x28, r6, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='\ndp:syz0\x00'}]}]}, 0x28}}, 0x0) sendmsg$TIPC_NL_MEDIA_GET(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0xb0, r6, 0x1, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0x8c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7ba}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7f}]}]}, 0xb0}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) 12:00:36 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)="08000000000000003759540d01ab3409d020ce89f347f85954148506ada508304f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f956a77dd104439715fb62f2aa8e3d83b831c272c31f4412f90df7203dd222f0652c485463d225ffcc2357e053c0ba88cdce1e394b0c4896e5ee5b1de0dd94615c", 0x79, r0) r2 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000003c0)='X', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r1}, 0x0, 0x0, &(0x7f0000000180)={0x0}) 12:00:36 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, 0x0) r1 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) r2 = syz_open_dev$usbmon(0x0, 0x0, 0x0) dup2(r1, r2) 12:00:36 executing program 4: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0xe, 0x2, &(0x7f0000000000)=@raw=[@call={0x85, 0x0, 0x0, 0x59}, @exit], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) pipe(0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, &(0x7f0000000340)) socket$inet_tcp(0x2, 0x1, 0x0) syz_genetlink_get_family_id$tipc2(0x0) openat(0xffffffffffffff9c, &(0x7f000052fff8)='./file0\x00', 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) symlinkat(0x0, 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') [ 694.210408][T27200] Enabling of bearer < [ 694.210408][T27200] dp:syz0> rejected, media not registered 12:00:36 executing program 5: write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="580000007d0000000051000000002000000000000000000000000000000000006049000000000000000000000000000000000a002f6465762f70746d780003007b59260a002f64214f311800d6ee"], 0x4e) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0xff}, 0x0) r0 = getpgrp(0xffffffffffffffff) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x1, 0x0, 0x0, 0x5}, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) sendfile(r1, r2, 0x0, 0x7ffffffb) 12:00:36 executing program 4: r0 = getpgrp(0xffffffffffffffff) sched_setattr(r0, &(0x7f0000000040)={0x30}, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) sendfile(r1, r2, 0x0, 0x7ffffffb) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r3, r1, 0x0, 0xfffffffffffff001) 12:00:36 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, 0x0) r1 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) r2 = syz_open_dev$usbmon(0x0, 0x0, 0x0) dup2(r1, r2) 12:00:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$usbmon(&(0x7f00000002c0)='/dev/usbmon#\x00', 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x0, 0x0) pipe(&(0x7f0000000300)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000240)="66ba4300b801380000ef0f22dc66b8a1008ec0c4e21db7eb5766baa000b093ee362e0f01ef65d9f9ea00480000aa00b98e0400000f32", 0x36}], 0x1, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_TSS_ADDR(r4, 0xae47, 0xd000) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f0000000040)={0x2}) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000080)='security.selinux\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 12:00:37 executing program 0: 12:00:37 executing program 3: 12:00:37 executing program 2: 12:00:37 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, 0x0) r1 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) r2 = syz_open_dev$usbmon(0x0, 0x0, 0x0) dup2(r1, r2) 12:00:37 executing program 3: 12:00:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000017c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000000540), 0x1000) open(&(0x7f0000000040)='./file0/file1\x00', 0x206000, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000000000)={0x10, 0x0, 0x1}, 0x10) read$FUSE(r0, &(0x7f0000003000), 0x1150) write$FUSE_ENTRY(r0, &(0x7f0000000480)={0x90, 0x0, 0x2, {0x400000000001, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1bd4}}}, 0x90) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:00:37 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) r2 = syz_open_dev$usbmon(0x0, 0x0, 0x0) dup2(r1, r2) 12:00:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000017c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000000540), 0x1000) open(&(0x7f0000000040)='./file0/file1\x00', 0x206000, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000380)={0x0, 0x0}) write$FUSE_INTERRUPT(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000003000), 0x1150) write$FUSE_ENTRY(r0, &(0x7f0000000480)={0x90, 0x0, 0x2, {0x400000000001, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1bd4}}}, 0x90) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 12:00:37 executing program 3: 12:00:37 executing program 4: 12:00:37 executing program 5: 12:00:37 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) r2 = syz_open_dev$usbmon(0x0, 0x0, 0x0) dup2(r1, r2) 12:00:37 executing program 3: 12:00:37 executing program 5: 12:00:37 executing program 3: 12:00:37 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) r2 = syz_open_dev$usbmon(0x0, 0x0, 0x0) dup2(r1, r2) 12:00:37 executing program 4: 12:00:38 executing program 2: 12:00:38 executing program 5: 12:00:38 executing program 0: 12:00:38 executing program 3: 12:00:38 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0b") r1 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) r2 = syz_open_dev$usbmon(0x0, 0x0, 0x0) dup2(r1, r2) 12:00:38 executing program 4: 12:00:38 executing program 5: 12:00:38 executing program 2: 12:00:38 executing program 3: 12:00:38 executing program 2: 12:00:38 executing program 4: 12:00:38 executing program 5: 12:00:38 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0b") r1 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) r2 = syz_open_dev$usbmon(0x0, 0x0, 0x0) dup2(r1, r2) 12:00:38 executing program 0: 12:00:38 executing program 4: 12:00:38 executing program 3: 12:00:38 executing program 2: 12:00:38 executing program 5: 12:00:38 executing program 0: 12:00:38 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0b") r1 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) r2 = syz_open_dev$usbmon(0x0, 0x0, 0x0) dup2(r1, r2) 12:00:38 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x5012, r0, 0x0) write$P9_RWALK(r0, &(0x7f0000000300)=ANY=[@ANYRESHEX], 0x12) write$nbd(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="05"], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xd}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:00:38 executing program 2: syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000080)='security.capability\x00', &(0x7f0000000100)=@v2={0x2000000, [{0x0, 0x10001}]}, 0x14, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x3e9, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) syz_open_procfs(0x0, &(0x7f00008f6ff9)='mounts\x00') 12:00:38 executing program 5: syz_open_procfs(0x0, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, &(0x7f0000000400)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, &(0x7f00000000c0)=0x80) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c460090ff0000000000000b008fd109009fea275c64000000003f8b0000b59a1695ffffffff"], 0x28) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000ff2000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000001000/0x2000)=nil, &(0x7f0000008000/0xa000)=nil, &(0x7f0000ff7000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000005000/0x1000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000fef000/0x11000)=nil, &(0x7f0000001000/0x1000)=nil, &(0x7f0000010000/0x3000)=nil, 0x0, 0x0, r1}, 0x68) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r2, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) 12:00:38 executing program 3: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)}, {&(0x7f0000000040)="53020000c659ca807737f40000002b00000017080000000000004020000000", 0x1f}], 0x2) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) pipe(&(0x7f0000000140)) write(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x3e9, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6c}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) r1 = syz_open_procfs(0x0, &(0x7f00008f6ff9)='mounts\x00') syz_open_pts(r1, 0x0) 12:00:38 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000600)=""/164, 0xa4}], 0x1, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000280)='./file0/file0\x00', 0x0, 0x0, 0x8e56b071b577b247, 0x0) read$FUSE(r0, 0x0, 0x2e) read$FUSE(r0, &(0x7f0000000780), 0x1000) r1 = gettid() creat(&(0x7f00000000c0)='./file0/file0\x00', 0x0) tkill(r1, 0x1000000000014) write$FUSE_INIT(r0, &(0x7f0000000300)={0x50, 0x0, 0x1}, 0x50) 12:00:39 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b") r1 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) r2 = syz_open_dev$usbmon(0x0, 0x0, 0x0) dup2(r1, r2) 12:00:39 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x207, 0x0) semctl$SETVAL(r0, 0x0, 0x10, 0x0) 12:00:39 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b") r1 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) r2 = syz_open_dev$usbmon(0x0, 0x0, 0x0) dup2(r1, r2) 12:00:39 executing program 3: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="ff5b"], 0x2) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) setxattr(&(0x7f0000000080)='./bus\x00', 0x0, 0x0, 0x0, 0x2) sendfile(r0, r0, 0x0, 0x8080fffffffe) 12:00:39 executing program 4: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="ff"], 0x1) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, 0x0, 0x8080fffffffe) 12:00:39 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r1, 0x2081fd) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) mincore(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) r4 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x4003fe) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3}) r5 = open(&(0x7f0000000080)='./bus\x00', 0x104802, 0x0) ftruncate(r5, 0x200001) 12:00:39 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b") r1 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) r2 = syz_open_dev$usbmon(0x0, 0x0, 0x0) dup2(r1, r2) 12:00:39 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b00") r1 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) r2 = syz_open_dev$usbmon(0x0, 0x0, 0x0) dup2(r1, r2) 12:00:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) recvmmsg(r0, &(0x7f0000004400)=[{{&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @local}, 0x80, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/33, 0x21}], 0x1, &(0x7f0000000200)=""/243, 0xf3}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001800)=""/113, 0x71}, 0xe0000000}, {{&(0x7f0000001880)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, 0x0, 0x0, &(0x7f0000001b00)=""/115, 0x73}, 0x7}, {{0x0, 0x0, &(0x7f0000004380)=[{0x0}, {&(0x7f0000004240)=""/41, 0x29}], 0x2}}], 0x4, 0x0, &(0x7f0000004540)) r1 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r1, 0x107, 0xf, &(0x7f0000000000)="a200005c", 0x4) bind(r1, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x88001) sendfile(r0, r2, 0x0, 0x800000000024) prctl$PR_GET_TIMERSLACK(0x1e) 12:00:39 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b00") r1 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) r2 = syz_open_dev$usbmon(0x0, 0x0, 0x0) dup2(r1, r2) 12:00:40 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b00") r1 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) r2 = syz_open_dev$usbmon(0x0, 0x0, 0x0) dup2(r1, r2) 12:00:40 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/wireless\x00') preadv(r0, &(0x7f0000001240)=[{&(0x7f0000000080)=""/128, 0x80}, {&(0x7f0000001180)=""/54, 0x36}], 0x2, 0x0) 12:00:40 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = syz_open_dev$usbmon(0x0, 0x0, 0x0) r2 = syz_open_dev$usbmon(0x0, 0x0, 0x0) dup2(r1, r2) 12:00:40 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000017c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB]) read$FUSE(r1, &(0x7f0000000540), 0x1000) r2 = open(&(0x7f0000000040)='./file0/file1\x00', 0x206000, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000380)={0x5, &(0x7f0000000340)=[{0x4, 