[info] Using makefile-style concurrent boot in runlevel 2. [ 43.564051][ T27] audit: type=1800 audit(1583977103.245:21): pid=7698 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="bootlogs" dev="sda1" ino=2452 res=0 [ 43.592270][ T27] audit: type=1800 audit(1583977103.245:22): pid=7698 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="motd" dev="sda1" ino=2480 res=0 [....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.10.28' (ECDSA) to the list of known hosts. 2020/03/12 01:38:32 fuzzer started 2020/03/12 01:38:34 dialing manager at 10.128.0.105:33965 2020/03/12 01:38:35 syscalls: 2955 2020/03/12 01:38:35 code coverage: enabled 2020/03/12 01:38:35 comparison tracing: enabled 2020/03/12 01:38:35 extra coverage: enabled 2020/03/12 01:38:35 setuid sandbox: enabled 2020/03/12 01:38:35 namespace sandbox: enabled 2020/03/12 01:38:35 Android sandbox: /sys/fs/selinux/policy does not exist 2020/03/12 01:38:35 fault injection: enabled 2020/03/12 01:38:35 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/03/12 01:38:35 net packet injection: enabled 2020/03/12 01:38:35 net device setup: enabled 2020/03/12 01:38:35 concurrency sanitizer: enabled 2020/03/12 01:38:35 devlink PCI setup: PCI device 0000:00:10.0 is not available syzkaller login: [ 56.053044][ T7865] KCSAN: could not find function: '_find_next_bit' 2020/03/12 01:38:37 adding functions to KCSAN blacklist: '_find_next_bit' 'ext4_nonda_switch' 'audit_log_start' 'ext4_free_inodes_count' 'blk_mq_sched_dispatch_requests' 'tick_sched_do_timer' 'tick_nohz_idle_stop_tick' 'pcpu_alloc' 'wbt_done' 'ext4_has_free_clusters' 'add_timer' 'generic_write_end' 'generic_fillattr' '__ext4_new_inode' 'ep_poll' 'kauditd_thread' 'blk_mq_get_request' 'ext4_mark_iloc_dirty' 'blk_mq_dispatch_rq_list' '__mark_inode_dirty' 'find_get_pages_range_tag' 'lruvec_lru_size' 'copy_process' 'mod_timer' 'run_timer_softirq' 01:40:21 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000000c0)={0x48, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x48}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)={0x1c, 0x3, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) [ 162.058386][ T7868] IPVS: ftp: loaded support on port[0] = 21 01:40:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x18, 0x4, 0x2, 0x0, 0x1, 0xffffffffffffffff, 0x0, [0x0, 0xa00000000000000], 0x0, 0xffffffffffffffff, 0x1, 0x1f}, 0x3c) [ 162.124036][ T7868] chnl_net:caif_netlink_parms(): no params data found [ 162.193063][ T7868] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.206400][ T7868] bridge0: port 1(bridge_slave_0) entered disabled state [ 162.223411][ T7868] device bridge_slave_0 entered promiscuous mode [ 162.244187][ T7868] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.251304][ T7868] bridge0: port 2(bridge_slave_1) entered disabled state [ 162.263339][ T7868] device bridge_slave_1 entered promiscuous mode [ 162.306027][ T7868] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 162.324713][ T7868] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 162.357274][ T7874] IPVS: ftp: loaded support on port[0] = 21 [ 162.363042][ T7868] team0: Port device team_slave_0 added [ 162.384323][ T7868] team0: Port device team_slave_1 added 01:40:22 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_submit(0x0, 0x1, &(0x7f000049bfe8)=[0x0]) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) [ 162.420542][ T7868] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 162.427940][ T7868] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 162.455078][ T7868] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 162.476629][ T7868] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 162.484012][ T7868] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 162.510757][ T7868] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 162.565011][ T7868] device hsr_slave_0 entered promiscuous mode [ 162.612526][ T7868] device hsr_slave_1 entered promiscuous mode 01:40:22 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r0, 0xc01864ba, &(0x7f0000000040)={0x0, 0xc, 0x1f}) [ 162.676021][ T7877] IPVS: ftp: loaded support on port[0] = 21 [ 162.714501][ T7874] chnl_net:caif_netlink_parms(): no params data found [ 162.893404][ T7874] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.900623][ T7874] bridge0: port 1(bridge_slave_0) entered disabled state [ 162.923009][ T7874] device bridge_slave_0 entered promiscuous mode [ 162.942291][ T7874] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.949451][ T7874] bridge0: port 2(bridge_slave_1) entered disabled state [ 162.962911][ T7874] device bridge_slave_1 entered promiscuous mode [ 162.980577][ T7877] chnl_net:caif_netlink_parms(): no params data found 01:40:22 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0xd, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000900)={0x1}) [ 163.025225][ T7883] IPVS: ftp: loaded support on port[0] = 21 [ 163.047432][ T7868] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 163.116483][ T7868] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 163.175287][ T7874] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 163.196682][ T7868] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 163.206103][ T7886] IPVS: ftp: loaded support on port[0] = 21 01:40:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000280)=0x2, 0x144) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2, 0x4000000032, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x24a, 0x0) [ 163.264848][ T7874] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 163.300772][ T7868] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 163.361822][ T7874] team0: Port device team_slave_0 added [ 163.397925][ T7874] team0: Port device team_slave_1 added [ 163.433077][ T7877] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.440163][ T7877] bridge0: port 1(bridge_slave_0) entered disabled state [ 163.448767][ T7877] device bridge_slave_0 entered promiscuous mode [ 163.459801][ T7877] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.466890][ T7877] bridge0: port 2(bridge_slave_1) entered disabled state [ 163.474420][ T7877] device bridge_slave_1 entered promiscuous mode [ 163.490764][ T7892] IPVS: ftp: loaded support on port[0] = 21 [ 163.493022][ T7877] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 163.526507][ T7874] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 163.533646][ T7874] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 163.559655][ T7874] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 163.584544][ T7877] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 163.600629][ T7874] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 163.607637][ T7874] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 163.633642][ T7874] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 163.687716][ T7886] chnl_net:caif_netlink_parms(): no params data found [ 163.697212][ T7877] team0: Port device team_slave_0 added [ 163.705633][ T7877] team0: Port device team_slave_1 added [ 163.713614][ T7883] chnl_net:caif_netlink_parms(): no params data found [ 163.756970][ T7877] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 163.763999][ T7877] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 163.790205][ T7877] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 163.802966][ T7877] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 163.809985][ T7877] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 163.835962][ T7877] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 163.914120][ T7877] device hsr_slave_0 entered promiscuous mode [ 163.942515][ T7877] device hsr_slave_1 entered promiscuous mode [ 163.992309][ T7877] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 163.999884][ T7877] Cannot create hsr debugfs directory [ 164.054287][ T7874] device hsr_slave_0 entered promiscuous mode [ 164.102526][ T7874] device hsr_slave_1 entered promiscuous mode [ 164.172329][ T7874] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 164.179903][ T7874] Cannot create hsr debugfs directory [ 164.225042][ T7883] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.232130][ T7883] bridge0: port 1(bridge_slave_0) entered disabled state [ 164.242186][ T7883] device bridge_slave_0 entered promiscuous mode [ 164.259146][ T7868] 8021q: adding VLAN 0 to HW filter on device bond0 [ 164.283672][ T7886] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.290751][ T7886] bridge0: port 1(bridge_slave_0) entered disabled state [ 164.298304][ T7886] device bridge_slave_0 entered promiscuous mode [ 164.305185][ T7883] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.313972][ T7883] bridge0: port 2(bridge_slave_1) entered disabled state [ 164.321542][ T7883] device bridge_slave_1 entered promiscuous mode [ 164.352131][ T7886] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.359279][ T7886] bridge0: port 2(bridge_slave_1) entered disabled state [ 164.367091][ T7886] device bridge_slave_1 entered promiscuous mode [ 164.389149][ T7883] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 164.401497][ T7883] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 164.428293][ T7886] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 164.447811][ T7877] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 164.506356][ T7877] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 164.565597][ T7877] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 164.629355][ T7886] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 164.644155][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 164.651968][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 164.660212][ T7877] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 164.714685][ T7883] team0: Port device team_slave_0 added [ 164.734596][ T7883] team0: Port device team_slave_1 added [ 164.741251][ T7868] 8021q: adding VLAN 0 to HW filter on device team0 [ 164.757913][ T7886] team0: Port device team_slave_0 added [ 164.777666][ T7886] team0: Port device team_slave_1 added [ 164.785466][ T7892] chnl_net:caif_netlink_parms(): no params data found [ 164.800686][ T7883] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 164.807941][ T7883] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 164.833976][ T7883] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 164.846321][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 164.855588][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 164.863860][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.870871][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 164.882893][ T7874] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 164.950357][ T7883] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 164.957366][ T7883] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 164.983294][ T7883] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 165.001302][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 165.022308][ T7874] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 165.067906][ T7874] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 165.137547][ T7886] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 165.144817][ T7886] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 165.170992][ T7886] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 165.182598][ T7888] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 165.191012][ T7888] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 165.199437][ T7888] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.206488][ T7888] bridge0: port 2(bridge_slave_1) entered forwarding state [ 165.215008][ T7888] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 165.223948][ T7888] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 165.232923][ T7888] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 165.241394][ T7888] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 165.249997][ T7888] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 165.258682][ T7888] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 165.267749][ T7888] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 165.275835][ T7874] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 165.383897][ T7883] device hsr_slave_0 entered promiscuous mode [ 165.442598][ T7883] device hsr_slave_1 entered promiscuous mode [ 165.482304][ T7883] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 165.489928][ T7883] Cannot create hsr debugfs directory [ 165.510121][ T7886] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 165.517548][ T7886] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 165.543821][ T7886] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 165.557552][ T7901] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 165.565926][ T7901] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 165.595646][ T7901] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 165.604011][ T7901] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 165.616588][ T7868] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 165.663889][ T7886] device hsr_slave_0 entered promiscuous mode [ 165.732624][ T7886] device hsr_slave_1 entered promiscuous mode [ 165.772360][ T7886] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 165.779943][ T7886] Cannot create hsr debugfs directory [ 165.809520][ T7892] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.817631][ T7892] bridge0: port 1(bridge_slave_0) entered disabled state [ 165.825504][ T7892] device bridge_slave_0 entered promiscuous mode [ 165.851050][ T7868] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 165.864851][ T7892] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.871892][ T7892] bridge0: port 2(bridge_slave_1) entered disabled state [ 165.884738][ T7892] device bridge_slave_1 entered promiscuous mode [ 165.911875][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 165.919335][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 165.950762][ T7877] 8021q: adding VLAN 0 to HW filter on device bond0 [ 165.969106][ T7892] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 165.998572][ T7901] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 166.007281][ T7901] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 166.018144][ T7892] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 166.032577][ T7883] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 166.094965][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 166.103190][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 166.114154][ T7877] 8021q: adding VLAN 0 to HW filter on device team0 [ 166.138829][ T7883] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 166.178586][ T7868] device veth0_vlan entered promiscuous mode [ 166.194072][ T7886] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 166.233706][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 166.242017][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 166.250855][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 166.259370][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 166.267759][ T2928] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.274788][ T2928] bridge0: port 1(bridge_slave_0) entered forwarding state [ 166.282931][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 166.290566][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 166.298331][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 166.306542][ T7883] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 166.365138][ T7892] team0: Port device team_slave_0 added [ 166.370816][ T7886] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 166.435602][ T7886] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 166.474818][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 166.483554][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 166.491921][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.498989][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 166.506877][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 166.515863][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 166.524823][ T7883] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 166.578169][ T7868] device veth1_vlan entered promiscuous mode [ 166.586071][ T7892] team0: Port device team_slave_1 added [ 166.596733][ T7886] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 166.656323][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 166.665113][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 166.676393][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 166.685435][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 166.712114][ T7874] 8021q: adding VLAN 0 to HW filter on device bond0 [ 166.728272][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 166.736713][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 166.745218][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 166.753476][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 