0x20, 0x7f, 0x8}, {0xfff8, 0xf, 0x5, 0x4d}, {0x22, 0x0, 0x3a}, {0x9, 0x1, 0xba, 0x8}, {0x2, 0x3f, 0x81, 0x5}]}) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, 0x1}, 0x10) read$FUSE(r1, &(0x7f0000003000), 0x1150) write$FUSE_ENTRY(r1, &(0x7f0000000480)={0x90, 0x0, 0x2, {0x400000000001, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1bd4, 0x0, 0x0, 0x0, 0x0, 0x3}}}, 0x90) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000182000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f00000be000/0x2000)=nil) process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x35c}], 0x329, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x299, 0x0) preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000240)=""/114, 0x72}], 0x1, 0x0) r3 = getpgrp(0x0) write$FUSE_DIRENT(r2, &(0x7f00000003c0)=ANY=[@ANYBLOB="30000014553deca6f4352838266ee266000000000008000000000000000000000000000000080000000000000005000000030000006264657629000000"], 0x30) prctl$PR_SET_PTRACER(0x59616d61, r3) gettid() perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) prctl$PR_SET_TSC(0x1a, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000001c0)) 12:00:40 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r0 = socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000003780)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='statm\x00') preadv(r1, &(0x7f00000017c0), 0x375, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f00000009c0)=""/231, &(0x7f0000000580)=0xe7) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) 12:00:40 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r3, 0x10e, 0x2, &(0x7f0000000040)=0x12, 0x4) 12:00:40 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x20}}}]}, 0x58}}, 0x0) 12:00:40 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000140)={0x0, 0x4}) 12:00:40 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = syz_open_dev$usbmon(0x0, 0x0, 0x0) r2 = syz_open_dev$usbmon(0x0, 0x0, 0x0) dup2(r1, r2) 12:00:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000017c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000000540), 0x1000) open(&(0x7f0000000040)='./file0/file1\x00', 0x206000, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000000000)={0x10, 0x0, 0x1}, 0x10) read$FUSE(r0, &(0x7f0000003000), 0x1150) write$FUSE_ENTRY(r0, &(0x7f0000000480)={0x90, 0x0, 0x2, {0x400000000001, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1bd4}}}, 0x90) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 12:00:40 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x2, 0x6, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_x_nat_t_port={0x1, 0x16}]}, 0x18}}, 0x0) 12:00:40 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c000000000061134c0000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000570600000fff07001506000002000000070600000ee60000bf250000000000006b350000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 12:00:40 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = syz_open_dev$usbmon(0x0, 0x0, 0x0) r2 = syz_open_dev$usbmon(0x0, 0x0, 0x0) dup2(r1, r2) 12:00:40 executing program 5: ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, &(0x7f00000000c0)={&(0x7f00002df000/0x3000)=nil, 0x3000}) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x510000, 0x0) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, &(0x7f00000001c0)={0x40, "df3b8ab13e3419c3e52186db2965c312c6b090a584ac86ceb944f09e5f42b53d", 0x2, 0x400, 0x7, 0x5, 0x2, 0x4, 0x6, 0x9}) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) close(0xffffffffffffffff) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4040, 0x0) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) sendmsg$rds(0xffffffffffffffff, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)}, 0x0) stat(&(0x7f00000000c0)='./file0\x00', 0x0) fstat(0xffffffffffffffff, &(0x7f00000006c0)) socket$inet(0x2, 0x4000000000000001, 0x0) getgroups(0x5, &(0x7f0000000180)=[0x0, 0xee01, 0xffffffffffffffff, 0xee00, 0xee01]) socket$rds(0x15, 0x5, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4040, 0x0) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) 12:00:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x4020012, r0, 0x0) 12:00:41 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0xc8) syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) 12:00:41 executing program 2: r0 = socket(0x2, 0xc003, 0x2) setsockopt(r0, 0x0, 0x64, &(0x7f0000000000)="01000000", 0x4) setsockopt(r0, 0x0, 0x67, &(0x7f0000000000), 0x10) 12:00:41 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) r1 = syz_open_dev$usbmon(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, r1) 12:00:41 executing program 4: r0 = socket(0x2, 0xc003, 0x6) connect$unix(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x10) write(r0, &(0x7f0000000200)="9e3eaa467f0000000004bf9aab4230400f76000003d0459370410510fa651c1ece0efdd308e6b7ca", 0x28) 12:00:41 executing program 2: 12:00:41 executing program 4: 12:00:41 executing program 3: 12:00:41 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) r1 = syz_open_dev$usbmon(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, r1) 12:00:41 executing program 0: 12:00:41 executing program 2: 12:00:42 executing program 5: 12:00:42 executing program 4: 12:00:42 executing program 2: 12:00:42 executing program 0: 12:00:42 executing program 3: 12:00:42 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) r1 = syz_open_dev$usbmon(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, r1) 12:00:42 executing program 0: 12:00:42 executing program 2: 12:00:42 executing program 4: 12:00:42 executing program 3: 12:00:42 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) dup2(r1, 0xffffffffffffffff) 12:00:42 executing program 5: 12:00:42 executing program 2: 12:00:42 executing program 0: 12:00:42 executing program 4: 12:00:42 executing program 3: 12:00:42 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) dup2(r1, 0xffffffffffffffff) 12:00:42 executing program 5: 12:00:42 executing program 2: 12:00:42 executing program 0: 12:00:42 executing program 3: 12:00:42 executing program 4: 12:00:42 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) dup2(r1, 0xffffffffffffffff) 12:00:42 executing program 2: 12:00:42 executing program 5: 12:00:42 executing program 0: 12:00:42 executing program 3: 12:00:42 executing program 4: 12:00:43 executing program 5: 12:00:43 executing program 2: 12:00:43 executing program 1: 12:00:43 executing program 3: 12:00:43 executing program 5: 12:00:43 executing program 0: 12:00:43 executing program 2: 12:00:43 executing program 4: getpid() sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000340)=ANY=[@ANYBLOB="9feb010018000000eab8ad8eb431cec46d00000000020000d47eb5c3538470db3225475db3247da87f0fd43d0db857e8fdaa051c76771264f5685c644354343d520c1fc57d710ee05ee6b9501988de6ffd7cdd9d058b635f64b64e0e5674e7e21ce973ab03736d031f7970ef5ed158f7172dc7f3b80f8d3f76cb9c6e81081ca9a8b7ccb948269d264d9972f6331c04904328008622296de6e1d523a31ae4f4b3407bbba12d21e16ec7275166b6e3cb204f9d213525e7c99bbda2d40a9b2a40c4b7ee58c4bc"], 0x0, 0xc5}, 0x20) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) getpeername$packet(r2, &(0x7f00000000c0), &(0x7f0000000100)=0x14) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000040)) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r3, 0x40505331, &(0x7f0000000440)={{0x7f, 0x9}, {0x0, 0x20}, 0x0, 0x0, 0xbd}) close(0xffffffffffffffff) ioctl$KVM_REINJECT_CONTROL(r2, 0xae71, &(0x7f0000000140)={0x8}) ioctl$KVM_RUN(r1, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) ioctl$SCSI_IOCTL_GET_PCI(r5, 0x5387, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r5, 0x6, 0x14, &(0x7f0000000100)=0x3, 0x4) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) 12:00:43 executing program 1: 12:00:43 executing program 5: 12:00:43 executing program 3: 12:00:43 executing program 1: 12:00:43 executing program 2: 12:00:43 executing program 0: r0 = socket(0x2, 0x8002, 0x0) shutdown(r0, 0x0) connect$unix(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="3b024207e0000001861835bced11a0007cb0741e5f1124170919cce61818ac5855dcd96b91016c9de48903a0c425397f512e14ccb2d0dcd4a79272b268e246ac8e2f3f93825babf0dad0eaaf9b39bce0ac66ab66f386ccc1a9c637ffd03409d630bfe28fdd5e4e39f5dba61e5c8068427bcc553c17db684624cd0c1c7ff3754089d991249caa7a0e9357a7f50888c3e95aa8e9b53675844655163c95ccda784d392a45069f4242f3fe73f7ba8ce409"], 0x10) write(r0, 0x0, 0x0) 12:00:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0xfc703a6da1c1342f) syz_open_procfs(0x0, 0x0) mkdirat(r0, &(0x7f0000000180)='./file0\x00', 0x0) mkdirat(r0, &(0x7f00000000c0)='./file0/file0\x00', 0x0) rename(&(0x7f0000000200)='./file0/file0\x00', &(0x7f0000000040)='./file1\x00') epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) r1 = add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) socket$netlink(0x10, 0x3, 0x0) keyctl$KEYCTL_PKEY_QUERY(0x18, r1, 0x0, &(0x7f0000000000)='posix_acl_access(:}vmnet0\x00', 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) setresuid(0x0, 0x0, 0x0) getresgid(&(0x7f0000000400), &(0x7f00000004c0), &(0x7f0000000500)) 12:00:43 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x3, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f00000001c0)=""/28) 12:00:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000180)='./file0\x00', 0x0) mkdirat(r0, &(0x7f00000000c0)='./file0/file0\x00', 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, 0x0) rename(&(0x7f0000000200)='./file0/file0\x00', &(0x7f0000000040)='./file1\x00') sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioprio_get$uid(0x3, r2) setresuid(r2, 0x0, 0x0) getresgid(&(0x7f0000000400), &(0x7f00000004c0), 0x0) 12:00:43 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4007, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r2 = semget$private(0x0, 0x0, 0x480) semctl$GETZCNT(r2, 0x0, 0xf, &(0x7f0000000100)=""/4096) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) fallocate(r3, 0x0, 0x0, 0x2000002) fallocate(r1, 0x0, 0x0, 0x110001) fcntl$dupfd(0xffffffffffffffff, 0x203, r3) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r3, 0x0, 0x0, 0x20}) syz_open_dev$loop(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r3) 12:00:43 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_netdev_private(r2, 0x89fa, &(0x7f0000000000)) 12:00:43 executing program 4: 12:00:44 executing program 3: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 12:00:44 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="18faffff0200000000000000000000903d441cb55717ef00"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) 12:00:44 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setrlimit(0x7, &(0x7f0000a9cff8)) socket$packet(0x11, 0x3, 0x300) 12:00:44 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_sctp(0x2, 0x0, 0x84) setrlimit(0x7, &(0x7f0000a9cff8)) socket$packet(0x11, 0x3, 0x300) 12:00:44 executing program 0: ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 12:00:44 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00\x81\x02%\xe3g\xacu\xc3\x01\x98rf>\xef\xff\x910xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_netdev_private(r2, 0x8bf7, &(0x7f0000000080)) 12:00:44 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_netdev_private(r1, 0x8bf7, &(0x7f0000000080)) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, 0x0) 12:00:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000017c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB]) read$FUSE(r0, &(0x7f0000000540), 0x1000) open(&(0x7f0000000040)='./file0/file1\x00', 0x206000, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000380)={0x6, &(0x7f0000000340)=[{0x4, 0x20, 0x7f, 0x8}, {0xfff8, 0xf, 0x5}, {0x22, 0x0, 0x3a}, {0x9, 0x1, 0xba, 0x8}, {0x2, 0x3f, 0x81, 0x5}, {0x8, 0x3}]}) write$FUSE_INTERRUPT(r0, &(0x7f0000000000)={0x10, 0x0, 0x1}, 0x10) read$FUSE(r0, &(0x7f0000003000), 0x1150) write$FUSE_ENTRY(r0, &(0x7f0000000480)={0x90, 0x0, 0x2, {0x400000000001, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1bd4, 0x0, 0x0, 0x0, 0x0, 0x3}}}, 0x90) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() mremap(&(0x7f0000182000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f00000be000/0x2000)=nil) process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x35c}], 