166.761542][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 166.770040][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 166.792496][ T7901] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 166.800326][ T7901] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 166.826587][ T7892] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 166.833910][ T7892] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.860225][ T7892] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 166.871695][ T7874] 8021q: adding VLAN 0 to HW filter on device team0 [ 166.879224][ T7877] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 166.902934][ T7892] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 166.909952][ T7892] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.936277][ T7892] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 166.961371][ T7877] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 166.975906][ T7868] device veth0_macvtap entered promiscuous mode [ 166.991658][ T7868] device veth1_macvtap entered promiscuous mode [ 166.998575][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 167.007210][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 167.015675][ T2928] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.022731][ T2928] bridge0: port 1(bridge_slave_0) entered forwarding state [ 167.030458][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 167.037962][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 167.045511][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 167.053908][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 167.062372][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 167.071172][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 167.078940][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 167.099266][ T7888] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 167.110328][ T7888] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 167.119006][ T7888] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.126093][ T7888] bridge0: port 2(bridge_slave_1) entered forwarding state [ 167.134593][ T7888] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 167.152336][ T3118] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 167.161264][ T3118] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 167.186609][ T7883] 8021q: adding VLAN 0 to HW filter on device bond0 [ 167.195011][ T7901] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 167.264317][ T7892] device hsr_slave_0 entered promiscuous mode [ 167.322761][ T7892] device hsr_slave_1 entered promiscuous mode [ 167.362678][ T7892] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 167.370242][ T7892] Cannot create hsr debugfs directory [ 167.394427][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 167.402977][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 167.411495][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 167.419921][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 167.430248][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 167.446385][ T7886] 8021q: adding VLAN 0 to HW filter on device bond0 [ 167.458142][ T7868] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 167.476573][ T7901] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 167.485891][ T7901] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 167.494887][ T7901] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 167.503135][ T7901] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 167.511471][ T7901] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 167.519832][ T7901] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 167.528029][ T7901] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 167.536094][ T7901] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 167.544017][ T7901] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 167.551744][ T7901] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 167.564567][ T7883] 8021q: adding VLAN 0 to HW filter on device team0 [ 167.582353][ T7888] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 167.590745][ T7888] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 167.599481][ T7888] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 167.607783][ T7888] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 167.616871][ T7868] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 167.627208][ T7877] device veth0_vlan entered promiscuous mode [ 167.634465][ T7874] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 167.644258][ T7886] 8021q: adding VLAN 0 to HW filter on device team0 [ 167.664446][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 167.677072][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 167.707605][ T7877] device veth1_vlan entered promiscuous mode [ 167.717643][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 167.726533][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 167.734914][ T2928] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.741962][ T2928] bridge0: port 1(bridge_slave_0) entered forwarding state [ 167.749814][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 167.758142][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 167.766392][ T2928] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.773423][ T2928] bridge0: port 1(bridge_slave_0) entered forwarding state [ 167.781136][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 167.789807][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 167.798054][ T2928] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.805156][ T2928] bridge0: port 2(bridge_slave_1) entered forwarding state [ 167.813149][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 167.821497][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 167.829801][ T2928] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.836821][ T2928] bridge0: port 2(bridge_slave_1) entered forwarding state [ 167.844935][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 167.853850][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 167.894941][ T3118] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 167.911003][ T3118] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 167.918906][ T3118] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 167.928137][ T3118] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 167.936670][ T3118] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 167.945387][ T3118] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 167.954215][ T3118] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 167.962674][ T3118] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 167.971351][ T3118] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 167.979931][ T3118] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 167.988744][ T3118] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 167.997135][ T3118] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 168.005806][ T3118] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 168.014430][ T3118] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 168.027615][ T7883] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 168.039536][ T7883] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 168.047688][ T7892] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 168.075288][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 168.083445][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 168.091750][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 168.100281][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 168.108647][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 168.117214][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 168.130558][ T7886] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 168.141706][ T7886] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 168.152970][ T7892] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 168.165060][ T7892] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 168.204032][ T7901] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 168.212609][ T7901] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 168.220872][ T7901] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 168.228349][ T7901] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 168.253880][ T7892] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 168.312278][ T7901] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 168.319660][ T7901] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 168.335454][ T7874] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 168.355566][ T7886] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 168.369949][ T7877] device veth0_macvtap entered promiscuous mode [ 168.388824][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 168.397992][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 168.407071][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 168.414934][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 168.423068][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 168.436245][ T7877] device veth1_macvtap entered promiscuous mode [ 168.459937][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 168.469835][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 168.479080][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 168.497055][ T7883] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 168.531097][ T7877] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.542954][ T7877] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.554055][ T7877] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 168.566522][ T7877] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 168.577289][ T7877] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.588354][ T7877] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 168.609810][ T7888] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 168.619217][ T7888] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 168.628313][ T7888] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 168.637039][ T7888] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 168.646335][ T7888] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 168.655109][ T7888] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 168.673086][ T7874] device veth0_vlan entered promiscuous mode [ 168.687852][ T7888] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 168.696954][ T7888] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 168.719963][ T7888] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 168.728992][ T7888] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 168.751704][ T7874] device veth1_vlan entered promiscuous mode [ 168.764849][ T7888] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 168.773822][ T7888] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 168.781539][ T7888] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 168.789663][ T7888] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 01:40:28 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000000c0)={0x48, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x48}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)={0x1c, 0x3, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) [ 168.853459][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 168.873637][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 168.884510][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 168.893546][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 168.901809][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 168.909924][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 168.917994][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 168.926263][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 168.938750][ T7883] device veth0_vlan entered promiscuous mode 01:40:28 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000000c0)={0x48, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x48}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)={0x1c, 0x3, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) [ 168.950330][ T7886] device veth0_vlan entered promiscuous mode [ 168.969292][ T7892] 8021q: adding VLAN 0 to HW filter on device bond0 [ 168.986305][ T7901] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 168.998970][ T7901] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 169.034109][ T7874] device veth0_macvtap entered promiscuous mode [ 169.050696][ T7886] device veth1_vlan entered promiscuous mode [ 169.063771][ T7874] device veth1_macvtap entered promiscuous mode [ 169.071857][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready 01:40:28 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000000c0)={0x48, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x48}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)={0x1c, 0x3, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) [ 169.093050][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 169.101979][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 169.110477][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 169.139107][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 169.150323][ T7892] 8021q: adding VLAN 0 to HW filter on device team0 [ 169.158834][ T7883] device veth1_vlan entered promiscuous mode 01:40:28 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000000c0)={0x48, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x48}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)={0x1c, 0x3, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) [ 169.192589][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 169.200568][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 169.217334][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 169.233376][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 169.245131][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 169.253603][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.260632][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 169.271240][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 169.280361][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 169.289143][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.296204][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 169.306545][ T7874] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.317742][ T7874] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.328775][ T7874] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.339254][ T7874] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.350039][ T7874] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 169.368285][ T3118] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 169.382913][ T3118] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 01:40:29 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000000c0)={0x48, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x48}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)={0x1c, 0x3, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) [ 169.393940][ T3118] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 169.406371][ T3118] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 169.417126][ T3118] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 169.432719][ T3118] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 169.452622][ T7883] device veth0_macvtap entered promiscuous mode [ 169.462709][ T7874] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.473900][ T7874] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.484105][ T7874] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 01:40:29 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000000c0)={0x48, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x48}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)={0x1c, 0x3, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) [ 169.494820][ T7874] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.506996][ T7874] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 169.526555][ T7886] device veth0_macvtap entered promiscuous mode [ 169.535811][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 169.544738][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 169.553721][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 169.563211][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 169.571908][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 169.580771][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 169.590285][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 01:40:29 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x5}, {}]}]}}, &(0x7f0000000340)=""/188, 0x36, 0xbc, 0x1}, 0x20) [ 169.616186][ T7886] device veth1_macvtap entered promiscuous mode [ 169.644972][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 169.652961][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 169.663248][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 169.679028][ T7883] device veth1_macvtap entered promiscuous mode [ 169.713949][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 169.721771][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 169.743944][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 169.761822][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 169.772134][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 169.781734][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 169.803665][ T7886] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.815344][ T7886] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.825926][ T7886] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.836350][ T7886] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.846462][ T7886] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.856958][ T7886] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.868234][ T7886] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 169.878868][ T7883] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.896364][ T7883] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.906465][ T7883] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.917123][ T7883] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.927591][ T7883] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.938101][ T7883] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.948057][ T7883] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.958475][ T7883] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.969326][ T7883] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 169.979140][ T7888] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 169.988952][ T7888] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 169.997617][ T7888] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 170.006332][ T7888] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 170.014667][ T7888] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 170.023443][ T7888] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 170.034496][ T7886] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 170.046006][ T7886] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.056037][ T7886] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 170.066768][ T7886] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.076603][ T7886] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 170.087234][ T7886] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.098307][ T7886] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 170.110289][ T7883] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 170.122884][ T7883] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.132979][ T7883] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 170.144143][ T7883] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.154952][ T7883] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 170.165584][ T7883] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.175466][ T7883] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 170.186080][ T7883] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.196961][ T7883] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 170.215307][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 170.224012][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 170.233261][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 170.241826][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 170.251385][ T7892] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 170.325882][ T7997] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 170.364117][ T7892] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 170.371418][ T7888] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 170.382007][ T7888] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 170.398083][ T8005] mmap: syz-executor.2 (8005) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 170.595508][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 170.611887][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 170.700683][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 170.726546][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 170.736715][ T7892] device veth0_vlan entered promiscuous mode [ 170.751999][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 170.762099][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 170.777680][ T7892] device veth1_vlan entered promiscuous mode 01:40:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x18, 0x4, 0x2, 0x0, 0x1, 0xffffffffffffffff, 0x0, [0x0, 0xa00000000000000], 0x0, 0xffffffffffffffff, 0x1, 0x1f}, 0x3c) 01:40:30 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x5}, {}]}]}}, &(0x7f0000000340)=""/188, 0x36, 0xbc, 0x1}, 0x20) [ 170.822393][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 170.830932][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 170.853677][ T7892] device veth0_macvtap entered promiscuous mode [ 170.865852][ T7892] device veth1_macvtap entered promiscuous mode [ 170.901290][ T7892] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 170.928976][ T7892] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.941728][ T7892] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 170.955092][ T7892] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.966284][ T7892] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 170.981002][ T7892] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.991644][ T7892] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 171.005260][ T7892] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.017426][ T7892] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 171.031625][ T7892] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.048606][ T7892] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 171.061544][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 171.079416][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 171.098940][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 171.120539][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 171.138155][ T7892] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 01:40:30 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r0, 0xc01864ba, &(0x7f0000000040)={0x0, 0xc, 0x1f}) 01:40:30 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_submit(0x0, 0x1, &(0x7f000049bfe8)=[0x0]) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) [ 171.166644][ T7892] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.191058][ T7892] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 171.204622][ T7892] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.215264][ T7892] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 171.227561][ T7892] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.237919][ T7892] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 171.248697][ T7892] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.258548][ T7892] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 171.268968][ T7892] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.280037][ T7892] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 171.288602][ T7888] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 171.309405][ T7888] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 171.682239][ C1] hrtimer: interrupt took 35222 ns 01:40:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000280)=0x2, 0x144) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2, 0x4000000032, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x24a, 0x0) 01:40:31 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0xd, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000900)={0x1}) 01:40:31 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x5}, {}]}]}}, &(0x7f0000000340)=""/188, 0x36, 0xbc, 0x1}, 0x20) 01:40:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x18, 0x4, 0x2, 0x0, 0x1, 0xffffffffffffffff, 0x0, [0x0, 0xa00000000000000], 0x0, 0xffffffffffffffff, 0x1, 0x1f}, 0x3c) 01:40:31 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r0, 0xc01864ba, &(0x7f0000000040)={0x0, 0xc, 0x1f}) 01:40:31 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_submit(0x0, 0x1, &(0x7f000049bfe8)=[0x0]) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 01:40:31 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r0, 0xc01864ba, &(0x7f0000000040)={0x0, 0xc, 0x1f}) 01:40:31 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0xd, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000900)={0x1}) 01:40:31 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x5}, {}]}]}}, &(0x7f0000000340)=""/188, 0x36, 0xbc, 0x1}, 0x20) 01:40:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x18, 0x4, 0x2, 0x0, 0x1, 0xffffffffffffffff, 0x0, [0x0, 0xa00000000000000], 0x0, 0xffffffffffffffff, 0x1, 0x1f}, 0x3c) 01:40:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000280)=0x2, 0x144) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2, 0x4000000032, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x24a, 0x0) 01:40:31 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0xd, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000900)={0x1}) 01:40:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000280)=0x2, 0x144) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2, 0x4000000032, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x24a, 0x0) 01:40:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000280)=0x2, 0x144) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2, 0x4000000032, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x24a, 0x0) 01:40:32 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r2) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x2c) perf_event_open$cgroup(&(0x7f0000000200)={0x5, 0x70, 0x0, 0x3f, 0x0, 0x9e, 0x0, 0x80, 0x8012, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5a2d, 0x4, @perf_bp={&(0x7f0000000040)}, 0x801, 0x4, 0x9, 0x0, 0x8}, r4, 0xa, 0xffffffffffffffff, 0x2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r5) setsockopt$sock_attach_bpf(r6, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r6, &(0x7f0000000500)={&(0x7f0000000280), 0x10, &(0x7f00000002c0)=[{&(0x7f0000001580)="276c5bd6f0db828036f59b152925d176a9e51a4722f8fd829657ff48969c3c5f309ceaf42e7b242b7fe4fa128061aec9827004000c31fd9e31cb1c79990c2b89045ea4dc3ad63a775c80850ea10827e8a40a6c8b5fa7cc514639bb99f13c6a3d0825a738a1a53433042c75230d368c95f8a0b5562b58ecf50fd78e5def7375cd62fb5728535bf371b2ffc7d8058398075e1d0a7a4451395c39f79c26b7287cebd130de7737e77714686b9d67d87a3cf8da02cc70fdc99c1a7c916ae542b9d5baaf1f9daa4fb845fd5d5cad2073a61ce51c345150f84b3900997296d55c7d394af17b01d445465ef377508a1a29a5d6b03b0da22c973f22814fb2a802d50fb1f051e7d95d53d598a0599ec79cd27123fa1d13b7996609d4548e81ef7b1e8de8f32593ef46c3081ab55929a3c1cb1fa28a485518391a76b7b80d5941aa42222cb6f25be29ebc938af75971ffffdd4dea114ac37f38e69cb670020a7448d99b7b5e3d09bcf2625c94d6599182ce9edb0bbfea111dae3b1c9d6cd3162ce0aaebcdcf22a8d29dca0d04ebf5944168f398c500915579070586dff7a2ec6d345d1f69a8c749740aea0dbb2d30c9f7e3afd498a886c906fe09a83322d8e94b3ebe288ec1601e6a16122fa44191b6b3f5315eb0b35cb628540438919b906502eeb7cacc7d15753e456b056e6145ab65ac7c01253f3c5663495a74a0598feed07436a72d3ee1185d0fbcf89e8c5d449e0216cab8110efe923be24366dffc65bb386e7f015bb40b6fd9abbf7180b217f88d99f168c113f3ff187c202e2ae32a0238e43af612678a44a3d8373b6dc6bf820f8bf73e6411c51152f51993c66effe25c6e72a3127da6996f13691ded659e1f9d6eab1124435750dfeb60de2b2d59d9196bda3a3c5cd5054b2960481d50ce28ac4159b54f3f26a9decfc8ab36b6110eda741e21c95e3631b3de40fd3c7828fb0e3c85070eb233d4d4b1b75e0167ec62e81f1a12a0cd2e02a7a43edb384e4d0d59744bbe86611575966efe25b4191f14a368a72c13aeb4de7caff7a9439b583d08714fd22a9b1ff08297a562a859e2d21dd4f8ecf6701bcd9a30d28909c52c56a8ef739f0841ae895ad858121b1ec82ae1bbec856730aba8e2f42841c33caa862fdf8b651d90055b6725e5bf0af348ec550ad23c5a3c15c7455fdb13a57a6e452bdebbeb32200ab7dce3fab98b206ec2571e3de8904bea2265288dbaec64359cb5cd926dc025343fff78e7bdab6f541a3d2b569f37b8339d14e706163854d01ba5380d648391740e1fc2e118557692796acf6e0fa8ab21c5657259bf05a8b510eb285f306c8cdd6e185094b0ff46ec71d5a9b8e344176f263730468db893eaba00c32bdafdb1ebdc3ec441abaf4e7b2db744411ae02f33b340a373ea1a485b88073c2da7bd6828bbe4028fef4c30088c9b28daf899741029da8f52d2927250c582f16ca173c0761ad74364f562f3106a15d17d34ff27abc49b8a7d9aa3d2d2bd5c406c9fe21e59ffad1a85c3d1283f983efaab087a92ce4bc66c934605b658f56857301278b09f5e22ba0034a3944ae27bd20cf9cd4a7d1973d4818716d0bf71d922d74ef68ede2604a98f6db652206e0a34ceed21cb950eebbee9686fc368e2b42f9417b22ab84c1a341630f962560900e02f20cc0ed618e657fe4ede15f9a105620dd2206dbd74ba7f061f2d058a127f5ecb72ad12264d81816d82169d668adf80bbdd279c684e11980f72ba126d0326dbfe6736d2b737069e0c5efb7e76276f10fa915907d91282084fa9a12c5636fd265ef705f49adc9924ffcc68742b17c9212fe8abcc49e4db91ee543a7fd438e59d030d6fa1c31ebe151f9c44af0069df608f0395159c41339aaf31b4c3e67526036c7f4d96fdd5afa5c4c85f2a6648098dccd6a49a8250e26bce3ca0e78976c961432783947e3a8ff5430af9cfebf3d2ee72153b7bd4d7f2cce79da6defba02cc5a73f7fa137c01a2cea52a961d9504d959aec7e2627fc33d07ef45bb8afbded876bee54c7f2feacf548bbab68a782e7bbcb6140d6c6b3fbe1108a6f4dd750c0424a9e1e0b8f239c4739f28463a23fe011cb8c98e25126c5693f19f16ab8a4b6351ff2955a397c3618ae47c78b2d123c334082f9aae0d7f9e7b761d58ef7e1f6dd20a23c7bcc3e84dbc75551573c425e5d56ca84e263b22c2ed5ff1255e500c1810574ff1af28114221fa6e72439d5fc117700bf5a7e01e2ffc0cfeabfddb8ae217a7033c9c8dce5a685ca7a0f4ceeb153ab2ae77652e1d73e9510f868b70270e386664ab4c45ddf353e61aef1ac0c673502b7e7faae557df3eaa5fd0a3a00c54f23723ce6406f616f678b6f789c57e09864895dd8a1e5da9ff0bc7be9f9174af99e157e4c71ed69c71783abb3ad18141d99e49ef32614b8ac29eb50f64b2355f4b599acbdf039877d68275a2ebeb0729791412dfd3194cc2cb4f045a4d2ac74afffec582df03ce4afd2aedc594c6cd34a4cd21d4ea653b04d49a8aa1e942df36b530c90d0c2c62ef8369677ce2ffd4304b0410ff9ef86be8afbf55adc6abca02acf03dcab2fe5339ab0eb9d79dfc4817c5e2c10676904192395d9b8552760b0fa79add2769284a0ef5ebc4d61e64dc9a8b2d4770cdb4be4345026f6d04549140f4bb01e8252eb06d70afd84247f8023a0cc31329499a0efcd8a79e0832992a96b437258ab186c6a9c8f2e55fe7319605453b888d928730a11a11b4f56eec25b4c18b2205aad508a9f6850e6e23103a517cf43af019d54593803b76a3529777a58441d781d2eb509fcb723ba3be91d12c809f0148095e2066e1b0f0656ceeb751ad610e265bd4bc1b67f5e521ef420420e9b7e137f29240d63a42d678c1739f33f39a09a0f4c5249f808f41152a07ce9bfcc94e35683bea83f82a5e34e1fef3f8ea2cf4c9f1c8ccef87d7f58fc1b4ace6cb667e62ed1f54f72b3a156551d96f9a16ff4864ae3a01dc86b5c65e6676493f07d7257b34d8c6c5851334a4542dd2bea4aef4f444b5f26ac89a27e3313a4a66bdad09382357f1adbd61d526a2541022814cc4b2515aec30f74729d1a5826a3206c02ccd6adfb6c2b6c7aee33b7213bdbc5878151b50d1a8fdc1b2b9b44a01606770028723c848e1faf60b89de5a2e72b7d19f7745f7c89989ab2a8174291ad7d0f2b172672aba9f4a1b42df53baf6d353b45d755eff7526efa8a87a2aeaf84d9a434e8844a98eab172fa474b353f19e1231aca846d93eb24e650e015a42c578d23d794c02304ff72e358ea5c75f6709e587951d3900b3b1066ddd4a2fe9186d0cfcfcc7e33e9b882e8c2242ba990face580f94d66bb6a5212190fba3c1f1e046738c422d9e94ed6671157af9145bcfe7fd0d431a7a7c84a3eec802794286e2dc2b59e93fcb09ea22a1e47ee8f0b3cf756fb67bc3676819cbc67396322ea6be61552533b52a2fd258e82dc7c57a09211cce3e785f5b4deacae7b9dcd48080c9edb03d935c9c9a426bb6d3ec71e559af61b796827b5e425c991d3485381e0842b35cb0ad91154f4a13117b35d2a9ebfcf0ef68d73093dd483923f7b3a00e9c04c0eec31effc9f908f38949e1766409fc9c8cc48f95d4d537520159dd794edb56e824d31c67d9c7cbefdb51860a8d1f859baa9bf5c2752d00b6969e94d47a88be798f6df9e6b5977a56206c33a38e74ac5de0b23489c9f5a037e13ae0194beb9f954c6b8ebefa78194a4e891c12ddb43019e60d9b8e7fe78df65a83671b76fd1a9c", 0xa6d}], 0x1}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) close(0xffffffffffffffff) close(0xffffffffffffffff) 01:40:32 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_submit(0x0, 0x1, &(0x7f000049bfe8)=[0x0]) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 01:40:32 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/nfsfs\x00') openat$cgroup_ro(r0, &(0x7f0000000000)='cpuset.effective_mems\x00', 0x0, 0x0) 01:40:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000280)=0x2, 0x144) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2, 0x4000000032, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x24a, 0x0) 01:40:32 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/nfsfs\x00') openat$cgroup_ro(r0, &(0x7f0000000000)='cpuset.effective_mems\x00', 0x0, 0x0) 01:40:32 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r2) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x2c) perf_event_open$cgroup(&(0x7f0000000200)={0x5, 0x70, 0x0, 0x3f, 0x0, 0x9e, 0x0, 0x80, 0x8012, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5a2d, 0x4, @perf_bp={&(0x7f0000000040)}, 0x801, 0x4, 0x9, 0x0, 0x8}, r4, 0xa, 0xffffffffffffffff, 0x2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r5) setsockopt$sock_attach_bpf(r6, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r6, &(0x7f0000000500)={&(0x7f0000000280), 0x10, &(0x7f00000002c0)=[{&(0x7f0000001580)="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", 0xa6d}], 0x1}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) close(0xffffffffffffffff) close(0xffffffffffffffff) 