0x329, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x299, 0x0) getpgrp(0x0) prctl$PR_SET_TSC(0x1a, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000001c0)) 12:00:44 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000600)=""/164, 0xa4}], 0x1, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000280)='./file0/file0\x00', 0x0, 0x0, 0x8e56b071b577b247, 0x0) read$FUSE(r0, 0x0, 0x8b2) read$FUSE(r0, &(0x7f0000000780), 0x1000) r1 = gettid() creat(&(0x7f00000000c0)='./file0/file0\x00', 0x0) tkill(r1, 0x1000000000014) write$FUSE_INIT(r0, &(0x7f0000000300)={0x50, 0x0, 0x1}, 0x50) 12:00:44 executing program 0: ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 12:00:44 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4007, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) fallocate(r2, 0x0, 0x0, 0x2000002) fallocate(r1, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2, 0x0, 0x0, 0x20}) syz_open_dev$loop(0x0, 0x0, 0x0) dup2(r0, r2) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) syncfs(r4) ioctl$sock_inet_SIOCGARP(r4, 0x8954, &(0x7f00000002c0)={{0x2, 0x4e21, @multicast1}, {0x305, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x40, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x22}}, 'rose0\x00'}) r5 = socket(0x1, 0x2, 0x0) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) sendmmsg(r3, &(0x7f0000005040)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r6}, 0x80, 0x0}}], 0x1, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r8) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@remote, @in6=@loopback, 0x4e24, 0x5, 0x4e22, 0x6, 0x2, 0x20, 0xa0, 0x2f, r6, r8}, {0x9, 0x5, 0x2, 0x10001, 0x4, 0x2df2, 0x200, 0x800}, {0xa1, 0x3, 0x8, 0xfff}, 0x1, 0x6e6bbe, 0x0, 0x1, 0x1}, {{@in6=@local, 0x4d2, 0x3c}, 0x12, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x3500, 0x3, 0x0, 0xfe, 0x349, 0x0, 0x10000}}, 0xe8) 12:00:44 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 12:00:44 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) read(r1, &(0x7f0000000000)=""/61, 0x3d) 12:00:44 executing program 3: creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./bus\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB='fd=', @ANYRESDEC=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000040)={0x30}, 0x30) 12:00:45 executing program 0: ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) [ 703.043474][ C0] net_ratelimit: 1 callbacks suppressed [ 703.043501][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 703.053252][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 703.055678][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 703.061355][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 703.067572][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 703.078849][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 703.085413][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 703.091946][ C0] protocol 88fb is buggy, dev hsr_slave_1 12:00:45 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000280)='big_key\x00', &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000300)="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", 0xffb2, 0xfffffffffffffffe) 12:00:45 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, 0x0) r0 = openat$random(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000180)=""/40, 0x9db3ff6336c4215d, 0x2) getpeername$packet(0xffffffffffffffff, &(0x7f0000000780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, 0x0) rt_sigqueueinfo(0x0, 0x400000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000280)=0x1f) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x12, 0xffffffffffffffff, 0x0) [ 703.523368][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 703.529827][ C0] protocol 88fb is buggy, dev hsr_slave_1 12:00:45 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup2(r0, r0) close(r1) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000036c0), 0x12) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = socket$inet(0x2, 0x2, 0x0) r5 = dup2(r3, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r6, 0x200006) sendfile(r0, r6, 0x0, 0x8000fffffffe) 12:00:45 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000240)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setrlimit(0x7, &(0x7f0000a9cff8)) socket$packet(0x11, 0x3, 0x300) ioctl$KDGKBMETA(r0, 0x4b62, 0x0) 12:00:45 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect$unix(r1, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendto(r1, &(0x7f0000000000), 0x0, 0x20008040, &(0x7f00000000c0)=ANY=[], 0x0) 12:00:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000280)={0x1, 0x0, 0x0, &(0x7f0000000800)}) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') preadv(r1, &(0x7f0000000480), 0x10000000000001e2, 0x600) setsockopt$inet_opts(r1, 0x0, 0x0, &(0x7f0000000480)="511fafbb1118871f5c3d9eb6d0c233fa4685680fdd7a3d16eb553f45c3a03ab060e4b5880e4f2c5bfcace684f143fcd6c2d23dca752401bc7bf4b0f724e68cb20042acb80b866611a6ce636975532099e59896176f0c7a0717aba119f89fcf9434cfc4ecf16a5805918ecf4a219c85a87093fed245f0471ff728f43e0a96ae0eea2cbd2860f239ee3612c9716670e7a8e4d98a9f4ff07983f374b675d42074924693f5f5b5c60a1a2f4bc618e110433e1230a3a84222532999b36fee41e11b1b3072c3555bd82d2b844c8501eab5f5a580ea3c44c9", 0xd5) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000000)={0x574, 0xe5, 0x1000, &(0x7f0000000880)="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"}) 12:00:45 executing program 3: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x412, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_INIT(r2, &(0x7f0000000100)={0x50}, 0x50) r3 = openat$cgroup_int(r0, &(0x7f0000000400)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) splice(r1, 0x0, r3, 0x0, 0x9, 0x0) 12:00:46 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4007, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) fallocate(r2, 0x0, 0x0, 0x2000002) fallocate(r1, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2, 0x0, 0x0, 0x20}) syz_open_dev$loop(0x0, 0x0, 0x0) dup2(r0, r2) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) syncfs(r4) ioctl$sock_inet_SIOCGARP(r4, 0x8954, &(0x7f00000002c0)={{0x2, 0x4e21, @multicast1}, {0x305, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x40, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x22}}, 'rose0\x00'}) r5 = socket(0x1, 0x2, 0x0) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) sendmmsg(r3, &(0x7f0000005040)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r6}, 0x80, 0x0}}], 0x1, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r8) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@remote, @in6=@loopback, 0x4e24, 0x5, 0x4e22, 0x6, 0x2, 0x20, 0xa0, 0x2f, r6, r8}, {0x9, 0x5, 0x2, 0x10001, 0x4, 0x2df2, 0x200, 0x800}, {0xa1, 0x3, 0x8, 0xfff}, 0x1, 0x6e6bbe, 0x0, 0x1, 0x1}, {{@in6=@local, 0x4d2, 0x3c}, 0x12, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x3500, 0x3, 0x0, 0xfe, 0x349, 0x0, 0x10000}}, 0xe8) 12:00:46 executing program 2: sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@\x018', @ifru_flags}) 12:00:46 executing program 0: ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 12:00:46 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) geteuid() setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x5, 0xfffffff8, 0x7ff}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 12:00:46 executing program 1: openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000180)=""/40, 0x9db3ff6336c4215d, 0x0) 12:00:46 executing program 3: r0 = socket(0x1000000010, 0x400000400080803, 0x0) r1 = dup(r0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000300)=0x9, 0x4) sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) 12:00:46 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) add_key(&(0x7f0000000280)='big_key\x00', &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000300)="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", 0xffb2, 0xfffffffffffffffe) 12:00:46 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000180)=""/40, 0x9db3ff6336c4215d, 0x0) 12:00:46 executing program 0: ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) 12:00:46 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) geteuid() setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x5, 0xfffffff8, 0x7ff}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 12:00:46 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) geteuid() setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x5, 0xfffffff8, 0x7ff}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 12:00:47 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000007780)=[{{0x0, 0x0, 0x0}}], 0x2a, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) 12:00:47 executing program 1: 12:00:47 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4007, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) fallocate(r2, 0x0, 0x0, 0x2000002) fallocate(r1, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2, 0x0, 0x0, 0x20}) syz_open_dev$loop(0x0, 0x0, 0x0) dup2(r0, r2) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) syncfs(r4) ioctl$sock_inet_SIOCGARP(r4, 0x8954, &(0x7f00000002c0)={{0x2, 0x4e21, @multicast1}, {0x305, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x40, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x22}}, 'rose0\x00'}) r5 = socket(0x1, 0x2, 0x0) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) sendmmsg(r3, &(0x7f0000005040)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r6}, 0x80, 0x0}}], 0x1, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r8) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@remote, @in6=@loopback, 0x4e24, 0x5, 0x4e22, 0x6, 0x2, 0x20, 0xa0, 0x2f, r6, r8}, {0x9, 0x5, 0x2, 0x10001, 0x4, 0x2df2, 0x200, 0x800}, {0xa1, 0x3, 0x8, 0xfff}, 0x1, 0x6e6bbe, 0x0, 0x1, 0x1}, {{@in6=@local, 0x4d2, 0x3c}, 0x12, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x3500, 0x3, 0x0, 0xfe, 0x349, 0x0, 0x10000}}, 0xe8) 12:00:47 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) geteuid() setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x5, 0xfffffff8, 0x7ff}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 12:00:47 executing program 2: 12:00:47 executing program 0: ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) 12:00:47 executing program 1: 12:00:47 executing program 2: 12:00:47 executing program 2: 12:00:47 executing program 1: 12:00:47 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) geteuid() setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x5, 0xfffffff8, 0x7ff}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) 12:00:48 executing program 2: 12:00:48 executing program 3: 12:00:48 executing program 1: 12:00:48 executing program 2: 12:00:48 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) geteuid() connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) 12:00:48 executing program 0: ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) 12:00:48 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4007, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) fallocate(r2, 0x0, 0x0, 0x2000002) fallocate(r1, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2, 0x0, 0x0, 0x20}) syz_open_dev$loop(0x0, 0x0, 0x0) dup2(r0, r2) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) syncfs(r4) ioctl$sock_inet_SIOCGARP(r4, 0x8954, &(0x7f00000002c0)={{0x2, 0x4e21, @multicast1}, {0x305, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x40, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x22}}, 'rose0\x00'}) r5 = socket(0x1, 0x2, 0x0) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) sendmmsg(r3, &(0x7f0000005040)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r6}, 0x80, 0x0}}], 0x1, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r8) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@remote, @in6=@loopback, 0x4e24, 0x5, 0x4e22, 0x6, 0x2, 0x20, 0xa0, 0x2f, r6, r8}, {0x9, 0x5, 0x2, 0x10001, 0x4, 0x2df2, 0x200, 0x800}, {0xa1, 0x3, 0x8, 0xfff}, 0x1, 0x6e6bbe, 0x0, 0x1, 0x1}, {{@in6=@local, 0x4d2, 0x3c}, 0x12, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x3500, 0x3, 0x0, 0xfe, 0x349, 0x0, 0x10000}}, 0xe8) 12:00:48 executing program 1: 12:00:48 executing program 3: 12:00:48 executing program 1: 12:00:48 executing