01:40:33 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r2) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x2c) perf_event_open$cgroup(&(0x7f0000000200)={0x5, 0x70, 0x0, 0x3f, 0x0, 0x9e, 0x0, 0x80, 0x8012, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5a2d, 0x4, @perf_bp={&(0x7f0000000040)}, 0x801, 0x4, 0x9, 0x0, 0x8}, r4, 0xa, 0xffffffffffffffff, 0x2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r5) setsockopt$sock_attach_bpf(r6, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r6, &(0x7f0000000500)={&(0x7f0000000280), 0x10, &(0x7f00000002c0)=[{&(0x7f0000001580)="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", 0xa6d}], 0x1}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) close(0xffffffffffffffff) close(0xffffffffffffffff) 01:40:33 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/nfsfs\x00') openat$cgroup_ro(r0, &(0x7f0000000000)='cpuset.effective_mems\x00', 0x0, 0x0) 01:40:33 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r2) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x2c) perf_event_open$cgroup(&(0x7f0000000200)={0x5, 0x70, 0x0, 0x3f, 0x0, 0x9e, 0x0, 0x80, 0x8012, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5a2d, 0x4, @perf_bp={&(0x7f0000000040)}, 0x801, 0x4, 0x9, 0x0, 0x8}, r4, 0xa, 0xffffffffffffffff, 0x2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r5) setsockopt$sock_attach_bpf(r6, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r6, &(0x7f0000000500)={&(0x7f0000000280), 0x10, &(0x7f00000002c0)=[{&(0x7f0000001580)="276c5bd6f0db828036f59b152925d176a9e51a4722f8fd829657ff48969c3c5f309ceaf42e7b242b7fe4fa128061aec9827004000c31fd9e31cb1c79990c2b89045ea4dc3ad63a775c80850ea10827e8a40a6c8b5fa7cc514639bb99f13c6a3d0825a738a1a53433042c75230d368c95f8a0b5562b58ecf50fd78e5def7375cd62fb5728535bf371b2ffc7d8058398075e1d0a7a4451395c39f79c26b7287cebd130de7737e77714686b9d67d87a3cf8da02cc70fdc99c1a7c916ae542b9d5baaf1f9daa4fb845fd5d5cad2073a61ce51c345150f84b3900997296d55c7d394af17b01d445465ef377508a1a29a5d6b03b0da22c973f22814fb2a802d50fb1f051e7d95d53d598a0599ec79cd27123fa1d13b7996609d4548e81ef7b1e8de8f32593ef46c3081ab55929a3c1cb1fa28a485518391a76b7b80d5941aa42222cb6f25be29ebc938af75971ffffdd4dea114ac37f38e69cb670020a7448d99b7b5e3d09bcf2625c94d6599182ce9edb0bbfea111dae3b1c9d6cd3162ce0aaebcdcf22a8d29dca0d04ebf5944168f398c500915579070586dff7a2ec6d345d1f69a8c749740aea0dbb2d30c9f7e3afd498a886c906fe09a83322d8e94b3ebe288ec1601e6a16122fa44191b6b3f5315eb0b35cb628540438919b906502eeb7cacc7d15753e456b056e6145ab65ac7c01253f3c5663495a74a0598feed07436a72d3ee1185d0fbcf89e8c5d449e0216cab8110efe923be24366dffc65bb386e7f015bb40b6fd9abbf7180b217f88d99f168c113f3ff187c202e2ae32a0238e43af612678a44a3d8373b6dc6bf820f8bf73e6411c51152f51993c66effe25c6e72a3127da6996f13691ded659e1f9d6eab1124435750dfeb60de2b2d59d9196bda3a3c5cd5054b2960481d50ce28ac4159b54f3f26a9decfc8ab36b6110eda741e21c95e3631b3de40fd3c7828fb0e3c85070eb233d4d4b1b75e0167ec62e81f1a12a0cd2e02a7a43edb384e4d0d59744bbe86611575966efe25b4191f14a368a72c13aeb4de7caff7a9439b583d08714fd22a9b1ff08297a562a859e2d21dd4f8ecf6701bcd9a30d28909c52c56a8ef739f0841ae895ad858121b1ec82ae1bbec856730aba8e2f42841c33caa862fdf8b651d90055b6725e5bf0af348ec550ad23c5a3c15c7455fdb13a57a6e452bdebbeb32200ab7dce3fab98b206ec2571e3de8904bea2265288dbaec64359cb5cd926dc025343fff78e7bdab6f541a3d2b569f37b8339d14e706163854d01ba5380d648391740e1fc2e118557692796acf6e0fa8ab21c5657259bf05a8b510eb285f306c8cdd6e185094b0ff46ec71d5a9b8e344176f263730468db893eaba00c32bdafdb1ebdc3ec441abaf4e7b2db744411ae02f33b340a373ea1a485b88073c2da7bd6828bbe4028fef4c30088c9b28daf899741029da8f52d2927250c582f16ca173c0761ad74364f562f3106a15d17d34ff27abc49b8a7d9aa3d2d2bd5c406c9fe21e59ffad1a85c3d1283f983efaab087a92ce4bc66c934605b658f56857301278b09f5e22ba0034a3944ae27bd20cf9cd4a7d1973d4818716d0bf71d922d74ef68ede2604a98f6db652206e0a34ceed21cb950eebbee9686fc368e2b42f9417b22ab84c1a341630f962560900e02f20cc0ed618e657fe4ede15f9a105620dd2206dbd74ba7f061f2d058a127f5ecb72ad12264d81816d82169d668adf80bbdd279c684e11980f72ba126d0326dbfe6736d2b737069e0c5efb7e76276f10fa915907d91282084fa9a12c5636fd265ef705f49adc9924ffcc68742b17c9212fe8abcc49e4db91ee543a7fd438e59d030d6fa1c31ebe151f9c44af0069df608f0395159c41339aaf31b4c3e67526036c7f4d96fdd5afa5c4c85f2a6648098dccd6a49a8250e26bce3ca0e78976c961432783947e3a8ff5430af9cfebf3d2ee72153b7bd4d7f2cce79da6defba02cc5a73f7fa137c01a2cea52a961d9504d959aec7e2627fc33d07ef45bb8afbded876bee54c7f2feacf548bbab68a782e7bbcb6140d6c6b3fbe1108a6f4dd750c0424a9e1e0b8f239c4739f28463a23fe011cb8c98e25126c5693f19f16ab8a4b6351ff2955a397c3618ae47c78b2d123c334082f9aae0d7f9e7b761d58ef7e1f6dd20a23c7bcc3e84dbc75551573c425e5d56ca84e263b22c2ed5ff1255e500c1810574ff1af28114221fa6e72439d5fc117700bf5a7e01e2ffc0cfeabfddb8ae217a7033c9c8dce5a685ca7a0f4ceeb153ab2ae77652e1d73e9510f868b70270e386664ab4c45ddf353e61aef1ac0c673502b7e7faae557df3eaa5fd0a3a00c54f23723ce6406f616f678b6f789c57e09864895dd8a1e5da9ff0bc7be9f9174af99e157e4c71ed69c71783abb3ad18141d99e49ef32614b8ac29eb50f64b2355f4b599acbdf039877d68275a2ebeb0729791412dfd3194cc2cb4f045a4d2ac74afffec582df03ce4afd2aedc594c6cd34a4cd21d4ea653b04d49a8aa1e942df36b530c90d0c2c62ef8369677ce2ffd4304b0410ff9ef86be8afbf55adc6abca02acf03dcab2fe5339ab0eb9d79dfc4817c5e2c10676904192395d9b8552760b0fa79add2769284a0ef5ebc4d61e64dc9a8b2d4770cdb4be4345026f6d04549140f4bb01e8252eb06d70afd84247f8023a0cc31329499a0efcd8a79e0832992a96b437258ab186c6a9c8f2e55fe7319605453b888d928730a11a11b4f56eec25b4c18b2205aad508a9f6850e6e23103a517cf43af019d54593803b76a3529777a58441d781d2eb509fcb723ba3be91d12c809f0148095e2066e1b0f0656ceeb751ad610e265bd4bc1b67f5e521ef420420e9b7e137f29240d63a42d678c1739f33f39a09a0f4c5249f808f41152a07ce9bfcc94e35683bea83f82a5e34e1fef3f8ea2cf4c9f1c8ccef87d7f58fc1b4ace6cb667e62ed1f54f72b3a156551d96f9a16ff4864ae3a01dc86b5c65e6676493f07d7257b34d8c6c5851334a4542dd2bea4aef4f444b5f26ac89a27e3313a4a66bdad09382357f1adbd61d526a2541022814cc4b2515aec30f74729d1a5826a3206c02ccd6adfb6c2b6c7aee33b7213bdbc5878151b50d1a8fdc1b2b9b44a01606770028723c848e1faf60b89de5a2e72b7d19f7745f7c89989ab2a8174291ad7d0f2b172672aba9f4a1b42df53baf6d353b45d755eff7526efa8a87a2aeaf84d9a434e8844a98eab172fa474b353f19e1231aca846d93eb24e650e015a42c578d23d794c02304ff72e358ea5c75f6709e587951d3900b3b1066ddd4a2fe9186d0cfcfcc7e33e9b882e8c2242ba990face580f94d66bb6a5212190fba3c1f1e046738c422d9e94ed6671157af9145bcfe7fd0d431a7a7c84a3eec802794286e2dc2b59e93fcb09ea22a1e47ee8f0b3cf756fb67bc3676819cbc67396322ea6be61552533b52a2fd258e82dc7c57a09211cce3e785f5b4deacae7b9dcd48080c9edb03d935c9c9a426bb6d3ec71e559af61b796827b5e425c991d3485381e0842b35cb0ad91154f4a13117b35d2a9ebfcf0ef68d73093dd483923f7b3a00e9c04c0eec31effc9f908f38949e1766409fc9c8cc48f95d4d537520159dd794edb56e824d31c67d9c7cbefdb51860a8d1f859baa9bf5c2752d00b6969e94d47a88be798f6df9e6b5977a56206c33a38e74ac5de0b23489c9f5a037e13ae0194beb9f954c6b8ebefa78194a4e891c12ddb43019e60d9b8e7fe78df65a83671b76fd1a9c", 0xa6d}], 0x1}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) close(0xffffffffffffffff) close(0xffffffffffffffff) 01:40:33 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r2) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x2c) perf_event_open$cgroup(&(0x7f0000000200)={0x5, 0x70, 0x0, 0x3f, 0x0, 0x9e, 0x0, 0x80, 0x8012, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5a2d, 0x4, @perf_bp={&(0x7f0000000040)}, 0x801, 0x4, 0x9, 0x0, 0x8}, r4, 0xa, 0xffffffffffffffff, 0x2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r5) setsockopt$sock_attach_bpf(r6, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r6, &(0x7f0000000500)={&(0x7f0000000280), 0x10, &(0x7f00000002c0)=[{&(0x7f0000001580)="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", 0xa6d}], 0x1}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) close(0xffffffffffffffff) close(0xffffffffffffffff) 01:40:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000280)=0x2, 0x144) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2, 0x4000000032, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x24a, 0x0) 01:40:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000280)=0x2, 0x144) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2, 0x4000000032, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x24a, 0x0) 01:40:33 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/nfsfs\x00') openat$cgroup_ro(r0, &(0x7f0000000000)='cpuset.effective_mems\x00', 0x0, 0x0) 01:40:33 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r2) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x2c) perf_event_open$cgroup(&(0x7f0000000200)={0x5, 0x70, 0x0, 0x3f, 0x0, 0x9e, 0x0, 0x80, 0x8012, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5a2d, 0x4, @perf_bp={&(0x7f0000000040)}, 0x801, 0x4, 0x9, 0x0, 0x8}, r4, 0xa, 0xffffffffffffffff, 0x2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r5) setsockopt$sock_attach_bpf(r6, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r6, &(0x7f0000000500)={&(0x7f0000000280), 0x10, &(0x7f00000002c0)=[{&(0x7f0000001580)="276c5bd6f0db828036f59b152925d176a9e51a4722f8fd829657ff48969c3c5f309ceaf42e7b242b7fe4fa128061aec9827004000c31fd9e31cb1c79990c2b89045ea4dc3ad63a775c80850ea10827e8a40a6c8b5fa7cc514639bb99f13c6a3d0825a738a1a53433042c75230d368c95f8a0b5562b58ecf50fd78e5def7375cd62fb5728535bf371b2ffc7d8058398075e1d0a7a4451395c39f79c26b7287cebd130de7737e77714686b9d67d87a3cf8da02cc70fdc99c1a7c916ae542b9d5baaf1f9daa4fb845fd5d5cad2073a61ce51c345150f84b3900997296d55c7d394af17b01d445465ef377508a1a29a5d6b03b0da22c973f22814fb2a802d50fb1f051e7d95d53d598a0599ec79cd27123fa1d13b7996609d4548e81ef7b1e8de8f32593ef46c3081ab55929a3c1cb1fa28a485518391a76b7b80d5941aa42222cb6f25be29ebc938af75971ffffdd4dea114ac37f38e69cb670020a7448d99b7b5e3d09bcf2625c94d6599182ce9edb0bbfea111dae3b1c9d6cd3162ce0aaebcdcf22a8d29dca0d04ebf5944168f398c500915579070586dff7a2ec6d345d1f69a8c749740aea0dbb2d30c9f7e3afd498a886c906fe09a83322d8e94b3ebe288ec1601e6a16122fa44191b6b3f5315eb0b35cb628540438919b906502eeb7cacc7d15753e456b056e6145ab65ac7c01253f3c5663495a74a0598feed07436a72d3ee1185d0fbcf89e8c5d449e0216cab8110efe923be24366dffc65bb386e7f015bb40b6fd9abbf7180b217f88d99f168c113f3ff187c202e2ae32a0238e43af612678a44a3d8373b6dc6bf820f8bf73e6411c51152f51993c66effe25c6e72a3127da6996f13691ded659e1f9d6eab1124435750dfeb60de2b2d59d9196bda3a3c5cd5054b2960481d50ce28ac4159b54f3f26a9decfc8ab36b6110eda741e21c95e3631b3de40fd3c7828fb0e3c85070eb233d4d4b1b75e0167ec62e81f1a12a0cd2e02a7a43edb384e4d0d59744bbe86611575966efe25b4191f14a368a72c13aeb4de7caff7a9439b583d08714fd22a9b1ff08297a562a859e2d21dd4f8ecf6701bcd9a30d28909c52c56a8ef739f0841ae895ad858121b1ec82ae1bbec856730aba8e2f42841c33caa862fdf8b651d90055b6725e5bf0af348ec550ad23c5a3c15c7455fdb13a57a6e452bdebbeb32200ab7dce3fab98b206ec2571e3de8904bea2265288dbaec64359cb5cd926dc025343fff78e7bdab6f541a3d2b569f37b8339d14e706163854d01ba5380d648391740e1fc2e118557692796acf6e0fa8ab21c5657259bf05a8b510eb285f306c8cdd6e185094b0ff46ec71d5a9b8e344176f263730468db893eaba00c32bdafdb1ebdc3ec441abaf4e7b2db744411ae02f33b340a373ea1a485b88073c2da7bd6828bbe4028fef4c30088c9b28daf899741029da8f52d2927250c582f16ca173c0761ad74364f562f3106a15d17d34ff27abc49b8a7d9aa3d2d2bd5c406c9fe21e59ffad1a85c3d1283f983efaab087a92ce4bc66c934605b658f56857301278b09f5e22ba0034a3944ae27bd20cf9cd4a7d1973d4818716d0bf71d922d74ef68ede2604a98f6db652206e0a34ceed21cb950eebbee9686fc368e2b42f9417b22ab84c1a341630f962560900e02f20cc0ed618e657fe4ede15f9a105620dd2206dbd74ba7f061f2d058a127f5ecb72ad12264d81816d82169d668adf80bbdd279c684e11980f72ba126d0326dbfe6736d2b737069e0c5efb7e76276f10fa915907d91282084fa9a12c5636fd265ef705f49adc9924ffcc68742b17c9212fe8abcc49e4db91ee543a7fd438e59d030d6fa1c31ebe151f9c44af0069df608f0395159c41339aaf31b4c3e67526036c7f4d96fdd5afa5c4c85f2a6648098dccd6a49a8250e26bce3ca0e78976c961432783947e3a8ff5430af9cfebf3d2ee72153b7bd4d7f2cce79da6defba02cc5a73f7fa137c01a2cea52a961d9504d959aec7e2627fc33d07ef45bb8afbded876bee54c7f2feacf548bbab68a782e7bbcb6140d6c6b3fbe1108a6f4dd750c0424a9e1e0b8f239c4739f28463a23fe011cb8c98e25126c5693f19f16ab8a4b6351ff2955a397c3618ae47c78b2d123c334082f9aae0d7f9e7b761d58ef7e1f6dd20a23c7bcc3e84dbc75551573c425e5d56ca84e263b22c2ed5ff1255e500c1810574ff1af28114221fa6e72439d5fc117700bf5a7e01e2ffc0cfeabfddb8ae217a7033c9c8dce5a685ca7a0f4ceeb153ab2ae77652e1d73e9510f868b70270e386664ab4c45ddf353e61aef1ac0c673502b7e7faae557df3eaa5fd0a3a00c54f23723ce6406f616f678b6f789c57e09864895dd8a1e5da9ff0bc7be9f9174af99e157e4c71ed69c71783abb3ad18141d99e49ef32614b8ac29eb50f64b2355f4b599acbdf039877d68275a2ebeb0729791412dfd3194cc2cb4f045a4d2ac74afffec582df03ce4afd2aedc594c6cd34a4cd21d4ea653b04d49a8aa1e942df36b530c90d0c2c62ef8369677ce2ffd4304b0410ff9ef86be8afbf55adc6abca02acf03dcab2fe5339ab0eb9d79dfc4817c5e2c10676904192395d9b8552760b0fa79add2769284a0ef5ebc4d61e64dc9a8b2d4770cdb4be4345026f6d04549140f4bb01e8252eb06d70afd84247f8023a0cc31329499a0efcd8a79e0832992a96b437258ab186c6a9c8f2e55fe7319605453b888d928730a11a11b4f56eec25b4c18b2205aad508a9f6850e6e23103a517cf43af019d54593803b76a3529777a58441d781d2eb509fcb723ba3be91d12c809f0148095e2066e1b0f0656ceeb751ad610e265bd4bc1b67f5e521ef420420e9b7e137f29240d63a42d678c1739f33f39a09a0f4c5249f808f41152a07ce9bfcc94e35683bea83f82a5e34e1fef3f8ea2cf4c9f1c8ccef87d7f58fc1b4ace6cb667e62ed1f54f72b3a156551d96f9a16ff4864ae3a01dc86b5c65e6676493f07d7257b34d8c6c5851334a4542dd2bea4aef4f444b5f26ac89a27e3313a4a66bdad09382357f1adbd61d526a2541022814cc4b2515aec30f74729d1a5826a3206c02ccd6adfb6c2b6c7aee33b7213bdbc5878151b50d1a8fdc1b2b9b44a01606770028723c848e1faf60b89de5a2e72b7d19f7745f7c89989ab2a8174291ad7d0f2b172672aba9f4a1b42df53baf6d353b45d755eff7526efa8a87a2aeaf84d9a434e8844a98eab172fa474b353f19e1231aca846d93eb24e650e015a42c578d23d794c02304ff72e358ea5c75f6709e587951d3900b3b1066ddd4a2fe9186d0cfcfcc7e33e9b882e8c2242ba990face580f94d66bb6a5212190fba3c1f1e046738c422d9e94ed6671157af9145bcfe7fd0d431a7a7c84a3eec802794286e2dc2b59e93fcb09ea22a1e47ee8f0b3cf756fb67bc3676819cbc67396322ea6be61552533b52a2fd258e82dc7c57a09211cce3e785f5b4deacae7b9dcd48080c9edb03d935c9c9a426bb6d3ec71e559af61b796827b5e425c991d3485381e0842b35cb0ad91154f4a13117b35d2a9ebfcf0ef68d73093dd483923f7b3a00e9c04c0eec31effc9f908f38949e1766409fc9c8cc48f95d4d537520159dd794edb56e824d31c67d9c7cbefdb51860a8d1f859baa9bf5c2752d00b6969e94d47a88be798f6df9e6b5977a56206c33a38e74ac5de0b23489c9f5a037e13ae0194beb9f954c6b8ebefa78194a4e891c12ddb43019e60d9b8e7fe78df65a83671b76fd1a9c", 0xa6d}], 0x1}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) close(0xffffffffffffffff) close(0xffffffffffffffff) 01:40:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000280)=0x2, 0x144) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2, 0x4000000032, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x24a, 0x0) 01:40:33 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r2) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x2c) perf_event_open$cgroup(&(0x7f0000000200)={0x5, 0x70, 0x0, 0x3f, 0x0, 0x9e, 0x0, 0x80, 0x8012, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5a2d, 0x4, @perf_bp={&(0x7f0000000040)}, 0x801, 0x4, 0x9, 0x0, 0x8}, r4, 0xa, 0xffffffffffffffff, 0x2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r5) setsockopt$sock_attach_bpf(r6, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r6, &(0x7f0000000500)={&(0x7f0000000280), 0x10, &(0x7f00000002c0)=[{&(0x7f0000001580)="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", 0xa6d}], 0x1}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) close(0xffffffffffffffff) close(0xffffffffffffffff) 01:40:33 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r2) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x2c) perf_event_open$cgroup(&(0x7f0000000200)={0x5, 0x70, 0x0, 0x3f, 0x0, 0x9e, 0x0, 0x80, 0x8012, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5a2d, 0x4, @perf_bp={&(0x7f0000000040)}, 0x801, 0x4, 0x9, 0x0, 0x8}, r4, 0xa, 0xffffffffffffffff, 0x2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r5) setsockopt$sock_attach_bpf(r6, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r6, &(0x7f0000000500)={&(0x7f0000000280), 0x10, &(0x7f00000002c0)=[{&(0x7f0000001580)="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", 0xa6d}], 0x1}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) close(0xffffffffffffffff) close(0xffffffffffffffff) 01:40:33 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r2) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x2c) perf_event_open$cgroup(&(0x7f0000000200)={0x5, 0x70, 0x0, 0x3f, 0x0, 0x9e, 0x0, 0x80, 0x8012, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5a2d, 0x4, @perf_bp={&(0x7f0000000040)}, 0x801, 0x4, 0x9, 0x0, 0x8}, r4, 0xa, 0xffffffffffffffff, 0x2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r5) setsockopt$sock_attach_bpf(r6, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r6, &(0x7f0000000500)={&(0x7f0000000280), 0x10, &(0x7f00000002c0)=[{&(0x7f0000001580)="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", 0xa6d}], 0x1}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) close(0xffffffffffffffff) close(0xffffffffffffffff) 