program 3: 12:00:48 executing program 2: 12:00:48 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) geteuid() connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) 12:00:49 executing program 1: 12:00:49 executing program 2: 12:00:49 executing program 3: 12:00:49 executing program 4: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) lchown(0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) r2 = dup2(r1, r0) prctl$PR_SET_SECCOMP(0x16, 0x0, 0x0) write$P9_RWSTAT(r2, 0x0, 0x0) 12:00:49 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) geteuid() connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) 12:00:49 executing program 1: timer_create(0x8, &(0x7f0000000140)={0x0, 0x12}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x1, &(0x7f0000000080)={{0x77359400}, {0x0, 0x1c9c380}}, &(0x7f00000000c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r3 = openat(0xffffffffffffffff, &(0x7f000060cff8)='/', 0x0, 0x0) getdents(r3, &(0x7f00000010c0)=""/4096, 0x1000) r4 = openat$cgroup_ro(r3, &(0x7f0000000180)='cgroup.events\x00', 0x0, 0x0) getsockopt$bt_BT_POWER(r4, 0x112, 0x9, &(0x7f0000000200)=0xff, &(0x7f0000000280)=0x1) r5 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r5) r6 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r6, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r6, 0x0) r7 = msgget(0x3, 0xce39b65649411ebd) fstat(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r9 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r10) r11 = getgid() setregid(0x0, r11) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = dup(r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) ioctl$TIOCGPGRP(r13, 0x540f, &(0x7f0000000340)=0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000380)=0x0) msgctl$IPC_SET(r7, 0x1, &(0x7f00000003c0)={{0xffff8000, 0xee00, r8, r10, 0x0, 0x1}, 0x6, 0x8, 0x7, 0x80, 0x7fff, 0x2, r14, r15}) r16 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) pread64(r16, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) socket(0x10, 0x3, 0x0) timer_delete(0x0) 12:00:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000540)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000080)) syz_open_dev$sndseq(&(0x7f0000000640)='/dev/snd/seq\x00', 0x0, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x802, 0x0) write$UHID_INPUT2(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) symlink(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000140)='./file0//ile0\x00') ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000003c0)={0x7, 0x3, 0x6, 'queue0\x00', 0x94a}) syz_open_procfs(0x0, &(0x7f0000000040)='net/netfilter\x00') syncfs(0xffffffffffffffff) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x101) memfd_create(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) rmdir(&(0x7f0000000240)='./file0//ile0\x00') mkdir(&(0x7f0000000000)='./file0//ile0\x00', 0x0) 12:00:49 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000200)=""/74) getegid() getresgid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) fstat(0xffffffffffffffff, &(0x7f0000000600)) lstat(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000080)=0x1, 0x4) getsockopt$inet_tcp_int(r1, 0x6, 0x9, 0x0, &(0x7f0000000000)) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = geteuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0}, &(0x7f00000003c0)=0xc) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x280000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r5, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20de9609e37f2f84b0d398c27cbd8043c113a7b335e322c5ac0bd6cdc3bf3bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f39d07e3d5d936f0b95a5"], 0x48}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r7, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=@gettclass={0x24, 0x25, 0x52d, 0x0, 0x0, {0x0, r7, {0x0, 0xf0ffff}, {0x0, 0xf0ffff}}}, 0x24}}, 0x0) r9 = getuid() setsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000000340)={{{@in6=@remote, @in=@dev={0xac, 0x14, 0x14, 0xc}, 0x4e24, 0x1098, 0x4e25, 0xc89b, 0xd298c48f786e08, 0x90, 0x30, 0x67, r7, r9}, {0x3ff, 0x40, 0x4, 0x25d, 0x3, 0x249, 0x8001}, {0x2, 0x80, 0x9, 0xb91}, 0x8, 0x0, 0x0, 0x1, 0x1}, {{@in6=@empty, 0x4d6, 0xff}, 0xa, @in=@local, 0x3502, 0x1, 0x0, 0x3, 0x0, 0x3, 0x8001}}, 0xe8) r10 = semget$private(0x0, 0x0, 0x0) semctl$GETALL(r10, 0x0, 0xd, &(0x7f00000000c0)=""/63) r11 = getuid() r12 = socket$inet6(0xa, 0x2000000080803, 0x1) ioctl$TCSETS(r12, 0x5402, &(0x7f0000000440)={0x2, 0x20000000200000, 0xfffffffffffffffa, 0xfd8, 0x9, 0x7, 0x9, 0x10001, 0x1, 0x0, 0x3ff, 0x3}) setsockopt$inet6_IPV6_XFRM_POLICY(r12, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x4d2, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x8464}}, 0xe8) connect$inet6(r12, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) fstat(r12, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(r10, 0x0, 0x1, &(0x7f0000001200)={{0xffff, 0xffffffffffffffff, 0x0, r11, r13, 0x14, 0x40f}, 0x3, 0x9, 0x7}) fsetxattr$system_posix_acl(r1, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000400)=ANY=[@ANYBLOB="0208000052ffffe58a308fd30200", @ANYRES32=r2, @ANYBLOB="02000200", @ANYRES32=r3, @ANYBLOB="02000500", @ANYRES32=r4, @ANYBLOB="02000400", @ANYRES32=r9, @ANYBLOB="040000000000000008000400", @ANYRES32=r13, @ANYBLOB="10000400000000002000010000000000"], 0x4c, 0x2) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r14, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r14, 0x0, 0x0, 0x0, 0x0, 0x0) r15 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r15, 0x6, 0x0, &(0x7f0000000080)=0x1, 0x4) getsockopt$inet_tcp_int(r15, 0x6, 0x9, 0x0, &(0x7f0000000000)) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) r17 = geteuid() getsockopt$sock_cred(r14, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0}, &(0x7f00000003c0)=0xc) r19 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r19, 0x6, 0x280000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r19, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r19, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r20 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r20, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r20, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r21, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20de9609e37f2f84b0d398c27cbd8043c113a7b335e322c5ac0bd6cdc3bf3bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f39d07e3d5d936f0b95a5"], 0x48}}, 0x0) r22 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r22, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r21, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=@gettclass={0x24, 0x25, 0x52d, 0x0, 0x0, {0x0, r21, {0x0, 0xf0ffff}, {0x0, 0xf0ffff}}}, 0x24}}, 0x0) r23 = getuid() setsockopt$inet_IP_XFRM_POLICY(r19, 0x0, 0x11, &(0x7f0000000340)={{{@in6=@remote, @in=@broadcast, 0x4e24, 0x1098, 0x4e21, 0xc89f, 0xd298c48f786e08, 0x90, 0x30, 0x67, r21, r23}, {0x3ff, 0x40, 0x4, 0x25d, 0x3, 0x249, 0x8001}, {0x2, 0x80, 0x9, 0xb91}, 0x8, 0x0, 0x0, 0x1, 0x1}, {{@in6=@empty, 0x4d6, 0xff}, 0xa, @in6=@dev={0xfe, 0x80, [], 0xd}, 0x3502, 0x1, 0x0, 0x2, 0x0, 0x3, 0x8001}}, 0xe8) r24 = semget$private(0x0, 0x0, 0x0) semctl$GETALL(r24, 0x0, 0xd, &(0x7f00000000c0)=""/63) r25 = getuid() r26 = socket$inet6(0xa, 0x2000000080803, 0x1) ioctl$TCSETS(r26, 0x5402, &(0x7f0000000440)={0x2, 0x20000000200000, 0xfffffffffffffffa, 0xfd8, 0x9, 0x7, 0x9, 0x10001, 0x1, 0x0, 0x3ff, 0x3}) setsockopt$inet6_IPV6_XFRM_POLICY(r26, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x4d2, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x8464}}, 0xe8) connect$inet6(r26, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) fstat(r26, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(r24, 0x0, 0x1, &(0x7f0000001200)={{0xffff, 0xffffffffffffffff, 0x0, r25, r27, 0x14, 0x40f}, 0x3, 0x9, 0x7}) fsetxattr$system_posix_acl(r15, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000400)=ANY=[@ANYBLOB="0208000052ffffe58a308fd30200", @ANYRES32=r16, @ANYBLOB="02000200", @ANYRES32=r17, @ANYBLOB="02000500", @ANYRES32=r18, @ANYBLOB="02000400", @ANYRES32=r23, @ANYBLOB="040000000000000008000400", @ANYRES32=r27, @ANYBLOB="10000400000000002000010000000000"], 0x4c, 0x2) r28 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r28, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r28, 0x0, 0x0, 0x0, 0x0, 0x0) r29 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r29, 0x6, 0x0, &(0x7f0000000080)=0x1, 0x4) getsockopt$inet_tcp_int(r29, 0x6, 0x9, 0x0, &(0x7f0000000000)) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) r31 = geteuid() getsockopt$sock_cred(r28, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0}, &(0x7f00000003c0)=0xc) r33 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r33, 0x6, 0x280000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r33, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r33, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r34 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r34, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r34, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r35, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20de9609e37f2f84b0d398c27cbd8043c113a7b335e322c5ac0bd6cdc3bf3bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f39d07e3d5d936f0b95a5"], 0x48}}, 0x0) r36 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r36, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r35, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=@gettclass={0x24, 0x25, 0x52d, 0x0, 0x0, {0x0, r35, {0x0, 0xf0ffff}, {0x0, 0xf0ffff}}}, 0x24}}, 0x0) r37 = getuid() setsockopt$inet_IP_XFRM_POLICY(r33, 0x0, 0x11, &(0x7f0000000340)={{{@in6=@remote, @in=@broadcast, 0x4e24, 0x1098, 0x4e21, 0xc89f, 0xd298c48f786e08, 0x90, 0x30, 0x67, r35, r37}, {0x3ff, 0x40, 0x4, 0x25d, 0x3, 0x249, 0x8001}, {0x2, 0x80, 0x9, 0xb91}, 0x8, 0x0, 0x0, 0x1, 0x1}, {{@in6=@empty, 0x4d6, 0xff}, 0xa, @in6=@dev={0xfe, 0x80, [], 0xd}, 0x3502, 0x1, 0x0, 0x2, 0x0, 0x3, 0x8001}}, 0xe8) r38 = semget$private(0x0, 0x0, 0x0) semctl$GETALL(r38, 0x0, 0xd, &(0x7f00000000c0)=""/63) r39 = getuid() r40 = socket$inet6(0xa, 0x2000000080803, 0x1) ioctl$TCSETS(r40, 0x5402, &(0x7f0000000440)={0x2, 0x20000000200000, 0xfffffffffffffffa, 0xfd8, 0x9, 0x7, 0x9, 0x10001, 0x1, 0x0, 0x3ff, 0x3}) setsockopt$inet6_IPV6_XFRM_POLICY(r40, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x4d2, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x8464}}, 0xe8) connect$inet6(r40, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) fstat(r40, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(r38, 0x0, 0x1, &(0x7f0000001200)={{0xffff, 0xffffffffffffffff, 0x0, r39, r41, 0x14, 0x40f}, 0x3, 0x9, 0x7}) fsetxattr$system_posix_acl(r29, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000400)=ANY=[@ANYBLOB="0208000052ffffe58a308fd30200", @ANYRES32=r30, @ANYBLOB="02000200", @ANYRES32=r31, @ANYBLOB="02000500", @ANYRES32=r32, @ANYBLOB="02000400", @ANYRES32=r37, @ANYBLOB="040000000000000008000400", @ANYRES32=r41, @ANYBLOB="10000400000000002000010000000000"], 0x4c, 0x2) r42 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r42, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r42, 0x0, 0x0, 0x0, 0x0, 0x0) r43 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r43, 0x6, 0x0, &(0x7f0000000080)=0x1, 0x4) getsockopt$inet_tcp_int(r43, 0x6, 0x9, 0x0, &(0x7f0000000000)) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) r45 = geteuid() getsockopt$sock_cred(r42, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0}, &(0x7f00000003c0)=0xc) r47 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r47, 0x6, 0x280000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r47, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r47, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r48 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r48, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r48, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r49, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20de9609e37f2f84b0d398c27cbd8043c113a7b335e322c5ac0bd6cdc3bf3bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f39d07e3d5d936f0b95a5"], 0x48}}, 0x0) r50 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r50, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r49, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=@gettclass={0x24, 0x25, 0x52d, 0x0, 0x0, {0x0, r49, {0x0, 0xf0ffff}, {0x0, 0xf0ffff}}}, 0x24}}, 0x0) r51 = getuid() setsockopt$inet_IP_XFRM_POLICY(r47, 0x0, 0x11, &(0x7f0000000340)={{{@in6=@remote, @in=@broadcast, 0x4e24, 0x1098, 0x4e21, 0xc89f, 0xd298c48f786e08, 0x90, 0x30, 0x67, r49, r51}, {0x3ff, 0x40, 0x4, 0x25d, 0x3, 0x249, 0x8001}, {0x2, 0x80, 0x9, 0xb91}, 0x8, 0x0, 0x0, 0x1, 0x1}, {{@in6=@empty, 0x4d6, 0xff}, 0xa, @in6=@dev={0xfe, 0x80, [], 0xd}, 0x3502, 0x1, 0x0, 0x2, 0x0, 0x3, 0x8001}}, 0xe8) r52 = semget$private(0x0, 0x0, 0x0) semctl$GETALL(r52, 0x0, 0xd, &(0x7f00000000c0)=""/63) r53 = getuid() r54 = socket$inet6(0xa, 0x2000000080803, 0x1) ioctl$TCSETS(r54, 0x5402, &(0x7f0000000440)={0x2, 0x20000000200000, 0xfffffffffffffffa, 0xfd8, 0x9, 0x7, 0x9, 0x10001, 0x1, 0x0, 0x3ff, 0x3}) setsockopt$inet6_IPV6_XFRM_POLICY(r54, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x4d2, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x8464}}, 0xe8) connect$inet6(r54, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) fstat(r54, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(r52, 0x0, 0x1, &(0x7f0000001200)={{0xffff, 0xffffffffffffffff, 0x0, r53, r55, 0x14, 0x40f}, 0x3, 0x9, 0x7}) fsetxattr$system_posix_acl(r43, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000400)=ANY=[@ANYBLOB="0208000052ffffe58a308fd30200", @ANYRES32=r44, @ANYBLOB="02000200", @ANYRES32=r45, @ANYBLOB="02000500", @ANYRES32=r46, @ANYBLOB="02000400", @ANYRES32=r51, @ANYBLOB="040000000000000008000400", @ANYRES32=r55, @ANYBLOB="10000400000000002000010000000000"], 0x4c, 0x2) r56 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r56, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r56, 0x0, 0x0, 0x0, 0x0, 0x0) r57 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r57, 0x6, 0x0, &(0x7f0000000080)=0x1, 0x4) getsockopt$inet_tcp_int(r57, 0x6, 0x9, 0x0, &(0x7f0000000000)) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) r59 = geteuid() getsockopt$sock_cred(r56, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0}, &(0x7f00000003c0)=0xc) r61 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r61, 0x6, 0x280000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r61, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r61, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r62 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r62, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r62, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r63, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20de9609e37f2f84b0d398c27cbd8043c113a7b335e322c5ac0bd6cdc3bf3bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f39d07e3d5d936f0b95a5"], 0x48}}, 0x0) r64 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r64, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r63, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=@gettclass={0x24, 0x25, 0x52d, 0x0, 0x0, {0x0, r63, {0x0, 0xf0ffff}, {0x0, 0xf0ffff}}}, 0x24}}, 0x0) r65 = getuid() setsockopt$inet_IP_XFRM_POLICY(r61, 0x0, 0x11, &(0x7f0000000340)={{{@in6=@remote, @in=@broadcast, 0x4e24, 0x1098, 0x4e21, 0xc89f, 0xd298c48f786e08, 0x90, 0x30, 0x67, r63, r65}, {0x3ff, 0x40, 0x4, 0x25d, 0x3, 0x249, 0x8001}, {0x2, 0x80, 0x9, 0xb91}, 0x8, 0x0, 0x0, 0x1, 0x1}, {{@in6=@empty, 0x4d6, 0xff}, 0xa, @in6=@dev={0xfe, 0x80, [], 0xd}, 0x3502, 0x1, 0x0, 0x2, 0x0, 0x3, 0x8001}}, 0xe8) r66 = semget$private(0x0, 0x0, 0x0) semctl$GETALL(r66, 0x0, 0xd, &(0x7f00000000c0)=""/63) r67 = getuid() r68 = socket$inet6(0xa, 0x2000000080803, 0x1) ioctl$TCSETS(r68, 0x5402, &(0x7f0000000440)={0x2, 0x20000000200000, 0xfffffffffffffffa, 0xfd8, 0x9, 0x7, 0x9, 0x10001, 0x1, 0x0, 0x3ff, 0x3}) setsockopt$inet6_IPV6_XFRM_POLICY(r68, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x4d2, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x8464}}, 0xe8) connect$inet6(r68, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) fstat(r68, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(r66, 0x0, 0x1, &(0x7f0000001200)={{0xffff, 0xffffffffffffffff, 0x0, r67, r69, 0x14, 0x40f}, 0x3, 0x9, 0x7}) fsetxattr$system_posix_acl(r57, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000400)=ANY=[@ANYBLOB="0208000052ffffe58a308fd30200", @ANYRES32=r58, @ANYBLOB="02000200", @ANYRES32=r59, @ANYBLOB="02000500", @ANYRES32=r60, @ANYBLOB="02000400", @ANYRES32=r65, @ANYBLOB="040000000000000008000400", @ANYRES32=r69, @ANYBLOB="10000400000000002000010000000000"], 0x4c, 0x2) r70 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r70, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r70, 0x0, 0x0, 0x0, 0x0, 0x0) r71 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r71, 0x6, 0x0, &(0x7f0000000080)=0x1, 0x4) getsockopt$inet_tcp_int(r71, 0x6, 0x9, 0x0, &(0x7f0000000000)) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) r73 = geteuid() getsockopt$sock_cred(r70, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0}, &(0x7f00000003c0)=0xc) r75 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r75, 0x6, 0x280000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r75, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r75, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r76 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r76, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r76, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r77, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20de9609e37f2f84b0d398c27cbd8043c113a7b335e322c5ac0bd6cdc3bf3bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f39d07e3d5d936f0b95a5"], 0x48}}, 0x0) r78 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r78, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r77, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=@gettclass={0x24, 0x25, 0x52d, 0x0, 0x0, {0x0, r77, {0x0, 0xf0ffff}, {0x0, 0xf0ffff}}}, 0x24}}, 0x0) r79 = getuid() setsockopt$inet_IP_XFRM_POLICY(r75, 0x0, 0x11, &(0x7f0000000340)={{{@in6=@remote, @in=@broadcast, 0x4e24, 0x1098, 0x4e21, 0xc89f, 0xd298c48f786e08, 0x90, 0x30, 0x67, r77, r79}, {0x3ff, 0x40, 0x4, 0x25d, 0x3, 0x249, 0x8001}, {0x2, 0x80, 0x9, 0xb91}, 0x8, 0x0, 0x0, 0x1, 0x1}, {{@in6=@empty, 0x4d6, 0xff}, 0xa, @in6=@dev={0xfe, 0x80, [], 0xd}, 0x3502, 0x1, 0x0, 0x2, 0x0, 0x3, 0x8001}}, 0xe8) r80 = semget$private(0x0, 0x0, 0x0) semctl$GETALL(r80, 0x0, 0xd, &(0x7f00000000c0)=""/63) r81 = getuid() r82 = socket$inet6(0xa, 0x2000000080803, 0x1) ioctl$TCSETS(r82, 0x5402, &(0x7f0000000440)={0x2, 0x20000000200000, 0xfffffffffffffffa, 0xfd8, 0x9, 0x7, 0x9, 0x10001, 0x1, 0x0, 0x3ff, 0x3}) setsockopt$inet6_IPV6_XFRM_POLICY(r82, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x4d2, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x8464}}, 0xe8) connect$inet6(r82, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) fstat(r82, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(r80, 0x0, 0x1, &(0x7f0000001200)={{0xffff, 0xffffffffffffffff, 0x0, r81, r83, 0x14, 0x40f}, 0x3, 0x9, 0x7}) fsetxattr$system_posix_acl(r71, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000400)=ANY=[@ANYBLOB="0208000052ffffe58a308fd30200", @ANYRES32=r72, @ANYBLOB="02000200", @ANYRES32=r73, @ANYBLOB="02000500", @ANYRES32=r74, @ANYBLOB="02000400", @ANYRES32=r79, @ANYBLOB="040000000000000008000400", @ANYRES32=r83, @ANYBLOB="10000400000000002000010000000000"], 0x4c, 0x2) getgid() r84 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r84, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r84, 0x0, 0x0, 0x0, 0x0, 0x0) r85 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r85, 0x6, 0x0, &(0x7f0000000080)=0x1, 0x4) getsockopt$inet_tcp_int(r85, 0x6, 0x9, 0x0, &(0x7f0000000000)) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)) geteuid() getsockopt$sock_cred(r84, 0x1, 0x11, &(0x7f0000000380), &(0x7f00000003c0)=0xc) r86 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r86, 0x6, 0x280000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r86, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r86, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r87 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r87, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r87, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r88, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20de9609e37f2f84b0d398c27cbd8043c113a7b335e322c5ac0bd6cdc3bf3bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f39d07e3d5d936f0b95a5"], 0x48}}, 0x0) r89 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r89, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r88, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=@gettclass={0x24, 0x25, 0x52d, 0x0, 0x0, {0x0, r88, {0x0, 0xf0ffff}, {0x0, 0xf0ffff}}}, 0x24}}, 0x0) r90 = getuid() setsockopt$inet_IP_XFRM_POLICY(r86, 0x0, 0x11, &(0x7f0000000340)={{{@in6=@remote, @in=@broadcast, 0x4e24, 0x1098, 0x4e21, 0xc89f, 0xd298c48f786e08, 0x90, 0x30, 0x67, r88, r90}, {0x3ff, 0x40, 0x4, 0x25d, 0x3, 0x249, 0x8001}, {0x2, 0x80, 0x9, 0xb91}, 0x8, 0x0, 0x0, 0x1, 0x1}, {{@in6=@empty, 0x4d6, 0xff}, 0xa, @in6=@dev={0xfe, 0x80, [], 0xd}, 0x3502, 0x1, 0x0, 0x2, 0x0, 0x3, 0x8001}}, 0xe8) r91 = semget$private(0x0, 0x0, 0x0) semctl$GETALL(r91, 0x0, 0xd, &(0x7f00000000c0)=""/63) getuid() r92 = socket$inet6(0xa, 0x2000000080803, 0x1) ioctl$TCSETS(r92, 0x5402, &(0x7f0000000440)={0x2, 0x20000000200000, 0xfffffffffffffffa, 0xfd8, 0x9, 0x7, 0x9, 0x10001, 0x1, 0x0, 0x3ff, 0x3}) setsockopt$inet6_IPV6_XFRM_POLICY(r92, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x4d2, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x8464}}, 0xe8) connect$inet6(r92, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) fstat(r92, &(0x7f0000000600)) 12:00:49 executing program 0: ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 12:00:50 executing program 0: ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 12:00:50 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x5, 0xfffffff8, 0x7ff}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) 12:00:50 executing program 2: r0 = memfd_create(&(0x7f00000001c0)='#! ', 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="2321210e2f4469756c6530fd232120"], 0xf) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 12:00:50 executing program 1: timer_create(0x8, &(0x7f0000000140)={0x0, 0x12}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x1, &(0x7f0000000080)={{0x77359400}, {0x0, 0x1c9c380}}, &(0x7f00000000c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r3 = openat(0xffffffffffffffff, &(0x7f000060cff8)='/', 0x0, 0x0) getdents(r3, &(0x7f00000010c0)=""/4096, 0x1000) r4 = openat$cgroup_ro(r3, &(0x7f0000000180)='cgroup.events\x00', 0x0, 0x0) getsockopt$bt_BT_POWER(r4, 0x112, 0x9, &(0x7f0000000200)=0xff, &(0x7f0000000280)=0x1) r5 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r5) r6 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r6, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r6, 0x0) r7 = msgget(0x3, 0xce39b65649411ebd) fstat(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r9 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r10) r11 = getgid() setregid(0x0, r11) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = dup(r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) ioctl$TIOCGPGRP(r13, 0x540f, &(0x7f0000000340)=0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000380)=0x0) msgctl$IPC_SET(r7, 0x1, &(0x7f00000003c0)={{0xffff8000, 0xee00, r8, r10, 0x0, 0x1}, 0x6, 0x8, 0x7, 0x80, 0x7fff, 0x2, r14, r15}) r16 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) pread64(r16, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) socket(0x10, 0x3, 0x0) timer_delete(0x0) 12:00:50 executing program 0: ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 12:00:50 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x5, 0xfffffff8, 0x7ff}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) 12:00:50 executing program 0: ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 12:00:50 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000007780)=[{{0x0, 0x0, 0x0}}], 0x2a, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, 0x0) syz_open_procfs(0x0, 0x0) 12:00:50 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x5, 0xfffffff8, 0x7ff}}, 