01:40:34 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r2) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x2c) perf_event_open$cgroup(&(0x7f0000000200)={0x5, 0x70, 0x0, 0x3f, 0x0, 0x9e, 0x0, 0x80, 0x8012, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5a2d, 0x4, @perf_bp={&(0x7f0000000040)}, 0x801, 0x4, 0x9, 0x0, 0x8}, r4, 0xa, 0xffffffffffffffff, 0x2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r5) setsockopt$sock_attach_bpf(r6, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r6, &(0x7f0000000500)={&(0x7f0000000280), 0x10, &(0x7f00000002c0)=[{&(0x7f0000001580)="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", 0xa6d}], 0x1}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) close(0xffffffffffffffff) close(0xffffffffffffffff) 01:40:34 executing program 2: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @dev}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x1c, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b000) 01:40:34 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r2) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x2c) perf_event_open$cgroup(&(0x7f0000000200)={0x5, 0x70, 0x0, 0x3f, 0x0, 0x9e, 0x0, 0x80, 0x8012, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5a2d, 0x4, @perf_bp={&(0x7f0000000040)}, 0x801, 0x4, 0x9, 0x0, 0x8}, r4, 0xa, 0xffffffffffffffff, 0x2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r5) setsockopt$sock_attach_bpf(r6, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r6, &(0x7f0000000500)={&(0x7f0000000280), 0x10, &(0x7f00000002c0)=[{&(0x7f0000001580)="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", 0xa6d}], 0x1}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) close(0xffffffffffffffff) close(0xffffffffffffffff) 01:40:34 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r2) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x2c) perf_event_open$cgroup(&(0x7f0000000200)={0x5, 0x70, 0x0, 0x3f, 0x0, 0x9e, 0x0, 0x80, 0x8012, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5a2d, 0x4, @perf_bp={&(0x7f0000000040)}, 0x801, 0x4, 0x9, 0x0, 0x8}, r4, 0xa, 0xffffffffffffffff, 0x2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r5) setsockopt$sock_attach_bpf(r6, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r6, &(0x7f0000000500)={&(0x7f0000000280), 0x10, &(0x7f00000002c0)=[{&(0x7f0000001580)="276c5bd6f0db828036f59b152925d176a9e51a4722f8fd829657ff48969c3c5f309ceaf42e7b242b7fe4fa128061aec9827004000c31fd9e31cb1c79990c2b89045ea4dc3ad63a775c80850ea10827e8a40a6c8b5fa7cc514639bb99f13c6a3d0825a738a1a53433042c75230d368c95f8a0b5562b58ecf50fd78e5def7375cd62fb5728535bf371b2ffc7d8058398075e1d0a7a4451395c39f79c26b7287cebd130de7737e77714686b9d67d87a3cf8da02cc70fdc99c1a7c916ae542b9d5baaf1f9daa4fb845fd5d5cad2073a61ce51c345150f84b3900997296d55c7d394af17b01d445465ef377508a1a29a5d6b03b0da22c973f22814fb2a802d50fb1f051e7d95d53d598a0599ec79cd27123fa1d13b7996609d4548e81ef7b1e8de8f32593ef46c3081ab55929a3c1cb1fa28a485518391a76b7b80d5941aa42222cb6f25be29ebc938af75971ffffdd4dea114ac37f38e69cb670020a7448d99b7b5e3d09bcf2625c94d6599182ce9edb0bbfea111dae3b1c9d6cd3162ce0aaebcdcf22a8d29dca0d04ebf5944168f398c500915579070586dff7a2ec6d345d1f69a8c749740aea0dbb2d30c9f7e3afd498a886c906fe09a83322d8e94b3ebe288ec1601e6a16122fa44191b6b3f5315eb0b35cb628540438919b906502eeb7cacc7d15753e456b056e6145ab65ac7c01253f3c5663495a74a0598feed07436a72d3ee1185d0fbcf89e8c5d449e0216cab8110efe923be24366dffc65bb386e7f015bb40b6fd9abbf7180b217f88d99f168c113f3ff187c202e2ae32a0238e43af612678a44a3d8373b6dc6bf820f8bf73e6411c51152f51993c66effe25c6e72a3127da6996f13691ded659e1f9d6eab1124435750dfeb60de2b2d59d9196bda3a3c5cd5054b2960481d50ce28ac4159b54f3f26a9decfc8ab36b6110eda741e21c95e3631b3de40fd3c7828fb0e3c85070eb233d4d4b1b75e0167ec62e81f1a12a0cd2e02a7a43edb384e4d0d59744bbe86611575966efe25b4191f14a368a72c13aeb4de7caff7a9439b583d08714fd22a9b1ff08297a562a859e2d21dd4f8ecf6701bcd9a30d28909c52c56a8ef739f0841ae895ad858121b1ec82ae1bbec856730aba8e2f42841c33caa862fdf8b651d90055b6725e5bf0af348ec550ad23c5a3c15c7455fdb13a57a6e452bdebbeb32200ab7dce3fab98b206ec2571e3de8904bea2265288dbaec64359cb5cd926dc025343fff78e7bdab6f541a3d2b569f37b8339d14e706163854d01ba5380d648391740e1fc2e118557692796acf6e0fa8ab21c5657259bf05a8b510eb285f306c8cdd6e185094b0ff46ec71d5a9b8e344176f263730468db893eaba00c32bdafdb1ebdc3ec441abaf4e7b2db744411ae02f33b340a373ea1a485b88073c2da7bd6828bbe4028fef4c30088c9b28daf899741029da8f52d2927250c582f16ca173c0761ad74364f562f3106a15d17d34ff27abc49b8a7d9aa3d2d2bd5c406c9fe21e59ffad1a85c3d1283f983efaab087a92ce4bc66c934605b658f56857301278b09f5e22ba0034a3944ae27bd20cf9cd4a7d1973d4818716d0bf71d922d74ef68ede2604a98f6db652206e0a34ceed21cb950eebbee9686fc368e2b42f9417b22ab84c1a341630f962560900e02f20cc0ed618e657fe4ede15f9a105620dd2206dbd74ba7f061f2d058a127f5ecb72ad12264d81816d82169d668adf80bbdd279c684e11980f72ba126d0326dbfe6736d2b737069e0c5efb7e76276f10fa915907d91282084fa9a12c5636fd265ef705f49adc9924ffcc68742b17c9212fe8abcc49e4db91ee543a7fd438e59d030d6fa1c31ebe151f9c44af0069df608f0395159c41339aaf31b4c3e67526036c7f4d96fdd5afa5c4c85f2a6648098dccd6a49a8250e26bce3ca0e78976c961432783947e3a8ff5430af9cfebf3d2ee72153b7bd4d7f2cce79da6defba02cc5a73f7fa137c01a2cea52a961d9504d959aec7e2627fc33d07ef45bb8afbded876bee54c7f2feacf548bbab68a782e7bbcb6140d6c6b3fbe1108a6f4dd750c0424a9e1e0b8f239c4739f28463a23fe011cb8c98e25126c5693f19f16ab8a4b6351ff2955a397c3618ae47c78b2d123c334082f9aae0d7f9e7b761d58ef7e1f6dd20a23c7bcc3e84dbc75551573c425e5d56ca84e263b22c2ed5ff1255e500c1810574ff1af28114221fa6e72439d5fc117700bf5a7e01e2ffc0cfeabfddb8ae217a7033c9c8dce5a685ca7a0f4ceeb153ab2ae77652e1d73e9510f868b70270e386664ab4c45ddf353e61aef1ac0c673502b7e7faae557df3eaa5fd0a3a00c54f23723ce6406f616f678b6f789c57e09864895dd8a1e5da9ff0bc7be9f9174af99e157e4c71ed69c71783abb3ad18141d99e49ef32614b8ac29eb50f64b2355f4b599acbdf039877d68275a2ebeb0729791412dfd3194cc2cb4f045a4d2ac74afffec582df03ce4afd2aedc594c6cd34a4cd21d4ea653b04d49a8aa1e942df36b530c90d0c2c62ef8369677ce2ffd4304b0410ff9ef86be8afbf55adc6abca02acf03dcab2fe5339ab0eb9d79dfc4817c5e2c10676904192395d9b8552760b0fa79add2769284a0ef5ebc4d61e64dc9a8b2d4770cdb4be4345026f6d04549140f4bb01e8252eb06d70afd84247f8023a0cc31329499a0efcd8a79e0832992a96b437258ab186c6a9c8f2e55fe7319605453b888d928730a11a11b4f56eec25b4c18b2205aad508a9f6850e6e23103a517cf43af019d54593803b76a3529777a58441d781d2eb509fcb723ba3be91d12c809f0148095e2066e1b0f0656ceeb751ad610e265bd4bc1b67f5e521ef420420e9b7e137f29240d63a42d678c1739f33f39a09a0f4c5249f808f41152a07ce9bfcc94e35683bea83f82a5e34e1fef3f8ea2cf4c9f1c8ccef87d7f58fc1b4ace6cb667e62ed1f54f72b3a156551d96f9a16ff4864ae3a01dc86b5c65e6676493f07d7257b34d8c6c5851334a4542dd2bea4aef4f444b5f26ac89a27e3313a4a66bdad09382357f1adbd61d526a2541022814cc4b2515aec30f74729d1a5826a3206c02ccd6adfb6c2b6c7aee33b7213bdbc5878151b50d1a8fdc1b2b9b44a01606770028723c848e1faf60b89de5a2e72b7d19f7745f7c89989ab2a8174291ad7d0f2b172672aba9f4a1b42df53baf6d353b45d755eff7526efa8a87a2aeaf84d9a434e8844a98eab172fa474b353f19e1231aca846d93eb24e650e015a42c578d23d794c02304ff72e358ea5c75f6709e587951d3900b3b1066ddd4a2fe9186d0cfcfcc7e33e9b882e8c2242ba990face580f94d66bb6a5212190fba3c1f1e046738c422d9e94ed6671157af9145bcfe7fd0d431a7a7c84a3eec802794286e2dc2b59e93fcb09ea22a1e47ee8f0b3cf756fb67bc3676819cbc67396322ea6be61552533b52a2fd258e82dc7c57a09211cce3e785f5b4deacae7b9dcd48080c9edb03d935c9c9a426bb6d3ec71e559af61b796827b5e425c991d3485381e0842b35cb0ad91154f4a13117b35d2a9ebfcf0ef68d73093dd483923f7b3a00e9c04c0eec31effc9f908f38949e1766409fc9c8cc48f95d4d537520159dd794edb56e824d31c67d9c7cbefdb51860a8d1f859baa9bf5c2752d00b6969e94d47a88be798f6df9e6b5977a56206c33a38e74ac5de0b23489c9f5a037e13ae0194beb9f954c6b8ebefa78194a4e891c12ddb43019e60d9b8e7fe78df65a83671b76fd1a9c", 0xa6d}], 0x1}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) close(0xffffffffffffffff) close(0xffffffffffffffff) 01:40:34 executing program 2: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @dev}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x1c, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b000) 01:40:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000280)=0x2, 0x144) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2, 0x4000000032, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x24a, 0x0) 01:40:34 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r5, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x24, r3, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x1}]}, 0x24}}, 0x0) 01:40:34 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r2) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x2c) perf_event_open$cgroup(&(0x7f0000000200)={0x5, 0x70, 0x0, 0x3f, 0x0, 0x9e, 0x0, 0x80, 0x8012, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5a2d, 0x4, @perf_bp={&(0x7f0000000040)}, 0x801, 0x4, 0x9, 0x0, 0x8}, r4, 0xa, 0xffffffffffffffff, 0x2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r5) setsockopt$sock_attach_bpf(r6, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r6, &(0x7f0000000500)={&(0x7f0000000280), 0x10, &(0x7f00000002c0)=[{&(0x7f0000001580)="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", 0xa6d}], 0x1}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) close(0xffffffffffffffff) close(0xffffffffffffffff) 01:40:34 executing program 4: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000200)=[@in6={0xa, 0x4e21, 0x0, @loopback, 0xfffffffd}, @in={0x2, 0x4e23, @loopback}, @in6={0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x800}, @in={0x2, 0x4e22, @multicast2}, @in6={0xa, 0x4e23, 0x6, @mcast2, 0x1ee8000}], 0x74) socket$inet6_udplite(0xa, 0x2, 0x88) socket$inet(0x2b, 0x0, 0x4) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r2, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x1, 0x0, r1, &(0x7f0000000000)="98", 0x3e80000000}]) 01:40:34 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) write(r2, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff000000000c0000", 0x1e5) 01:40:34 executing program 2: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @dev}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x1c, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b000) 01:40:34 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r5, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x24, r3, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x1}]}, 0x24}}, 0x0) 01:40:34 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) 01:40:34 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) write(r2, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff000000000c0000", 0x1e5) 01:40:35 executing program 2: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @dev}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x1c, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b000) 01:40:35 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) write(r2, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff000000000c0000", 0x1e5) 01:40:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r2, &(0x7f0000001340)={@void, @val={0x0, 0x84, 0x0, 0x2}, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "9eef7b", 0x28, 0x3a, 0x0, @empty, @mcast2, {[], @ndisc_redir={0x89, 0x0, 0x0, [], @rand_addr="c0b378707ee111850a0788e98dd3d48c", @mcast2}}}}}, 0x5a) 01:40:35 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r5, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x24, r3, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x1}]}, 0x24}}, 0x0) 01:40:35 executing program 4: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000200)=[@in6={0xa, 0x4e21, 0x0, @loopback, 0xfffffffd}, @in={0x2, 0x4e23, @loopback}, @in6={0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x800}, @in={0x2, 0x4e22, @multicast2}, @in6={0xa, 0x4e23, 0x6, @mcast2, 0x1ee8000}], 0x74) socket$inet6_udplite(0xa, 0x2, 0x88) socket$inet(0x2b, 0x0, 0x4) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r2, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x1, 0x0, r1, &(0x7f0000000000)="98", 0x3e80000000}]) 01:40:35 executing program 1: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000200)=[@in6={0xa, 0x4e21, 0x0, @loopback, 0xfffffffd}, @in={0x2, 0x4e23, @loopback}, @in6={0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x800}, @in={0x2, 0x4e22, @multicast2}, @in6={0xa, 0x4e23, 0x6, @mcast2, 0x1ee8000}], 0x74) socket$inet6_udplite(0xa, 0x2, 0x88) socket$inet(0x2b, 0x0, 0x4) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r2, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x1, 0x0, r1, &(0x7f0000000000)="98", 0x3e80000000}]) 01:40:35 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) write(r2, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff000000000c0000", 0x1e5) 01:40:35 executing program 0: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000200)=[@in6={0xa, 0x4e21, 0x0, @loopback, 0xfffffffd}, @in={0x2, 0x4e23, @loopback}, @in6={0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x800}, @in={0x2, 0x4e22, @multicast2}, @in6={0xa, 0x4e23, 0x6, @mcast2, 0x1ee8000}], 0x74) socket$inet6_udplite(0xa, 0x2, 0x88) socket$inet(0x2b, 0x0, 0x4) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r2, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x1, 0x0, r1, &(0x7f0000000000)="98", 0x3e80000000}]) 01:40:35 executing program 3: r0 = socket$inet6(0xa, 0x200000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f00000002c0)=0x2000800003ff, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffff1e76a, &(0x7f0000000680)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000400), 0x4) 01:40:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r2, &(0x7f0000001340)={@void, @val={0x0, 0x84, 0x0, 0x2}, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "9eef7b", 0x28, 0x3a, 0x0, @empty, @mcast2, {[], @ndisc_redir={0x89, 0x0, 0x0, [], @rand_addr="c0b378707ee111850a0788e98dd3d48c", @mcast2}}}}}, 0x5a) 01:40:35 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r5, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x24, r3, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x1}]}, 0x24}}, 0x0) [ 176.124336][ T8273] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 01:40:35 executing program 3: r0 = socket$inet6(0xa, 0x200000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f00000002c0)=0x2000800003ff, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffff1e76a, &(0x7f0000000680)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000400), 0x4) 01:40:35 executing program 1: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000200)=[@in6={0xa, 0x4e21, 0x0, @loopback, 0xfffffffd}, @in={0x2, 0x4e23, @loopback}, @in6={0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x800}, @in={0x2, 0x4e22, @multicast2}, @in6={0xa, 0x4e23, 0x6, @mcast2, 0x1ee8000}], 0x74) socket$inet6_udplite(0xa, 0x2, 0x88) socket$inet(0x2b, 0x0, 0x4) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r2, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x1, 0x0, r1, &(0x7f0000000000)="98", 0x3e80000000}]) 01:40:36 executing program 0: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000200)=[@in6={0xa, 0x4e21, 0x0, @loopback, 0xfffffffd}, @in={0x2, 0x4e23, @loopback}, @in6={0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x800}, @in={0x2, 0x4e22, @multicast2}, @in6={0xa, 0x4e23, 0x6, @mcast2, 0x1ee8000}], 0x74) socket$inet6_udplite(0xa, 0x2, 0x88) socket$inet(0x2b, 0x0, 0x4) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r2, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x1, 0x0, r1, &(0x7f0000000000)="98", 0x3e80000000}]) 01:40:36 executing program 4: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000200)=[@in6={0xa, 0x4e21, 0x0, @loopback, 0xfffffffd}, @in={0x2, 0x4e23, @loopback}, @in6={0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x800}, @in={0x2, 0x4e22, @multicast2}, @in6={0xa, 0x4e23, 0x6, @mcast2, 0x1ee8000}], 0x74) socket$inet6_udplite(0xa, 0x2, 0x88) socket$inet(0x2b, 0x0, 0x4) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r2, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x1, 0x0, r1, &(0x7f0000000000)="98", 0x3e80000000}]) 01:40:36 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) sched_setattr(0x0, 0x0, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, 0x0) pipe(&(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000580)={{{@in=@multicast1, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x33}, {0x0, 0x7fffffff, 0x0, 0x0, 0x5, 0x7, 0x2000000000004}, {}, 0x0, 0x6e6bb8, 0x6, 0x1, 0x2, 0x3}, {{@in=@dev, 0x4d5}, 0x0, @in6=@mcast1, 0x3503, 0x0, 0x0, 0xb8}}, 0xe8) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) timerfd_gettime(0xffffffffffffffff, &(0x7f0000000140)) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r4, 0xffffffffffffffff) r5 = dup2(r4, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) inotify_add_watch(r5, &(0x7f0000000080)='.