0xe8) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) 12:00:50 executing program 2: timer_create(0x8, &(0x7f0000000140)={0x0, 0x12}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x1, &(0x7f0000000080)={{0x77359400}, {0x0, 0x1c9c380}}, &(0x7f00000000c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r3 = openat(0xffffffffffffffff, &(0x7f000060cff8)='/', 0x0, 0x0) getdents(r3, &(0x7f00000010c0)=""/4096, 0x1000) r4 = openat$cgroup_ro(r3, &(0x7f0000000180)='cgroup.events\x00', 0x0, 0x0) getsockopt$bt_BT_POWER(r4, 0x112, 0x9, &(0x7f0000000200)=0xff, &(0x7f0000000280)=0x1) r5 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r5) r6 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r6, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r6, 0x0) r7 = msgget(0x3, 0xce39b65649411ebd) fstat(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r9 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r10) r11 = getgid() setregid(0x0, r11) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = dup(r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) ioctl$TIOCGPGRP(r13, 0x540f, &(0x7f0000000340)=0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000380)=0x0) msgctl$IPC_SET(r7, 0x1, &(0x7f00000003c0)={{0xffff8000, 0xee00, r8, r10, 0x0, 0x1}, 0x6, 0x8, 0x7, 0x80, 0x7fff, 0x2, r14, r15}) r16 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) pread64(r16, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) socket(0x10, 0x3, 0x0) timer_delete(0x0) 12:00:50 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(&(0x7f00003a3000)='/dev/input/event#\x00', 0x0, 0x0) r0 = syz_open_dev$evdev(0x0, 0x0, 0x102) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0xfffffe82) 12:00:50 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000007780)=[{{0x0, 0x0, 0x0}}], 0x2a, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 12:00:50 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x5, 0xfffffff8, 0x7ff}}, 0xe8) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) 12:00:50 executing program 0: ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 12:00:51 executing program 2: timer_create(0x8, &(0x7f0000000140)={0x0, 0x12}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x1, &(0x7f0000000080)={{0x77359400}, {0x0, 0x1c9c380}}, &(0x7f00000000c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r3 = openat(0xffffffffffffffff, &(0x7f000060cff8)='/', 0x0, 0x0) getdents(r3, &(0x7f00000010c0)=""/4096, 0x1000) r4 = openat$cgroup_ro(r3, &(0x7f0000000180)='cgroup.events\x00', 0x0, 0x0) getsockopt$bt_BT_POWER(r4, 0x112, 0x9, &(0x7f0000000200)=0xff, &(0x7f0000000280)=0x1) r5 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r5) r6 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r6, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r6, 0x0) r7 = msgget(0x3, 0xce39b65649411ebd) fstat(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r9 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r10) r11 = getgid() setregid(0x0, r11) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = dup(r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) ioctl$TIOCGPGRP(r13, 0x540f, &(0x7f0000000340)=0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000380)=0x0) msgctl$IPC_SET(r7, 0x1, &(0x7f00000003c0)={{0xffff8000, 0xee00, r8, r10, 0x0, 0x1}, 0x6, 0x8, 0x7, 0x80, 0x7fff, 0x2, r14, r15}) r16 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) pread64(r16, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) socket(0x10, 0x3, 0x0) timer_delete(0x0) 12:00:51 executing program 0: ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 12:00:51 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x5, 0xfffffff8, 0x7ff}}, 0xe8) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) 12:00:51 executing program 0: ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 12:00:51 executing program 2: timer_create(0x8, &(0x7f0000000140)={0x0, 0x12}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x1, &(0x7f0000000080)={{0x77359400}, {0x0, 0x1c9c380}}, &(0x7f00000000c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r3 = openat(0xffffffffffffffff, &(0x7f000060cff8)='/', 0x0, 0x0) getdents(r3, &(0x7f00000010c0)=""/4096, 0x1000) r4 = openat$cgroup_ro(r3, &(0x7f0000000180)='cgroup.events\x00', 0x0, 0x0) getsockopt$bt_BT_POWER(r4, 0x112, 0x9, &(0x7f0000000200)=0xff, &(0x7f0000000280)=0x1) r5 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r5) r6 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r6, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r6, 0x0) r7 = msgget(0x3, 0xce39b65649411ebd) fstat(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r9 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r10) r11 = getgid() setregid(0x0, r11) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = dup(r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) ioctl$TIOCGPGRP(r13, 0x540f, &(0x7f0000000340)=0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000380)=0x0) msgctl$IPC_SET(r7, 0x1, &(0x7f00000003c0)={{0xffff8000, 0xee00, r8, r10, 0x0, 0x1}, 0x6, 0x8, 0x7, 0x80, 0x7fff, 0x2, r14, r15}) r16 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) pread64(r16, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) socket(0x10, 0x3, 0x0) timer_delete(0x0) 12:00:51 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000007780)=[{{0x0, 0x0, 0x0}}], 0x2a, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, 0x0) syz_open_procfs(0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) 12:00:51 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x5, 0xfffffff8, 0x7ff}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) 12:00:51 executing program 0: ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 12:00:53 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000100), 0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) 12:00:53 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000007780)=[{{0x0, 0x0, 0x0}}], 0x2a, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 12:00:53 executing program 2: timer_create(0x8, &(0x7f0000000140)={0x0, 0x12}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x1, &(0x7f0000000080)={{0x77359400}, {0x0, 0x1c9c380}}, &(0x7f00000000c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r3 = openat(0xffffffffffffffff, &(0x7f000060cff8)='/', 0x0, 0x0) getdents(r3, &(0x7f00000010c0)=""/4096, 0x1000) r4 = openat$cgroup_ro(r3, &(0x7f0000000180)='cgroup.events\x00', 0x0, 0x0) getsockopt$bt_BT_POWER(r4, 0x112, 0x9, &(0x7f0000000200)=0xff, &(0x7f0000000280)=0x1) r5 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r5) r6 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r6, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r6, 0x0) r7 = msgget(0x3, 0xce39b65649411ebd) fstat(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r9 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r10) r11 = getgid() setregid(0x0, r11) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = dup(r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) ioctl$TIOCGPGRP(r13, 0x540f, &(0x7f0000000340)=0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000380)=0x0) msgctl$IPC_SET(r7, 0x1, &(0x7f00000003c0)={{0xffff8000, 0xee00, r8, r10, 0x0, 0x1}, 0x6, 0x8, 0x7, 0x80, 0x7fff, 0x2, r14, r15}) r16 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) pread64(r16, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) socket(0x10, 0x3, 0x0) 12:00:53 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x5, 0xfffffff8, 0x7ff}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) 12:00:53 executing program 0: ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 12:00:53 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4007, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) fallocate(r2, 0x0, 0x0, 0x2000002) fallocate(r1, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2}) syz_open_dev$loop(0x0, 0x0, 0x0) dup2(r0, r2) socket$packet(0x11, 0x0, 0x300) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) syncfs(r3) r4 = socket(0x1, 0x2, 0x0) getsockname$packet(r4, &(0x7f0000000040), &(0x7f00000001c0)=0x14) socket$inet_udplite(0x2, 0x2, 0x88) setreuid(0x0, 0x0) 12:00:53 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x5, 0xfffffff8, 0x7ff}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) 12:00:53 executing program 0: ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 12:00:53 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) socket$inet_sctp(0x2, 0x0, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000140)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x0, 0x0, 0x18}, 0x98) socket$inet6_dccp(0xa, 0x6, 0x0) r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000000)="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", 0xfc) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x19, &(0x7f00000002c0)=0x55c1, 0x4) r1 = socket(0x10, 0x802, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000500)={0x0, 0x4, 0x71}, &(0x7f0000000580)=0x8) r2 = socket$key(0xf, 0x3, 0x2) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r3, 0x4018aee3, &(0x7f0000000240)={0x0, 0x0, 0x81, &(0x7f0000000200)=0x2}) close(r2) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x2, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1020c, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = open(&(0x7f0000000040)='./file0\x00', 0x101000, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r5, 0xc0305615, &(0x7f00000000c0)={0x0, {0x0, 0xfaf}}) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) 12:00:53 executing program 2: timer_create(0x8, &(0x7f0000000140)={0x0, 0x12}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x1, &(0x7f0000000080)={{0x77359400}, {0x0, 0x1c9c380}}, &(0x7f00000000c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r3 = openat(0xffffffffffffffff, &(0x7f000060cff8)='/', 0x0, 0x0) getdents(r3, &(0x7f00000010c0)=""/4096, 0x1000) r4 = openat$cgroup_ro(r3, &(0x7f0000000180)='cgroup.events\x00', 0x0, 0x0) getsockopt$bt_BT_POWER(r4, 0x112, 0x9, &(0x7f0000000200)=0xff, &(0x7f0000000280)=0x1) r5 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r5) r6 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r6, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r6, 0x0) r7 = msgget(0x3, 0xce39b65649411ebd) fstat(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r9 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r10) r11 = getgid() setregid(0x0, r11) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = dup(r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) ioctl$TIOCGPGRP(r13, 0x540f, &(0x7f0000000340)=0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000380)=0x0) msgctl$IPC_SET(r7, 0x1, &(0x7f00000003c0)={{0xffff8000, 0xee00, r8, r10, 0x0, 0x1}, 0x6, 0x8, 0x7, 0x80, 0x7fff, 0x2, r14, r15}) r16 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) pread64(r16, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) 12:00:53 executing program 0: ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 12:00:53 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x5, 0xfffffff8, 0x7ff}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) 12:00:54 executing program 2: timer_create(0x8, &(0x7f0000000140)={0x0, 0x12}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x1, &(0x7f0000000080)={{0x77359400}, {0x0, 0x1c9c380}}, &(0x7f00000000c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r3 = openat(0xffffffffffffffff, &(0x7f000060cff8)='/', 0x0, 0x0) getdents(r3, &(0x7f00000010c0)=""/4096, 0x1000) r4 = openat$cgroup_ro(r3, &(0x7f0000000180)='cgroup.events\x00', 0x0, 0x0) getsockopt$bt_BT_POWER(r4, 0x112, 0x9, &(0x7f0000000200)=0xff, &(0x7f0000000280)=0x1) r5 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r5) r6 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r6, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r6, 0x0) r7 = msgget(0x3, 0xce39b65649411ebd) fstat(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r9 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r10) r11 = getgid() setregid(0x0, r11) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = dup(r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) ioctl$TIOCGPGRP(r13, 0x540f, &(0x7f0000000340)=0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000380)=0x0) msgctl$IPC_SET(r7, 