\x00', 0x6000010) stat(&(0x7f0000000400)='./bus/file0\x00', &(0x7f0000000440)) getegid() fcntl$setstatus(r1, 0x4, 0x0) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 01:40:36 executing program 4: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000200)=[@in6={0xa, 0x4e21, 0x0, @loopback, 0xfffffffd}, @in={0x2, 0x4e23, @loopback}, @in6={0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x800}, @in={0x2, 0x4e22, @multicast2}, @in6={0xa, 0x4e23, 0x6, @mcast2, 0x1ee8000}], 0x74) socket$inet6_udplite(0xa, 0x2, 0x88) socket$inet(0x2b, 0x0, 0x4) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r2, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x1, 0x0, r1, &(0x7f0000000000)="98", 0x3e80000000}]) 01:40:36 executing program 0: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000200)=[@in6={0xa, 0x4e21, 0x0, @loopback, 0xfffffffd}, @in={0x2, 0x4e23, @loopback}, @in6={0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x800}, @in={0x2, 0x4e22, @multicast2}, @in6={0xa, 0x4e23, 0x6, @mcast2, 0x1ee8000}], 0x74) socket$inet6_udplite(0xa, 0x2, 0x88) socket$inet(0x2b, 0x0, 0x4) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r2, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x1, 0x0, r1, &(0x7f0000000000)="98", 0x3e80000000}]) 01:40:36 executing program 3: r0 = socket$inet6(0xa, 0x200000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f00000002c0)=0x2000800003ff, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffff1e76a, &(0x7f0000000680)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000400), 0x4) 01:40:36 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r2, &(0x7f0000001340)={@void, @val={0x0, 0x84, 0x0, 0x2}, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "9eef7b", 0x28, 0x3a, 0x0, @empty, @mcast2, {[], @ndisc_redir={0x89, 0x0, 0x0, [], @rand_addr="c0b378707ee111850a0788e98dd3d48c", @mcast2}}}}}, 0x5a) 01:40:36 executing program 3: r0 = socket$inet6(0xa, 0x200000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f00000002c0)=0x2000800003ff, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffff1e76a, &(0x7f0000000680)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000400), 0x4) 01:40:36 executing program 1: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000200)=[@in6={0xa, 0x4e21, 0x0, @loopback, 0xfffffffd}, @in={0x2, 0x4e23, @loopback}, @in6={0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x800}, @in={0x2, 0x4e22, @multicast2}, @in6={0xa, 0x4e23, 0x6, @mcast2, 0x1ee8000}], 0x74) socket$inet6_udplite(0xa, 0x2, 0x88) socket$inet(0x2b, 0x0, 0x4) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r2, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x1, 0x0, r1, &(0x7f0000000000)="98", 0x3e80000000}]) 01:40:36 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) sched_setattr(0x0, 0x0, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, 0x0) pipe(&(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000580)={{{@in=@multicast1, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x33}, {0x0, 0x7fffffff, 0x0, 0x0, 0x5, 0x7, 0x2000000000004}, {}, 0x0, 0x6e6bb8, 0x6, 0x1, 0x2, 0x3}, {{@in=@dev, 0x4d5}, 0x0, @in6=@mcast1, 0x3503, 0x0, 0x0, 0xb8}}, 0xe8) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) timerfd_gettime(0xffffffffffffffff, &(0x7f0000000140)) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r4, 0xffffffffffffffff) r5 = dup2(r4, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) inotify_add_watch(r5, &(0x7f0000000080)='.\x00', 0x6000010) stat(&(0x7f0000000400)='./bus/file0\x00', &(0x7f0000000440)) getegid() fcntl$setstatus(r1, 0x4, 0x0) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 01:40:36 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) sched_setattr(0x0, 0x0, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, 0x0) pipe(&(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000580)={{{@in=@multicast1, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x33}, {0x0, 0x7fffffff, 0x0, 0x0, 0x5, 0x7, 0x2000000000004}, {}, 0x0, 0x6e6bb8, 0x6, 0x1, 0x2, 0x3}, {{@in=@dev, 0x4d5}, 0x0, @in6=@mcast1, 0x3503, 0x0, 0x0, 0xb8}}, 0xe8) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) timerfd_gettime(0xffffffffffffffff, &(0x7f0000000140)) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r4, 0xffffffffffffffff) r5 = dup2(r4, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) inotify_add_watch(r5, &(0x7f0000000080)='.\x00', 0x6000010) stat(&(0x7f0000000400)='./bus/file0\x00', &(0x7f0000000440)) getegid() fcntl$setstatus(r1, 0x4, 0x0) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 01:40:36 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) sched_setattr(0x0, 0x0, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, 0x0) pipe(&(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000580)={{{@in=@multicast1, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x33}, {0x0, 0x7fffffff, 0x0, 0x0, 0x5, 0x7, 0x2000000000004}, {}, 0x0, 0x6e6bb8, 0x6, 0x1, 0x2, 0x3}, {{@in=@dev, 0x4d5}, 0x0, @in6=@mcast1, 0x3503, 0x0, 0x0, 0xb8}}, 0xe8) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) timerfd_gettime(0xffffffffffffffff, &(0x7f0000000140)) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r4, 0xffffffffffffffff) r5 = dup2(r4, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) inotify_add_watch(r5, &(0x7f0000000080)='.\x00', 0x6000010) stat(&(0x7f0000000400)='./bus/file0\x00', &(0x7f0000000440)) getegid() fcntl$setstatus(r1, 0x4, 0x0) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 01:40:37 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) sched_setattr(0x0, 0x0, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, 0x0) pipe(&(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000580)={{{@in=@multicast1, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x33}, {0x0, 0x7fffffff, 0x0, 0x0, 0x5, 0x7, 0x2000000000004}, {}, 0x0, 0x6e6bb8, 0x6, 0x1, 0x2, 0x3}, {{@in=@dev, 0x4d5}, 0x0, @in6=@mcast1, 0x3503, 0x0, 0x0, 0xb8}}, 0xe8) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) timerfd_gettime(0xffffffffffffffff, &(0x7f0000000140)) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r4, 0xffffffffffffffff) r5 = dup2(r4, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) inotify_add_watch(r5, &(0x7f0000000080)='.\x00', 0x6000010) stat(&(0x7f0000000400)='./bus/file0\x00', &(0x7f0000000440)) getegid() fcntl$setstatus(r1, 0x4, 0x0) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 01:40:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r2, &(0x7f0000001340)={@void, @val={0x0, 0x84, 0x0, 0x2}, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "9eef7b", 0x28, 0x3a, 0x0, @empty, @mcast2, {[], @ndisc_redir={0x89, 0x0, 0x0, [], @rand_addr="c0b378707ee111850a0788e98dd3d48c", @mcast2}}}}}, 0x5a) 01:40:37 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) sched_setattr(0x0, 0x0, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, 0x0) pipe(&(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000580)={{{@in=@multicast1, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x33}, {0x0, 0x7fffffff, 0x0, 0x0, 0x5, 0x7, 0x2000000000004}, {}, 0x0, 0x6e6bb8, 0x6, 0x1, 0x2, 0x3}, {{@in=@dev, 0x4d5}, 0x0, @in6=@mcast1, 0x3503, 0x0, 0x0, 0xb8}}, 0xe8) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) timerfd_gettime(0xffffffffffffffff, &(0x7f0000000140)) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r4, 0xffffffffffffffff) r5 = dup2(r4, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) inotify_add_watch(r5, &(0x7f0000000080)='.\x00', 0x6000010) stat(&(0x7f0000000400)='./bus/file0\x00', &(0x7f0000000440)) getegid() fcntl$setstatus(r1, 0x4, 0x0) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 01:40:37 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) sched_setattr(0x0, 0x0, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, 0x0) pipe(&(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000580)={{{@in=@multicast1, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x33}, {0x0, 0x7fffffff, 0x0, 0x0, 0x5, 0x7, 0x2000000000004}, {}, 0x0, 0x6e6bb8, 0x6, 0x1, 0x2, 0x3}, {{@in=@dev, 0x4d5}, 0x0, @in6=@mcast1, 0x3503, 0x0, 0x0, 0xb8}}, 0xe8) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) timerfd_gettime(0xffffffffffffffff, &(0x7f0000000140)) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r4, 0xffffffffffffffff) r5 = dup2(r4, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) inotify_add_watch(r5, &(0x7f0000000080)='.\x00', 0x6000010) stat(&(0x7f0000000400)='./bus/file0\x00', &(0x7f0000000440)) getegid() fcntl$setstatus(r1, 0x4, 0x0) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 01:40:37 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) sched_setattr(0x0, 0x0, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, 0x0) pipe(&(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000580)={{{@in=@multicast1, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x33}, {0x0, 0x7fffffff, 0x0, 0x0, 0x5, 0x7, 0x2000000000004}, {}, 0x0, 0x6e6bb8, 0x6, 0x1, 0x2, 0x3}, {{@in=@dev, 0x4d5}, 0x0, @in6=@mcast1, 0x3503, 0x0, 0x0, 0xb8}}, 0xe8) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) timerfd_gettime(0xffffffffffffffff, &(0x7f0000000140)) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r4, 0xffffffffffffffff) r5 = dup2(r4, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) inotify_add_watch(r5, &(0x7f0000000080)='.\x00', 0x6000010) stat(&(0x7f0000000400)='./bus/file0\x00', &(0x7f0000000440)) getegid() fcntl$setstatus(r1, 0x4, 0x0) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 01:40:37 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) sched_setattr(0x0, 0x0, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, 0x0) pipe(&(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000580)={{{@in=@multicast1, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x33}, {0x0, 0x7fffffff, 0x0, 0x0, 0x5, 0x7, 0x2000000000004}, {}, 0x0, 0x6e6bb8, 0x6, 0x1, 0x2, 0x3}, {{@in=@dev, 0x4d5}, 0x0, @in6=@mcast1, 0x3503, 0x0, 0x0, 0xb8}}, 0xe8) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) timerfd_gettime(0xffffffffffffffff, &(0x7f0000000140)) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r4, 0xffffffffffffffff) r5 = dup2(r4, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) inotify_add_watch(r5, &(0x7f0000000080)='.\x00', 0x6000010) stat(&(0x7f0000000400)='./bus/file0\x00', &(0x7f0000000440)) getegid() fcntl$setstatus(r1, 0x4, 0x0) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 01:40:37 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) sched_setattr(0x0, 0x0, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, 0x0) pipe(&(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000580)={{{@in=@multicast1, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x33}, {0x0, 0x7fffffff, 0x0, 0x0, 0x5, 0x7, 0x2000000000004}, {}, 0x0, 0x6e6bb8, 0x6, 0x1, 0x2, 0x3}, {{@in=@dev, 0x4d5}, 0x0, @in6=@mcast1, 0x3503, 0x0, 0x0, 0xb8}}, 0xe8) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) timerfd_gettime(0xffffffffffffffff, &(0x7f0000000140)) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r4, 0xffffffffffffffff) r5 = dup2(r4, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) inotify_add_watch(r5, &(0x7f0000000080)='.\x00', 0x6000010) stat(&(0x7f0000000400)='./bus/file0\x00', &(0x7f0000000440)) getegid() fcntl$setstatus(r1, 0x4, 0x0) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 01:40:37 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) sched_setattr(0x0, 0x0, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, 0x0) pipe(&(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000580)={{{@in=@multicast1, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x33}, {0x0, 0x7fffffff, 0x0, 0x0, 0x5, 0x7, 0x2000000000004}, {}, 0x0, 0x6e6bb8, 0x6, 0x1, 0x2, 0x3}, {{@in=@dev, 0x4d5}, 0x0, @in6=@mcast1, 0x3503, 0x0, 0x0, 0xb8}}, 0xe8) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) timerfd_gettime(0xffffffffffffffff, &(0x7f0000000140)) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r4, 0xffffffffffffffff) r5 = dup2(r4, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) inotify_add_watch(r5, &(0x7f0000000080)='.\x00', 0x6000010) stat(&(0x7f0000000400)='./bus/file0\x00', &(0x7f0000000440)) getegid() fcntl$setstatus(r1, 0x4, 0x0) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 01:40:37 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) sched_setattr(0x0, 0x0, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, 0x0) pipe(&(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000580)={{{@in=@multicast1, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x33}, {0x0, 0x7fffffff, 0x0, 0x0, 0x5, 0x7, 0x2000000000004}, {}, 0x0, 0x6e6bb8, 0x6, 0x1, 0x2, 0x3}, {{@in=@dev, 0x4d5}, 0x0, @in6=@mcast1, 0x3503, 0x0, 0x0, 0xb8}}, 0xe8) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) timerfd_gettime(0xffffffffffffffff, &(0x7f0000000140)) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r4, 0xffffffffffffffff) r5 = dup2(r4, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) inotify_add_watch(r5, &(0x7f0000000080)='.\x00', 0x6000010) stat(&(0x7f0000000400)='./bus/file0\x00', &(0x7f0000000440)) getegid() fcntl$setstatus(r1, 0x4, 0x0) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 01:40:38 executing program 2: creat(&(0x7f0000000280)='./bus\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x3800) getdents(r0, &(0x7f0000000ea9)=""/407, 0x197) 01:40:38 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) sched_setattr(0x0, 0x0, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, 0x0) pipe(&(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000580)={{{@in=@multicast1, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x33}, {0x0, 0x7fffffff, 0x0, 0x0, 0x5, 0x7, 0x2000000000004}, {}, 0x0, 0x6e6bb8, 0x6, 0x1, 0x2, 0x3}, {{@in=@dev, 0x4d5}, 0x0, @in6=@mcast1, 0x3503, 0x0, 0x0, 0xb8}}, 0xe8) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) timerfd_gettime(0xffffffffffffffff, &(0x7f0000000140)) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r4, 0xffffffffffffffff) r5 = dup2(r4, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) inotify_add_watch(r5, &(0x7f0000000080)='.\x00', 0x6000010) stat(&(0x7f0000000400)='./bus/file0\x00', &(0x7f0000000440)) getegid() fcntl$setstatus(r1, 0x4, 0x0) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 01:40:38 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) sched_setattr(0x0, 0x0, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, 0x0) pipe(&(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000580)={{{@in=@multicast1, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x33}, {0x0, 0x7fffffff, 0x0, 0x0, 0x5, 0x7, 0x2000000000004}, {}, 0x0, 0x6e6bb8, 0x6, 0x1, 0x2, 0x3}, {{@in=@dev, 0x4d5}, 0x0, @in6=@mcast1, 0x3503, 0x0, 0x0, 0xb8}}, 0xe8) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) timerfd_gettime(0xffffffffffffffff, &(0x7f0000000140)) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r4, 0xffffffffffffffff) r5 = dup2(r4, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) inotify_add_watch(r5, &(0x7f0000000080)='.\x00', 0x6000010) stat(&(0x7f0000000400)='./bus/file0\x00', &(0x7f0000000440)) getegid() fcntl$setstatus(r1, 0x4, 0x0) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 01:40:38 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f0000000000)) ioctl$BLKPG(r0, 0x1269, 0x0) vmsplice(r0, &(0x7f0000000200)=[{&(0x7f0000000480)="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", 0xfd}, {&(0x7f0000000100)}, {&(0x7f0000000900)="345c2d8464d48dbe1db4ec986cf95cb03f41a44dfbabe12014ed2e94adaefd4ac9ce7a66fa2ca9a0ec6aa8d43a4664839a6d491b7eb05c4fcc319d152e6c4a15faff7e62a8e70dc01dfd2cad7c4076640298660cac28e6120ee3be5d6a4bc89a84bf1f4fe1648ebb65117c71a567950eebb384cdad5a0c659f1a73c36b9cd4ec918859b1a1c3f58b8d72591bf8ca7b353101d8c0f9fb5dfde7a88c3da8f2640a035d27600aefcac52dbddc6e9ec705e6f4ea30fb154104518c7064872fbfcc5eeafb78e09c980cdafd6d6233df114d5c8d9004fb51", 0xd5}], 0x3, 0xd) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) setpriority(0x0, r1, 0xffff) socket$isdn(0x22, 0x3, 0x25) pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x8, 0xffffffffffffffff) r2 = open(&(0x7f0000000140)='./file0\x00', 0x40, 0x1) r3 = socket$inet6(0xa, 0x40000080806, 0x0) ioctl$TIOCCBRK(r2, 0x5428) listen(r3, 0x400000001ffffffd) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x0, 0x2) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 01:40:38 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) sched_setattr(0x0, 0x0, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, 0x0) pipe(&(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000580)={{{@in=@multicast1, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x33}, {0x0, 0x7fffffff, 0x0, 0x0, 0x5, 0x7, 0x2000000000004}, {}, 0x0, 0x6e6bb8, 0x6, 0x1, 0x2, 0x3}, {{@in=@dev, 0x4d5}, 0x0, @in6=@mcast1, 0x3503, 0x0, 0x0, 0xb8}}, 0xe8) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) timerfd_gettime(0xffffffffffffffff, &(0x7f0000000140)) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r4, 0xffffffffffffffff) r5 = dup2(r4, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) inotify_add_watch(r5, &(0x7f0000000080)='.\x00', 0x6000010) stat(&(0x7f0000000400)='./bus/file0\x00', &(0x7f0000000440)) getegid() fcntl$setstatus(r1, 0x4, 0x0) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 01:40:38 executing program 5: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) setreuid(0x0, 0x0) socket$alg(0x26, 0x5, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, 0x0) pipe(0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) 01:40:38 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) sched_setattr(0x0, 0x0, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, 0x0) pipe(&(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000580)={{{@in=@multicast1, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x33}, {0x0, 0x7fffffff, 0x0, 0x0, 0x5, 0x7, 0x2000000000004}, {}, 0x0, 0x6e6bb8, 0x6, 0x1, 0x2, 0x3}, {{@in=@dev, 0x4d5}, 0x0, @in6=@mcast1, 0x3503, 0x0, 0x0, 0xb8}}, 0xe8) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) timerfd_gettime(0xffffffffffffffff, &(0x7f0000000140)) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r4, 0xffffffffffffffff) r5 = dup2(r4, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) inotify_add_watch(r5, &(0x7f0000000080)='.\x00', 0x6000010) stat(&(0x7f0000000400)='./bus/file0\x00', &(0x7f0000000440)) getegid() fcntl$setstatus(r1, 0x4, 0x0) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 01:40:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) fcntl$setstatus(r3, 0x4, 0x2800) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) recvmmsg(r3, &(0x7f0000006100)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)=""/120, 0x6f}}], 0x400000000000653, 0x0, 0x0) 01:40:39 executing program 5: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) setreuid(0x0, 0x0) socket$alg(0x26, 0x5, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, 0x0) pipe(0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) 01:40:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) fcntl$setstatus(r3, 0x4, 0x2800) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) recvmmsg(r3, &(0x7f0000006100)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)=""/120, 0x6f}}], 0x400000000000653, 0x0, 0x0) 01:40:39 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) fcntl$setstatus(r3, 0x4, 0x2800) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) recvmmsg(r3, &(0x7f0000006100)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)=""/120, 0x6f}}], 0x400000000000653, 0x0, 0x0) 01:40:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) fcntl$setstatus(r3, 0x4, 0x2800) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) recvmmsg(r3, &(0x7f0000006100)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)=""/120, 0x6f}}], 0x400000000000653, 0x0, 0x0) 01:40:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) fcntl$setstatus(r3, 0x4, 0x2800) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) recvmmsg(r3, &(0x7f0000006100)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)=""/120, 0x6f}}], 0x400000000000653, 0x0, 0x0) 01:40:39 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f0000000000)) ioctl$BLKPG(r0, 0x1269, 0x0) vmsplice(r0, &(0x7f0000000200)=[{&(0x7f0000000480)="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", 0xfd}, {&(0x7f0000000100)}, {&(0x7f0000000900)="345c2d8464d48dbe1db4ec986cf95cb03f41a44dfbabe12014ed2e94adaefd4ac9ce7a66fa2ca9a0ec6aa8d43a4664839a6d491b7eb05c4fcc319d152e6c4a15faff7e62a8e70dc01dfd2cad7c4076640298660cac28e6120ee3be5d6a4bc89a84bf1f4fe1648ebb65117c71a567950eebb384cdad5a0c659f1a73c36b9cd4ec918859b1a1c3f58b8d72591bf8ca7b353101d8c0f9fb5dfde7a88c3da8f2640a035d27600aefcac52dbddc6e9ec705e6f4ea30fb154104518c7064872fbfcc5eeafb78e09c980cdafd6d6233df114d5c8d9004fb51", 0xd5}], 0x3, 0xd) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) setpriority(0x0, r1, 0xffff) socket$isdn(0x22, 0x3, 0x25) pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x8, 0xffffffffffffffff) r2 = open(&(0x7f0000000140)='./file0\x00', 0x40, 0x1) r3 = socket$inet6(0xa, 0x40000080806, 0x0) ioctl$TIOCCBRK(r2, 0x5428) listen(r3, 0x400000001ffffffd) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x0, 0x2) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 01:40:39 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f0000000000)) ioctl$BLKPG(r0, 0x1269, 0x0) vmsplice(r0, &(0x7f0000000200)=[{&(0x7f0000000480)="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", 0xfd}, {&(0x7f0000000100)}, {&(0x7f0000000900)="345c2d8464d48dbe1db4ec986cf95cb03f41a44dfbabe12014ed2e94adaefd4ac9ce7a66fa2ca9a0ec6aa8d43a4664839a6d491b7eb05c4fcc319d152e6c4a15faff7e62a8e70dc01dfd2cad7c4076640298660cac28e6120ee3be5d6a4bc89a84bf1f4fe1648ebb65117c71a567950eebb384cdad5a0c659f1a73c36b9cd4ec918859b1a1c3f58b8d72591bf8ca7b353101d8c0f9fb5dfde7a88c3da8f2640a035d27600aefcac52dbddc6e9ec705e6f4ea30fb154104518c7064872fbfcc5eeafb78e09c980cdafd6d6233df114d5c8d9004fb51", 0xd5}], 0x3, 0xd) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) setpriority(0x0, r1, 0xffff) socket$isdn(0x22, 0x3, 0x25) pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x8, 0xffffffffffffffff) r2 = open(&(0x7f0000000140)='./file0\x00', 0x40, 0x1) r3 = socket$inet6(0xa, 0x40000080806, 0x0) ioctl$TIOCCBRK(r2, 0x5428) listen(r3, 0x400000001ffffffd) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x0, 0x2) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 01:40:39 executing program 5: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) setreuid(0x0, 0x0) socket$alg(0x26, 0x5, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, 0x0) pipe(0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) 01:40:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) fcntl$setstatus(r3, 0x4, 0x2800) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) recvmmsg(r3, &(0x7f0000006100)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)=""/120, 0x6f}}], 0x400000000000653, 0x0, 0x0) 01:40:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) fcntl$setstatus(r3, 0x4, 0x2800) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) recvmmsg(r3, &(0x7f0000006100)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)=""/120, 0x6f}}], 0x400000000000653, 0x0, 0x0) 01:40:39 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f0000000000)) ioctl$BLKPG(r0, 0x1269, 0x0) vmsplice(r0, &(0x7f0000000200)=[{&(0x7f0000000480)="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", 0xfd}, {&(0x7f0000000100)}, {&(0x7f0000000900)="345c2d8464d48dbe1db4ec986cf95cb03f41a44dfbabe12014ed2e94adaefd4ac9ce7a66fa2ca9a0ec6aa8d43a4664839a6d491b7eb05c4fcc319d152e6c4a15faff7e62a8e70dc01dfd2cad7c4076640298660cac28e6120ee3be5d6a4bc89a84bf1f4fe1648ebb65117c71a567950eebb384cdad5a0c659f1a73c36b9cd4ec918859b1a1c3f58b8d72591bf8ca7b353101d8c0f9fb5dfde7a88c3da8f2640a035d27600aefcac52dbddc6e9ec705e6f4ea30fb154104518c7064872fbfcc5eeafb78e09c980cdafd6d6233df114d5c8d9004fb51", 0xd5}], 0x3, 0xd) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) setpriority(0x0, r1, 0xffff) socket$isdn(0x22, 0x3, 0x25) pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x8, 0xffffffffffffffff) r2 = open(&(0x7f0000000140)='./file0\x00', 0x40, 0x1) r3 = socket$inet6(0xa, 0x40000080806, 0x0) ioctl$TIOCCBRK(r2, 0x5428) listen(r3, 0x400000001ffffffd) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x0, 0x2) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 01:40:39 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) fcntl$setstatus(r3, 0x4, 0x2800) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) recvmmsg(r3, &(0x7f0000006100)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)=""/120, 0x6f}}], 0x400000000000653, 0x0, 0x0) 01:40:40 executing program 5: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) setreuid(0x0, 0x0) socket$alg(0x26, 0x5, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, 0x0) pipe(0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) 01:40:40 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) fcntl$setstatus(r3, 0x4, 0x2800) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) recvmmsg(r3, &(0x7f0000006100)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)=""/120, 0x6f}}], 0x400000000000653, 0x0, 0x0) 01:40:40 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f0000000000)) ioctl$BLKPG(r0, 0x1269, 0x0) vmsplice(r0, &(0x7f0000000200)=[{&(0x7f0000000480)="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", 0xfd}, {&(0x7f0000000100)}, {&(0x7f0000000900)="345c2d8464d48dbe1db4ec986cf95cb03f41a44dfbabe12014ed2e94adaefd4ac9ce7a66fa2ca9a0ec6aa8d43a4664839a6d491b7eb05c4fcc319d152e6c4a15faff7e62a8e70dc01dfd2cad7c4076640298660cac28e6120ee3be5d6a4bc89a84bf1f4fe1648ebb65117c71a567950eebb384cdad5a0c659f1a73c36b9cd4ec918859b1a1c3f58b8d72591bf8ca7b353101d8c0f9fb5dfde7a88c3da8f2640a035d27600aefcac52dbddc6e9ec705e6f4ea30fb154104518c7064872fbfcc5eeafb78e09c980cdafd6d6233df114d5c8d9004fb51", 0xd5}], 0x3, 0xd) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) setpriority(0x0, r1, 0xffff) socket$isdn(0x22, 0x3, 0x25) pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x8, 0xffffffffffffffff) r2 = open(&(0x7f0000000140)='./file0\x00', 0x40, 0x1) r3 = socket$inet6(0xa, 0x40000080806, 0x0) ioctl$TIOCCBRK(r2, 0x5428) listen(r3, 0x400000001ffffffd) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x0, 0x2) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 01:40:40 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f0000000000)) ioctl$BLKPG(r0, 0x1269, 0x0) vmsplice(r0, &(0x7f0000000200)=[{&(0x7f0000000480)="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", 0xfd}, {&(0x7f0000000100)}, {&(0x7f0000000900)="345c2d8464d48dbe1db4ec986cf95cb03f41a44dfbabe12014ed2e94adaefd4ac9ce7a66fa2ca9a0ec6aa8d43a4664839a6d491b7eb05c4fcc319d152e6c4a15faff7e62a8e70dc01dfd2cad7c4076640298660cac28e6120ee3be5d6a4bc89a84bf1f4fe1648ebb65117c71a567950eebb384cdad5a0c659f1a73c36b9cd4ec918859b1a1c3f58b8d72591bf8ca7b353101d8c0f9fb5dfde7a88c3da8f2640a035d27600aefcac52dbddc6e9ec705e6f4ea30fb154104518c7064872fbfcc5eeafb78e09c980cdafd6d6233df114d5c8d9004fb51", 0xd5}], 0x3, 0xd) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) setpriority(0x0, r1, 0xffff) socket$isdn(0x22, 0x3, 0x25) pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x8, 0xffffffffffffffff) r2 = open(&(0x7f0000000140)='./file0\x00', 0x40, 0x1) r3 = socket$inet6(0xa, 0x40000080806, 0x0) ioctl$TIOCCBRK(r2, 0x5428) listen(r3, 0x400000001ffffffd) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x0, 0x2) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 01:40:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) fcntl$setstatus(r3, 0x4, 0x2800) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) recvmmsg(r3, &(0x7f0000006100)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)=""/120, 0x6f}}], 0x400000000000653, 0x0, 0x0) 01:40:40 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f0000000000)) ioctl$BLKPG(r0, 0x1269, 0x0) vmsplice(r0, &(0x7f0000000200)=[{&(0x7f0000000480)="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", 0xfd}, {&(0x7f0000000100)}, {&(0x7f0000000900)="345c2d8464d48dbe1db4ec986cf95cb03f41a44dfbabe12014ed2e94adaefd4ac9ce7a66fa2ca9a0ec6aa8d43a4664839a6d491b7eb05c4fcc319d152e6c4a15faff7e62a8e70dc01dfd2cad7c4076640298660cac28e6120ee3be5d6a4bc89a84bf1f4fe1648ebb65117c71a567950eebb384cdad5a0c659f1a73c36b9cd4ec918859b1a1c3f58b8d72591bf8ca7b353101d8c0f9fb5dfde7a88c3da8f2640a035d27600aefcac52dbddc6e9ec705e6f4ea30fb154104518c7064872fbfcc5eeafb78e09c980cdafd6d6233df114d5c8d9004fb51", 0xd5}], 0x3, 0xd) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) setpriority(0x0, r1, 0xffff) socket$isdn(0x22, 0x3, 0x25) pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x8, 0xffffffffffffffff) r2 = open(&(0x7f0000000140)='./file0\x00', 0x40, 0x1) r3 = socket$inet6(0xa, 0x40000080806, 0x0) ioctl$TIOCCBRK(r2, 0x5428) listen(r3, 0x400000001ffffffd) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x0, 0x2) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 01:40:40 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f0000000000)) ioctl$BLKPG(r0, 0x1269, 0x0) vmsplice(r0, &(0x7f0000000200)=[{&(0x7f0000000480)="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", 0xfd}, {&(0x7f0000000100)}, {&(0x7f0000000900)="345c2d8464d48dbe1db4ec986cf95cb03f41a44dfbabe12014ed2e94adaefd4ac9ce7a66fa2ca9a0ec6aa8d43a4664839a6d491b7eb05c4fcc319d152e6c4a15faff7e62a8e70dc01dfd2cad7c4076640298660cac28e6120ee3be5d6a4bc89a84bf1f4fe1648ebb65117c71a567950eebb384cdad5a0c659f1a73c36b9cd4ec918859b1a1c3f58b8d72591bf8ca7b353101d8c0f9fb5dfde7a88c3da8f2640a035d27600aefcac52dbddc6e9ec705e6f4ea30fb154104518c7064872fbfcc5eeafb78e09c980cdafd6d6233df114d5c8d9004fb51", 0xd5}], 0x3, 0xd) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) setpriority(0x0, r1, 0xffff) socket$isdn(0x22, 0x3, 0x25) pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x8, 0xffffffffffffffff) r2 = open(&(0x7f0000000140)='./file0\x00', 0x40, 0x1) r3 = socket$inet6(0xa, 0x40000080806, 0x0) ioctl$TIOCCBRK(r2, 0x5428) listen(r3, 0x400000001ffffffd) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x0, 0x2) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 01:40:40 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f0000000000)) ioctl$BLKPG(r0, 0x1269, 0x0) vmsplice(r0, &(0x7f0000000200)=[{&(0x7f0000000480)="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", 0xfd}, {&(0x7f0000000100)}, {&(0x7f0000000900)="345c2d8464d48dbe1db4ec986cf95cb03f41a44dfbabe12014ed2e94adaefd4ac9ce7a66fa2ca9a0ec6aa8d43a4664839a6d491b7eb05c4fcc319d152e6c4a15faff7e62a8e70dc01dfd2cad7c4076640298660cac28e6120ee3be5d6a4bc89a84bf1f4fe1648ebb65117c71a567950eebb384cdad5a0c659f1a73c36b9cd4ec918859b1a1c3f58b8d72591bf8ca7b353101d8c0f9fb5dfde7a88c3da8f2640a035d27600aefcac52dbddc6e9ec705e6f4ea30fb154104518c7064872fbfcc5eeafb78e09c980cdafd6d6233df114d5c8d9004fb51", 0xd5}], 0x3, 0xd) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) setpriority(0x0, r1, 0xffff) socket$isdn(0x22, 0x3, 0x25) pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x8, 0xffffffffffffffff) r2 = open(&(0x7f0000000140)='./file0\x00', 0x40, 0x1) r3 = socket$inet6(0xa, 0x40000080806, 0x0) ioctl$TIOCCBRK(r2, 0x5428) listen(r3, 0x400000001ffffffd) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x0, 0x2) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 01:40:40 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f0000000000)) ioctl$BLKPG(r0, 0x1269, 0x0) vmsplice(r0, &(0x7f0000000200)=[{&(0x7f0000000480)="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", 0xfd}, {&(0x7f0000000100)}, {&(0x7f0000000900)="345c2d8464d48dbe1db4ec986cf95cb03f41a44dfbabe12014ed2e94adaefd4ac9ce7a66fa2ca9a0ec6aa8d43a4664839a6d491b7eb05c4fcc319d152e6c4a15faff7e62a8e70dc01dfd2cad7c4076640298660cac28e6120ee3be5d6a4bc89a84bf1f4fe1648ebb65117c71a567950eebb384cdad5a0c659f1a73c36b9cd4ec918859b1a1c3f58b8d72591bf8ca7b353101d8c0f9fb5dfde7a88c3da8f2640a035d27600aefcac52dbddc6e9ec705e6f4ea30fb154104518c7064872fbfcc5eeafb78e09c980cdafd6d6233df114d5c8d9004fb51", 0xd5}], 0x3, 0xd) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) setpriority(0x0, r1, 0xffff) socket$isdn(0x22, 0x3, 0x25) pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x8, 0xffffffffffffffff) r2 = open(&(0x7f0000000140)='./file0\x00', 0x40, 0x1) r3 = socket$inet6(0xa, 0x40000080806, 0x0) ioctl$TIOCCBRK(r2, 0x5428) listen(r3, 0x400000001ffffffd) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x0, 0x2) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 01:40:40 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f0000000000)) ioctl$BLKPG(r0, 0x1269, 0x0) vmsplice(r0, &(0x7f0000000200)=[{&(0x7f0000000480)="680294a336a1d0e5f15b469ddeb7895a63bc8b48ae6b2fbd1d7c3d878a09a030de999bf44b17efb60450958485aa56389e910bb9f1d99a0fd1061aa6dffda7988e8786aff180842ece11ead980ef52b15a8ac6966c963f4b266a7288c4c9ac4d7f980fecdfedc6372b3cd78cb3e4ad0012cb0d5777ec049785be6df29402589f68264b7547a18c80dfcc52a947361002303bc7fbaa95332bc4f4d12988e620895ba7bc183d5f05fdf63e00f4f479be985244e01d71d0848ca8ed02d74b6ad3e2e19108163c016b6bbb7b2b2c9543719942612f9ffe609c9ffc94bc56acd2c91ef0d998d6e292e4433595c5ee10117d6d6853272812fc2f2abe513f138b", 0xfd}, {&(0x7f0000000100)}, {&(0x7f0000000900)="345c2d8464d48dbe1db4ec986cf95cb03f41a44dfbabe12014ed2e94adaefd4ac9ce7a66fa2ca9a0ec6aa8d43a4664839a6d491b7eb05c4fcc319d152e6c4a15faff7e62a8e70dc01dfd2cad7c4076640298660cac28e6120ee3be5d6a4bc89a84bf1f4fe1648ebb65117c71a567950eebb384cdad5a0c659f1a73c36b9cd4ec918859b1a1c3f58b8d72591bf8ca7b353101d8c0f9fb5dfde7a88c3da8f2640a035d27600aefcac52dbddc6e9ec705e6f4ea30fb154104518c7064872fbfcc5eeafb78e09c980cdafd6d6233df114d5c8d9004fb51", 0xd5}], 0x3, 0xd) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) setpriority(0x0, r1, 0xffff) socket$isdn(0x22, 0x3, 0x25) pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x8, 0xffffffffffffffff) r2 = open(&(0x7f0000000140)='./file0\x00', 0x40, 0x1) r3 = socket$inet6(0xa, 0x40000080806, 