0x1, &(0x7f00000003c0)={{0xffff8000, 0xee00, r8, r10, 0x0, 0x1}, 0x6, 0x8, 0x7, 0x80, 0x7fff, 0x2, r14, r15}) r16 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) pread64(r16, 0x0, 0x0, 0x0) 12:00:54 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000007780)=[{{0x0, 0x0, 0x0}}], 0x2a, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 12:00:54 executing program 0: ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 12:00:54 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x8}, [@ldst={0x5, 0x7, 0xe005, 0x0, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) 12:00:54 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x5, 0xfffffff8, 0x7ff}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) 12:00:54 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x10}, [@ldst={0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) 12:00:54 executing program 2: timer_create(0x8, &(0x7f0000000140)={0x0, 0x12}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x1, &(0x7f0000000080)={{0x77359400}, {0x0, 0x1c9c380}}, &(0x7f00000000c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r3 = openat(0xffffffffffffffff, &(0x7f000060cff8)='/', 0x0, 0x0) getdents(r3, &(0x7f00000010c0)=""/4096, 0x1000) r4 = openat$cgroup_ro(r3, &(0x7f0000000180)='cgroup.events\x00', 0x0, 0x0) getsockopt$bt_BT_POWER(r4, 0x112, 0x9, &(0x7f0000000200)=0xff, &(0x7f0000000280)=0x1) r5 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r5) r6 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r6, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r6, 0x0) r7 = msgget(0x3, 0xce39b65649411ebd) fstat(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r9 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r10) r11 = getgid() setregid(0x0, r11) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = dup(r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) ioctl$TIOCGPGRP(r13, 0x540f, &(0x7f0000000340)=0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000380)=0x0) msgctl$IPC_SET(r7, 0x1, &(0x7f00000003c0)={{0xffff8000, 0xee00, r8, r10, 0x0, 0x1}, 0x6, 0x8, 0x7, 0x80, 0x7fff, 0x2, r14, r15}) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) 12:00:54 executing program 0: ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 12:00:54 executing program 1: 12:00:54 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x5, 0xfffffff8, 0x7ff}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) 12:00:54 executing program 0: ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 12:00:54 executing program 2: timer_create(0x8, &(0x7f0000000140)={0x0, 0x12}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x1, &(0x7f0000000080)={{0x77359400}, {0x0, 0x1c9c380}}, &(0x7f00000000c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r3 = openat(0xffffffffffffffff, &(0x7f000060cff8)='/', 0x0, 0x0) getdents(r3, &(0x7f00000010c0)=""/4096, 0x1000) r4 = openat$cgroup_ro(r3, &(0x7f0000000180)='cgroup.events\x00', 0x0, 0x0) getsockopt$bt_BT_POWER(r4, 0x112, 0x9, &(0x7f0000000200)=0xff, &(0x7f0000000280)=0x1) r5 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r5) r6 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r6, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r6, 0x0) r7 = msgget(0x3, 0xce39b65649411ebd) fstat(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r9 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r10) r11 = getgid() setregid(0x0, r11) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = dup(r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) ioctl$TIOCGPGRP(r13, 0x540f, &(0x7f0000000340)=0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000380)=0x0) msgctl$IPC_SET(r7, 0x1, &(0x7f00000003c0)={{0xffff8000, 0xee00, r8, r10, 0x0, 0x1}, 0x6, 0x8, 0x7, 0x80, 0x7fff, 0x2, r14, r15}) 12:00:55 executing program 4: 12:00:55 executing program 1: 12:00:55 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000007780)=[{{0x0, 0x0, 0x0}}], 0x2a, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 12:00:55 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x5, 0xfffffff8, 0x7ff}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) 12:00:55 executing program 4: 12:00:55 executing program 0: ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 12:00:55 executing program 2: timer_create(0x8, &(0x7f0000000140)={0x0, 0x12}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x1, &(0x7f0000000080)={{0x77359400}, {0x0, 0x1c9c380}}, &(0x7f00000000c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r3 = openat(0xffffffffffffffff, &(0x7f000060cff8)='/', 0x0, 0x0) getdents(r3, &(0x7f00000010c0)=""/4096, 0x1000) r4 = openat$cgroup_ro(r3, &(0x7f0000000180)='cgroup.events\x00', 0x0, 0x0) getsockopt$bt_BT_POWER(r4, 0x112, 0x9, &(0x7f0000000200)=0xff, &(0x7f0000000280)=0x1) r5 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r5) r6 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r6, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r6, 0x0) msgget(0x3, 0xce39b65649411ebd) fstat(0xffffffffffffffff, &(0x7f00000002c0)) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r8) r9 = getgid() setregid(0x0, r9) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$TIOCGPGRP(r11, 0x540f, &(0x7f0000000340)) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000380)) 12:00:55 executing program 4: creat(0x0, 0x0) r0 = socket$inet(0x2, 0x803, 0x85) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000514ff0), 0x10) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f00000011c0)) 12:00:55 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x5, 0xfffffff8, 0x7ff}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) 12:00:55 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000440)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x8, 0x0, 0x0, @loopback, @mcast2, {[], @udp={0x600, 0x0, 0x8}}}}}}, 0x0) 12:00:55 executing program 0: ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r1 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 12:00:55 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) write(r0, 0x0, 0x10) 12:00:55 executing program 2: timer_create(0x8, &(0x7f0000000140)={0x0, 0x12}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x1, &(0x7f0000000080)={{0x77359400}, {0x0, 0x1c9c380}}, &(0x7f00000000c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r2 = openat(0xffffffffffffffff, &(0x7f000060cff8)='/', 0x0, 0x0) getdents(r2, &(0x7f00000010c0)=""/4096, 0x1000) r3 = openat$cgroup_ro(r2, &(0x7f0000000180)='cgroup.events\x00', 0x0, 0x0) getsockopt$bt_BT_POWER(r3, 0x112, 0x9, &(0x7f0000000200)=0xff, &(0x7f0000000280)=0x1) r4 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r5, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r5, 0x0) msgget(0x3, 0xce39b65649411ebd) fstat(0xffffffffffffffff, &(0x7f00000002c0)) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r7) r8 = getgid() setregid(0x0, r8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$TIOCGPGRP(r10, 0x540f, &(0x7f0000000340)) 12:00:55 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) 12:00:56 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r1 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r1, &(0x7f0000007780)=[{{0x0, 0x0, 0x0}}], 0x2a, 0x0, 0x0) sendmsg$rds(r1, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 12:00:56 executing program 0: ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r1 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 12:00:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000040)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0xc9b, 0x0, "dbc1392498957b72b6644cb47bd1fae528045107f852ba9598a899b42fd98790c32e91ff87c96975c2da81a92a36702a5b82ae3dcb7d9d02775bf1f056bff30fc919f9fb90d7658cb8d57ba921e5bd98"}, 0xd8) 12:00:56 executing program 4: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8912, &(0x7f00000000c0)='tb\n\x1b\x00\x00L\x00\xee\x0fr\x00') 12:00:56 executing program 2: timer_create(0x8, &(0x7f0000000140)={0x0, 0x12}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x1, &(0x7f0000000080)={{0x77359400}, {0x0, 0x1c9c380}}, &(0x7f00000000c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r2 = openat(0xffffffffffffffff, &(0x7f000060cff8)='/', 0x0, 0x0) getdents(r2, &(0x7f00000010c0)=""/4096, 0x1000) r3 = openat$cgroup_ro(r2, &(0x7f0000000180)='cgroup.events\x00', 0x0, 0x0) getsockopt$bt_BT_POWER(r3, 0x112, 0x9, &(0x7f0000000200)=0xff, &(0x7f0000000280)=0x1) r4 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r5, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r5, 0x0) msgget(0x3, 0xce39b65649411ebd) fstat(0xffffffffffffffff, &(0x7f00000002c0)) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r7) r8 = getgid() setregid(0x0, r8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) 12:00:56 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) 12:00:56 executing program 0: ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r1 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 12:00:56 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x4) socket$kcm(0x11, 0x2, 0x300) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="39000000140081ae00003c0005000187110008abca1b4e7db89c40ebb37358582bdbb7d553b4e921556b3d5df500c202000000000000000000", 0x39}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f00000024c0)={0x0, 0x0, 0x0}, 0x0) 12:00:56 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) 12:00:56 executing program 2: timer_create(0x8, &(0x7f0000000140)={0x0, 0x12}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x1, &(0x7f0000000080)={{0x77359400}, {0x0, 0x1c9c380}}, &(0x7f00000000c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r2 = openat(0xffffffffffffffff, &(0x7f000060cff8)='/', 0x0, 0x0) getdents(r2, &(0x7f00000010c0)=""/4096, 0x1000) r3 = openat$cgroup_ro(r2, &(0x7f0000000180)='cgroup.events\x00', 0x0, 0x0) getsockopt$bt_BT_POWER(r3, 0x112, 0x9, &(0x7f0000000200)=0xff, &(0x7f0000000280)=0x1) r4 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r5, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r5, 0x0) msgget(0x3, 0xce39b65649411ebd) fstat(0xffffffffffffffff, &(0x7f00000002c0)) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r7) r8 = getgid() setregid(0x0, r8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r9) 12:00:56 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) read(r0, &(0x7f0000000000)=""/184, 0xb8) sendfile(r0, r0, 0x0, 0x24000000) [ 714.563355][ C1] net_ratelimit: 12 callbacks suppressed [ 714.563377][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 714.575553][ C1] protocol 88fb is buggy, dev hsr_slave_1 12:00:56 executing program 0: ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 12:00:57 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r1 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r1, &(0x7f0000007780)=[{{0x0, 0x0, 0x0}}], 0x2a, 0x0, 0x0) sendmsg$rds(r1, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 12:00:57 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x5, 0xfffffff8, 0x7ff}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) 12:00:57 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340)='_', 0x1) splice(r0, 0x0, r3, 0x0, 0x8ec0, 0x0) read$FUSE(r2, &(0x7f0000003340), 0x60) 12:00:57 executing program 1: ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xedc0) 12:00:57 executing program 2: timer_create(0x8, &(0x7f0000000140)={0x0, 0x12}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x1, &(0x7f0000000080)={{0x77359400}, {0x0, 0x1c9c380}}, &(0x7f00000000c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r2 = openat(0xffffffffffffffff, &(0x7f000060cff8)='/', 0x0, 0x0) getdents(r2, &(0x7f00000010c0)=""/4096, 0x1000) r3 = openat$cgroup_ro(r2, &(0x7f0000000180)='cgroup.events\x00', 0x0, 0x0) getsockopt$bt_BT_POWER(r3, 0x112, 0x9, &(0x7f0000000200)=0xff, &(0x7f0000000280)=0x1) r4 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r5, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r5, 0x0) msgget(0x3, 0xce39b65649411ebd) fstat(0xffffffffffffffff, &(0x7f00000002c0)) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r7) r8 = getgid() setregid(0x0, r8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) 12:00:57 executing program 4: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000280)=ANY=[@ANYBLOB="120100004d10c310ba45dc92ce050000000109026ae6c9a10000000904080002fe03000009050502090000000009058f1e1800000000ad9f985d6528773c24588826f247eba1662b2cf59a71de260fe38439140267c15ddd303f1fdae9d1218e659644eff6a5e823e3653840e879819d88facf9f132a4632e0a3f1b816497c2777272c1a1d0b6ea3ed6bca7a2c5820a060a64f36a22a9d40d98327aac30add23e0a9471fcf471048efa4c3915e16509dd33db714000000587dc700ec86900759d7c21c0710b087d5c81f379c5d8ca357889bc802b241bd21aa7485e315baeb1990adbd2f1f959fee9c4b0b3ba77417060565ba377f004ff900"/259], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000003900)={0xac, &(0x7f00000033c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x107400) 12:00:57 executing program 2: timer_create(0x8, &(0x7f0000000140)={0x0, 0x12}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x1, &(0x7f0000000080)={{0x77359400}, {0x0, 0x1c9c380}}, &(0x7f00000000c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r2 = openat(0xffffffffffffffff, &(0x7f000060cff8)='/', 0x0, 0x0) getdents(r2, &(0x7f00000010c0)=""/4096, 0x1000) r3 = openat$cgroup_ro(r2, &(0x7f0000000180)='cgroup.events\x00', 0x0, 0x0) getsockopt$bt_BT_POWER(r3, 0x112, 0x9, &(0x7f0000000200)=0xff, &(0x7f0000000280)=0x1) r4 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r5, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r5, 0x0) msgget(0x3, 0xce39b65649411ebd) fstat(0xffffffffffffffff, &(0x7f00000002c0)) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r7) r8 = getgid() setregid(0x0, r8) 12:00:57 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x5, 0xfffffff8, 0x7ff}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) 12:00:57 executing program 1: syz_open_dev$hidraw(0x0, 0x0, 0x0) syz_open_dev$hidraw(&(0x7f0000000180)='/dev/../raw#\x00', 0x0, 0x0) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x12d43d) write$hidraw(r0, &(0x7f0000000000)="3a0ac17e00595345e24ea72cf22da8cf6bd8605cc6dd64", 0x101200) 12:00:57 executing program 0: ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 12:00:57 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x5, 0xfffffff8, 0x7ff}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) 12:00:57 executing program 1: syz_usb_connect(0x0, 0x3f, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000495b8f08da05a3008c7c0000000109022d00010000000009048b0003a98a790009058f000000000000090501e60000f7ff00090581000000000000"], 0x0) syz_open_dev$hiddev(0x0, 0x0, 0x0) [ 715.727848][T15542] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 715.973000][T15542] usb 5-1: Using ep0 maxpacket: 16 [ 716.013282][T13018] usb 2-1: new high-speed USB device number 12 using dummy_hcd [ 716.093223][T15542] usb 5-1: config index 0 descriptor too short (expected 58986, got 36) [ 716.102382][T15542] usb 5-1: config 161 has too many interfaces: 201, using maximum allowed: 32 [ 716.111932][T15542] usb 5-1: config 161 has 1 interface, different from the descriptor's value: 201 [ 716.121418][T15542] usb 5-1: config 161 has no interface number 0 [ 716.128164][T15542] usb 5-1: config 161 interface 8 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 9 12:00:58 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r1 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r1, &(0x7f0000007780)=[{{0x0, 0x0, 0x0}}], 0x2a, 0x0, 0x0) sendmsg$rds(r1, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 12:00:58 executing program 2: timer_create(0x8, &(0x7f0000000140)={0x0, 0x12}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x1, &(0x7f0000000080)={{0x77359400}, {0x0, 0x1c9c380}}, &(0x7f00000000c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r2 = openat(0xffffffffffffffff, &(0x7f000060cff8)='/', 0x0, 0x0) getdents(r2, &(0x7f00000010c0)=""/4096, 0x1000) r3 = openat$cgroup_ro(r2, &(0x7f0000000180)='cgroup.events\x00', 0x0, 0x0) getsockopt$bt_BT_POWER(r3, 0x112, 0x9, &(0x7f0000000200)=0xff, &(0x7f0000000280)=0x1) r4 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r5, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r5, 0x0) msgget(0x3, 0xce39b65649411ebd) fstat(0xffffffffffffffff, &(0x7f00000002c0)) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r7) getgid() 12:00:58 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x5, 0xfffffff8, 0x7ff}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) [ 716.139736][T15542] usb 5-1: config 161 interface 8 altsetting 0 bulk endpoint 0x8F has invalid maxpacket 24 [ 716.150168][T15542] usb 5-1: New USB device found, idVendor=45ba, idProduct=92dc, bcdDevice= 5.ce [ 716.159906][T15542] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 12:00:58 executing program 2: timer_create(0x8, &(0x7f0000000140)={0x0, 0x12}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x1, &(0x7f0000000080)={{0x77359400}, {0x0, 0x1c9c380}}, &(0x7f00000000c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r2 = openat(0xffffffffffffffff, &(0x7f000060cff8)='/', 0x0, 0x0) getdents(r2, &(0x7f00000010c0)=""/4096, 0x1000) r3 = openat$cgroup_ro(r2, &(0x7f0000000180)='cgroup.events\x00', 0x0, 0x0) getsockopt$bt_BT_POWER(r3, 0x112, 0x9, &(0x7f0000000200)=0xff, &(0x7f0000000280)=0x1) r4 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r5, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r5, 0x0) msgget(0x3, 0xce39b65649411ebd) fstat(0xffffffffffffffff, &(0x7f00000002c0)) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r7) 12:00:58 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x5, 0xfffffff8, 0x7ff}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) [ 716.283157][T13018] usb 2-1: Using ep0 maxpacket: 8 [ 716.403600][T13018] usb 2-1: config 0 has an invalid interface number: 139 but max is 0 [ 716.412297][T13018] usb 2-1: config 0 has no interface number 0 [ 716.418660][T13018] usb 2-1: config 0 interface 139 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 716.428702][T13018] usb 2-1: New USB device found, idVendor=05da, idProduct=00a3, bcdDevice=7c.8c [ 716.437943][T13018] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 716.463274][T15542] usb 5-1: GET_CAPABILITIES returned ffffffa0 [ 716.469620][T15542] usbtmc 5-1:161.8: can't read capabilities [ 716.539996][T13018] usb 2-1: config 0 descriptor?? [ 716.585260][T13018] microtek usb (rev 0.4.3): can only deal with bulk endpoints; endpoint 143 is not bulk. [ 716.595650][T13018] microtek usb (rev 0.4.3): can only deal with bulk endpoints; endpoint 129 is not bulk. [ 716.605768][T13018] ===================================================== [ 716.612849][T13018] BUG: KMSAN: uninit-value in usb_probe_interface+0xd19/0x1310 [ 716.620943][T13018] CPU: 0 PID: 13018 Comm: kworker/0:4 Not tainted 5.3.0-rc7+ #0 [ 716.628671][T13018] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 716.639026][T13018] Workqueue: usb_hub_wq hub_event [ 716.644044][T13018] Call Trace: [ 716.647581][T13018] dump_stack+0x191/0x1f0 [ 716.651936][T13018] kmsan_report+0x17d/0x2f0 [ 716.658012][T13018] __msan_warning+0x73/0xe0 [ 716.662518][T13018] mts_usb_probe+0xd1d/0xfb0 [ 716.667237][T13018] ? mdc800_usb_waitForIRQ+0x790/0x790 [ 716.672726][T13018] ? mdc800_usb_waitForIRQ+0x790/0x790 [ 716.678312][T13018] usb_probe_interface+0xd19/0x1310 [ 716.683988][T13018] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 716.689887][T13018] ? usb_register_driver+0x7d0/0x7d0 [ 716.695361][T13018] really_probe+0x1373/0x1dc0 [ 716.700087][T13018] driver_probe_device+0x1ba/0x510 [ 716.705322][T13018] __device_attach_driver+0x5b8/0x790 [ 716.710702][T13018] bus_for_each_drv+0x28e/0x3b0 [ 716.715560][T13018] ? deferred_probe_work_func+0x400/0x400 [ 716.721284][T13018] __device_attach+0x489/0x750 [ 716.726077][T13018] device_initial_probe+0x4a/0x60 [ 716.731103][T13018] bus_probe_device+0x131/0x390 [ 716.736142][T13018] device_add+0x25b5/0x2df0 [ 716.740937][T13018] usb_set_configuration+0x309f/0x3710 [ 716.746447][T13018] generic_probe+0xe7/0x280 [ 716.751052][T13018] ? usb_choose_configuration+0xae0/0xae0 [ 716.756946][T13018] usb_probe_device+0x146/0x200 [ 716.761992][T13018] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 716.769304][T13018] ? usb_register_device_driver+0x470/0x470 [ 716.775291][T13018] really_probe+0x1373/0x1dc0 [ 716.780163][T13018] driver_probe_device+0x1ba/0x510 [ 716.785412][T13018] __device_attach_driver+0x5b8/0x790 [ 716.790838][T13018] bus_for_each_drv+0x28e/0x3b0 [ 716.795878][T13018] ? deferred_probe_work_func+0x400/0x400 [ 716.801623][T13018] __device_attach+0x489/0x750 [ 716.806407][T13018] device_initial_probe+0x4a/0x60 [ 716.811446][T13018] bus_probe_device+0x131/0x390 [ 716.816326][T13018] device_add+0x25b5/0x2df0 [ 716.821115][T13018] usb_new_device+0x23e5/0x2fb0 [ 716.826007][T13018] hub_event+0x581d/0x72f0 [ 716.830460][T13018] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 716.836353][T13018] ? led_work+0x720/0x720 [ 716.841041][T13018] ? led_work+0x720/0x720 [ 716.845812][T13018] process_one_work+0x1572/0x1ef0 [ 716.850862][T13018] worker_thread+0x111b/0x2460 [ 716.855639][T13018] kthread+0x4b5/0x4f0 [ 716.859883][T13018] ? process_one_work+0x1ef0/0x1ef0 [ 716.865234][T13018] ? kthread_blkcg+0xf0/0xf0 [ 716.869890][T13018] ret_from_fork+0x35/0x40 [ 716.874325][T13018] [ 716.876746][T13018] Local variable description: ----ep_in_set@mts_usb_probe [ 716.883941][T13018] Variable was created at: [ 716.888364][T13018] mts_usb_probe+0x53/0xfb0 [ 716.893804][T13018] usb_probe_interface+0xd19/0x1310 [ 716.899115][T13018] ===================================================== [ 716.906146][T13018] Disabling lock debugging due to kernel taint [ 716.912395][T13018] Kernel panic - not syncing: panic_on_warn set ... [ 716.919678][T13018] CPU: 0 PID: 13018 Comm: kworker/0:4 Tainted: G B 5.3.0-rc7+ #0 [ 716.929293][T13018] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 716.940858][T13018] Workqueue: usb_hub_wq hub_event [ 716.947016][T13018] Call Trace: [ 716.950348][T13018] dump_stack+0x191/0x1f0 [ 716.954699][T13018] panic+0x3c9/0xc1e [ 716.958839][T13018] kmsan_report+0x2e5/0x2f0 [ 716.963472][T13018] __msan_warning+0x73/0xe0 [ 716.967968][T13018] mts_usb_probe+0xd1d/0xfb0 [ 716.972556][T13018] ? mdc800_usb_waitForIRQ+0x790/0x790 [ 716.978095][T13018] ? mdc800_usb_waitForIRQ+0x790/0x790 [ 716.983564][T13018] usb_probe_interface+0xd19/0x1310 [ 716.988855][T13018] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 716.994890][T13018] ? usb_register_driver+0x7d0/0x7d0 [ 717.000178][T13018] really_probe+0x1373/0x1dc0 [ 717.005419][T13018] driver_probe_device+0x1ba/0x510 [ 717.010756][T13018] __device_attach_driver+0x5b8/0x790 [ 717.016351][T13018] bus_for_each_drv+0x28e/0x3b0 [ 717.021201][T13018] ? deferred_probe_work_func+0x400/0x400 [ 717.027031][T13018] __device_attach+0x489/0x750 [ 717.033081][T13018] device_initial_probe+0x4a/0x60 [ 717.038268][T13018] bus_probe_device+0x131/0x390 [ 717.043153][T13018] device_add+0x25b5/0x2df0 [ 717.048061][T13018] usb_set_configuration+0x309f/0x3710 [ 717.053580][T13018] generic_probe+0xe7/0x280 [ 717.058208][T13018] ? usb_choose_configuration+0xae0/0xae0 [ 717.063972][T13018] usb_probe_device+0x146/0x200 [ 717.068877][T13018] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 717.074772][T13018] ? usb_register_device_driver+0x470/0x470 [ 717.080676][T13018] really_probe+0x1373/0x1dc0 [ 717.085356][T13018] driver_probe_device+0x1ba/0x510 [ 717.090490][T13018] __device_attach_driver+0x5b8/0x790 [ 717.096584][T13018] bus_for_each_drv+0x28e/0x3b0 [ 717.101449][T13018] ? deferred_probe_work_func+0x400/0x400 [ 717.107205][T13018] __device_attach+0x489/0x750 [ 717.111977][T13018] device_initial_probe+0x4a/0x60 [ 717.117084][T13018] bus_probe_device+0x131/0x390 [ 717.121930][T13018] device_add+0x25b5/0x2df0 [ 717.126474][T13018] usb_new_device+0x23e5/0x2fb0 [ 717.131340][T13018] hub_event+0x581d/0x72f0 [ 717.135808][T13018] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 717.141699][T13018] ? led_work+0x720/0x720 [ 717.146018][T13018] ? led_work+0x720/0x720 [ 717.150341][T13018] process_one_work+0x1572/0x1ef0 [ 717.155481][T13018] worker_thread+0x111b/0x2460 [ 717.160371][T13018] kthread+0x4b5/0x4f0 [ 717.164609][T13018] ? process_one_work+0x1ef0/0x1ef0 [ 717.169803][T13018] ? kthread_blkcg+0xf0/0xf0 [ 717.174413][T13018] ret_from_fork+0x35/0x40 [ 717.180730][T13018] Kernel Offset: disabled [ 717.185076][T13018] Rebooting in 86400 seconds..