0x0) ioctl$TIOCCBRK(r2, 0x5428) listen(r3, 0x400000001ffffffd) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x0, 0x2) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 01:40:40 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f0000000000)) ioctl$BLKPG(r0, 0x1269, 0x0) vmsplice(r0, &(0x7f0000000200)=[{&(0x7f0000000480)="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", 0xfd}, {&(0x7f0000000100)}, {&(0x7f0000000900)="345c2d8464d48dbe1db4ec986cf95cb03f41a44dfbabe12014ed2e94adaefd4ac9ce7a66fa2ca9a0ec6aa8d43a4664839a6d491b7eb05c4fcc319d152e6c4a15faff7e62a8e70dc01dfd2cad7c4076640298660cac28e6120ee3be5d6a4bc89a84bf1f4fe1648ebb65117c71a567950eebb384cdad5a0c659f1a73c36b9cd4ec918859b1a1c3f58b8d72591bf8ca7b353101d8c0f9fb5dfde7a88c3da8f2640a035d27600aefcac52dbddc6e9ec705e6f4ea30fb154104518c7064872fbfcc5eeafb78e09c980cdafd6d6233df114d5c8d9004fb51", 0xd5}], 0x3, 0xd) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) setpriority(0x0, r1, 0xffff) socket$isdn(0x22, 0x3, 0x25) pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x8, 0xffffffffffffffff) r2 = open(&(0x7f0000000140)='./file0\x00', 0x40, 0x1) r3 = socket$inet6(0xa, 0x40000080806, 0x0) ioctl$TIOCCBRK(r2, 0x5428) listen(r3, 0x400000001ffffffd) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x0, 0x2) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 01:40:40 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f0000000000)) ioctl$BLKPG(r0, 0x1269, 0x0) vmsplice(r0, &(0x7f0000000200)=[{&(0x7f0000000480)="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", 0xfd}, {&(0x7f0000000100)}, {&(0x7f0000000900)="345c2d8464d48dbe1db4ec986cf95cb03f41a44dfbabe12014ed2e94adaefd4ac9ce7a66fa2ca9a0ec6aa8d43a4664839a6d491b7eb05c4fcc319d152e6c4a15faff7e62a8e70dc01dfd2cad7c4076640298660cac28e6120ee3be5d6a4bc89a84bf1f4fe1648ebb65117c71a567950eebb384cdad5a0c659f1a73c36b9cd4ec918859b1a1c3f58b8d72591bf8ca7b353101d8c0f9fb5dfde7a88c3da8f2640a035d27600aefcac52dbddc6e9ec705e6f4ea30fb154104518c7064872fbfcc5eeafb78e09c980cdafd6d6233df114d5c8d9004fb51", 0xd5}], 0x3, 0xd) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) setpriority(0x0, r1, 0xffff) socket$isdn(0x22, 0x3, 0x25) pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x8, 0xffffffffffffffff) r2 = open(&(0x7f0000000140)='./file0\x00', 0x40, 0x1) r3 = socket$inet6(0xa, 0x40000080806, 0x0) ioctl$TIOCCBRK(r2, 0x5428) listen(r3, 0x400000001ffffffd) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x0, 0x2) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 01:40:41 executing program 2: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) setreuid(0x0, 0x0) socket$alg(0x26, 0x5, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, 0x0) pipe(0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) 01:40:41 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f0000000000)) ioctl$BLKPG(r0, 0x1269, 0x0) vmsplice(r0, &(0x7f0000000200)=[{&(0x7f0000000480)="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", 0xfd}, {&(0x7f0000000100)}, {&(0x7f0000000900)="345c2d8464d48dbe1db4ec986cf95cb03f41a44dfbabe12014ed2e94adaefd4ac9ce7a66fa2ca9a0ec6aa8d43a4664839a6d491b7eb05c4fcc319d152e6c4a15faff7e62a8e70dc01dfd2cad7c4076640298660cac28e6120ee3be5d6a4bc89a84bf1f4fe1648ebb65117c71a567950eebb384cdad5a0c659f1a73c36b9cd4ec918859b1a1c3f58b8d72591bf8ca7b353101d8c0f9fb5dfde7a88c3da8f2640a035d27600aefcac52dbddc6e9ec705e6f4ea30fb154104518c7064872fbfcc5eeafb78e09c980cdafd6d6233df114d5c8d9004fb51", 0xd5}], 0x3, 0xd) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) setpriority(0x0, r1, 0xffff) socket$isdn(0x22, 0x3, 0x25) pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x8, 0xffffffffffffffff) r2 = open(&(0x7f0000000140)='./file0\x00', 0x40, 0x1) r3 = socket$inet6(0xa, 0x40000080806, 0x0) ioctl$TIOCCBRK(r2, 0x5428) listen(r3, 0x400000001ffffffd) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x0, 0x2) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 01:40:41 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f0000000000)) ioctl$BLKPG(r0, 0x1269, 0x0) vmsplice(r0, &(0x7f0000000200)=[{&(0x7f0000000480)="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", 0xfd}, {&(0x7f0000000100)}, {&(0x7f0000000900)="345c2d8464d48dbe1db4ec986cf95cb03f41a44dfbabe12014ed2e94adaefd4ac9ce7a66fa2ca9a0ec6aa8d43a4664839a6d491b7eb05c4fcc319d152e6c4a15faff7e62a8e70dc01dfd2cad7c4076640298660cac28e6120ee3be5d6a4bc89a84bf1f4fe1648ebb65117c71a567950eebb384cdad5a0c659f1a73c36b9cd4ec918859b1a1c3f58b8d72591bf8ca7b353101d8c0f9fb5dfde7a88c3da8f2640a035d27600aefcac52dbddc6e9ec705e6f4ea30fb154104518c7064872fbfcc5eeafb78e09c980cdafd6d6233df114d5c8d9004fb51", 0xd5}], 0x3, 0xd) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) setpriority(0x0, r1, 0xffff) socket$isdn(0x22, 0x3, 0x25) pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x8, 0xffffffffffffffff) r2 = open(&(0x7f0000000140)='./file0\x00', 0x40, 0x1) r3 = socket$inet6(0xa, 0x40000080806, 0x0) ioctl$TIOCCBRK(r2, 0x5428) listen(r3, 0x400000001ffffffd) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x0, 0x2) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 01:40:41 executing program 0: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) setreuid(0x0, 0x0) socket$alg(0x26, 0x5, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, 0x0) pipe(0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) 01:40:41 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f0000000000)) ioctl$BLKPG(r0, 0x1269, 0x0) vmsplice(r0, &(0x7f0000000200)=[{&(0x7f0000000480)="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", 0xfd}, {&(0x7f0000000100)}, {&(0x7f0000000900)="345c2d8464d48dbe1db4ec986cf95cb03f41a44dfbabe12014ed2e94adaefd4ac9ce7a66fa2ca9a0ec6aa8d43a4664839a6d491b7eb05c4fcc319d152e6c4a15faff7e62a8e70dc01dfd2cad7c4076640298660cac28e6120ee3be5d6a4bc89a84bf1f4fe1648ebb65117c71a567950eebb384cdad5a0c659f1a73c36b9cd4ec918859b1a1c3f58b8d72591bf8ca7b353101d8c0f9fb5dfde7a88c3da8f2640a035d27600aefcac52dbddc6e9ec705e6f4ea30fb154104518c7064872fbfcc5eeafb78e09c980cdafd6d6233df114d5c8d9004fb51", 0xd5}], 0x3, 0xd) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) setpriority(0x0, r1, 0xffff) socket$isdn(0x22, 0x3, 0x25) pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x8, 0xffffffffffffffff) r2 = open(&(0x7f0000000140)='./file0\x00', 0x40, 0x1) r3 = socket$inet6(0xa, 0x40000080806, 0x0) ioctl$TIOCCBRK(r2, 0x5428) listen(r3, 0x400000001ffffffd) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x0, 0x2) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 01:40:41 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffffff7f00000000ffffa6fffff7", @ANYRES32=r4, @ANYBLOB="0000000bf1ffffff000000000800010063627100a408020004040600030000000500000000700300fdffffffffff00001f0000000500000000010000000000100083000000fdffffff07000000084900000100000002000000cf000000feffffff0800003326f6000180000003000000090000000200000000274a49ef6949a7bb000000050000000100000004000000ff7f000000000000000400000002000004000000ff0f0000f44f350001000000010400005eb768350100000008000000ffffffffc38d00001f000000040008830600000000000100f7ffffff030000000080ffff050000000600000006000000a900000000000000c0000000c0ffffff08000000018000000101000006000000b300000000000020050000000104000004000000070000000800000001010000c22e0000c0ffffff0500000004000000060000000900000008000000f7ffffff0800000003000000080000000400000001030080040000000400000000100000040000000700000009000000fcffffff01000000010000000900000000020000060e0000080000000200000002000000090000000800000007000000ab000000fb00000007000000ff0100000800000001040000070000000300000009000000ff07000008000000ffff0000a90100000900000005000000200000000500000001000000070000008eb7000000000080010000000000000007000000fffffffffcffffff01f0ffff000000003f00000003000000000100000080000000800000030000000500000005000000ffffffff0700000015ba000004000000070000000300000003000000ffffffff04000000554f00006ff800000700000003000000000200000600000008000000b300000006000000000000000007000001010000030000000080000000040000730a000001000080010000009e0c0000000800000100008000000000000000004000000000fefffff67d000004000000ff01000002000000000000004000000040000000ed000000010001000e0a05000000000000020000040000000600000002000000ff7f00000100000001000000060000007f000000020000000004000004000000090000009000000008000000b67c0000040000000400000005000000f50a0000ffff0000060000008ff9ffff070000001eaaffff3f0000008000000000000000ff0c0000ff7f0000030000007f0000002d0000000800000000010000ff070000ffffffff2bab000002000000ace800000500000000000000e1bf934d070000001f000d000300000004000000070000000900000005000000030000000200000087d400000200000008000000000100007f0000000e000000080000000200000007000000ffffff7f06000000000000000500000001000000820000001f0000000004000001000000faffffff05000000060000000700000003000000100005"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 01:40:41 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f0000000000)) ioctl$BLKPG(r0, 0x1269, 0x0) vmsplice(r0, &(0x7f0000000200)=[{&(0x7f0000000480)="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", 0xfd}, {&(0x7f0000000100)}, {&(0x7f0000000900)="345c2d8464d48dbe1db4ec986cf95cb03f41a44dfbabe12014ed2e94adaefd4ac9ce7a66fa2ca9a0ec6aa8d43a4664839a6d491b7eb05c4fcc319d152e6c4a15faff7e62a8e70dc01dfd2cad7c4076640298660cac28e6120ee3be5d6a4bc89a84bf1f4fe1648ebb65117c71a567950eebb384cdad5a0c659f1a73c36b9cd4ec918859b1a1c3f58b8d72591bf8ca7b353101d8c0f9fb5dfde7a88c3da8f2640a035d27600aefcac52dbddc6e9ec705e6f4ea30fb154104518c7064872fbfcc5eeafb78e09c980cdafd6d6233df114d5c8d9004fb51", 0xd5}], 0x3, 0xd) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) setpriority(0x0, r1, 0xffff) socket$isdn(0x22, 0x3, 0x25) pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x8, 0xffffffffffffffff) r2 = open(&(0x7f0000000140)='./file0\x00', 0x40, 0x1) r3 = socket$inet6(0xa, 0x40000080806, 0x0) ioctl$TIOCCBRK(r2, 0x5428) listen(r3, 0x400000001ffffffd) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x0, 0x2) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 01:40:41 executing program 2: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) setreuid(0x0, 0x0) socket$alg(0x26, 0x5, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, 0x0) pipe(0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) 01:40:41 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f0000000000)) ioctl$BLKPG(r0, 0x1269, 0x0) vmsplice(r0, &(0x7f0000000200)=[{&(0x7f0000000480)="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", 0xfd}, {&(0x7f0000000100)}, {&(0x7f0000000900)="345c2d8464d48dbe1db4ec986cf95cb03f41a44dfbabe12014ed2e94adaefd4ac9ce7a66fa2ca9a0ec6aa8d43a4664839a6d491b7eb05c4fcc319d152e6c4a15faff7e62a8e70dc01dfd2cad7c4076640298660cac28e6120ee3be5d6a4bc89a84bf1f4fe1648ebb65117c71a567950eebb384cdad5a0c659f1a73c36b9cd4ec918859b1a1c3f58b8d72591bf8ca7b353101d8c0f9fb5dfde7a88c3da8f2640a035d27600aefcac52dbddc6e9ec705e6f4ea30fb154104518c7064872fbfcc5eeafb78e09c980cdafd6d6233df114d5c8d9004fb51", 0xd5}], 0x3, 0xd) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) setpriority(0x0, r1, 0xffff) socket$isdn(0x22, 0x3, 0x25) pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x8, 0xffffffffffffffff) r2 = open(&(0x7f0000000140)='./file0\x00', 0x40, 0x1) r3 = socket$inet6(0xa, 0x40000080806, 0x0) ioctl$TIOCCBRK(r2, 0x5428) listen(r3, 0x400000001ffffffd) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x0, 0x2) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) [ 181.898427][ T8614] netlink: 1164 bytes leftover after parsing attributes in process `syz-executor.1'. 01:40:41 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f0000000000)) ioctl$BLKPG(r0, 0x1269, 0x0) vmsplice(r0, &(0x7f0000000200)=[{&(0x7f0000000480)="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", 0xfd}, {&(0x7f0000000100)}, {&(0x7f0000000900)="345c2d8464d48dbe1db4ec986cf95cb03f41a44dfbabe12014ed2e94adaefd4ac9ce7a66fa2ca9a0ec6aa8d43a4664839a6d491b7eb05c4fcc319d152e6c4a15faff7e62a8e70dc01dfd2cad7c4076640298660cac28e6120ee3be5d6a4bc89a84bf1f4fe1648ebb65117c71a567950eebb384cdad5a0c659f1a73c36b9cd4ec918859b1a1c3f58b8d72591bf8ca7b353101d8c0f9fb5dfde7a88c3da8f2640a035d27600aefcac52dbddc6e9ec705e6f4ea30fb154104518c7064872fbfcc5eeafb78e09c980cdafd6d6233df114d5c8d9004fb51", 0xd5}], 0x3, 0xd) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) setpriority(0x0, r1, 0xffff) socket$isdn(0x22, 0x3, 0x25) pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x8, 0xffffffffffffffff) r2 = open(&(0x7f0000000140)='./file0\x00', 0x40, 0x1) r3 = socket$inet6(0xa, 0x40000080806, 0x0) ioctl$TIOCCBRK(r2, 0x5428) listen(r3, 0x400000001ffffffd) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x0, 0x2) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 01:40:41 executing program 0: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) setreuid(0x0, 0x0) socket$alg(0x26, 0x5, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, 0x0) pipe(0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) 01:40:42 executing program 0: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) setreuid(0x0, 0x0) socket$alg(0x26, 0x5, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, 0x0) pipe(0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) 01:40:42 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) 01:40:42 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 01:40:42 executing program 2: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) setreuid(0x0, 0x0) socket$alg(0x26, 0x5, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, 0x0) pipe(0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) 01:40:42 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000000)="ad", 0x1) sendto$unix(r3, &(0x7f0000000140)="24c8385939070000008bad2beba5005cf47d12e27903d3f8168b9f62f35cc5f4ec", 0x21, 0x0, 0x0, 0x0) recvfrom(r3, &(0x7f0000001240)=""/4096, 0xb71b829b6f5560a, 0x0, 0x0, 0xfffffffffffffff1) 01:40:42 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffffff7f00000000ffffa6fffff7", @ANYRES32=r4, @ANYBLOB="0000000bf1ffffff000000000800010063627100a408020004040600030000000500000000700300fdffffffffff00001f0000000500000000010000000000100083000000fdffffff07000000084900000100000002000000cf000000feffffff0800003326f6000180000003000000090000000200000000274a49ef6949a7bb000000050000000100000004000000ff7f000000000000000400000002000004000000ff0f0000f44f350001000000010400005eb768350100000008000000ffffffffc38d00001f000000040008830600000000000100f7ffffff030000000080ffff050000000600000006000000a900000000000000c0000000c0ffffff08000000018000000101000006000000b300000000000020050000000104000004000000070000000800000001010000c22e0000c0ffffff0500000004000000060000000900000008000000f7ffffff0800000003000000080000000400000001030080040000000400000000100000040000000700000009000000fcffffff01000000010000000900000000020000060e0000080000000200000002000000090000000800000007000000ab000000fb00000007000000ff0100000800000001040000070000000300000009000000ff07000008000000ffff0000a90100000900000005000000200000000500000001000000070000008eb7000000000080010000000000000007000000fffffffffcffffff01f0ffff000000003f00000003000000000100000080000000800000030000000500000005000000ffffffff0700000015ba000004000000070000000300000003000000ffffffff04000000554f00006ff800000700000003000000000200000600000008000000b300000006000000000000000007000001010000030000000080000000040000730a000001000080010000009e0c0000000800000100008000000000000000004000000000fefffff67d000004000000ff01000002000000000000004000000040000000ed000000010001000e0a05000000000000020000040000000600000002000000ff7f00000100000001000000060000007f000000020000000004000004000000090000009000000008000000b67c0000040000000400000005000000f50a0000ffff0000060000008ff9ffff070000001eaaffff3f0000008000000000000000ff0c0000ff7f0000030000007f0000002d0000000800000000010000ff070000ffffffff2bab000002000000ace800000500000000000000e1bf934d070000001f000d000300000004000000070000000900000005000000030000000200000087d400000200000008000000000100007f0000000e000000080000000200000007000000ffffff7f06000000000000000500000001000000820000001f0000000004000001000000faffffff05000000060000000700000003000000100005"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 01:40:42 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000000)="ad", 0x1) sendto$unix(r3, &(0x7f0000000140)="24c8385939070000008bad2beba5005cf47d12e27903d3f8168b9f62f35cc5f4ec", 0x21, 0x0, 0x0, 0x0) recvfrom(r3, &(0x7f0000001240)=""/4096, 0xb71b829b6f5560a, 0x0, 0x0, 0xfffffffffffffff1) 01:40:42 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) [ 182.904522][ T8678] netlink: 1164 bytes leftover after parsing attributes in process `syz-executor.1'. 01:40:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r3, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x0, 0x2, 0x0, 0x0, 0x4cb]}) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0)=0x3d2, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:40:42 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 01:40:42 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000d05bd98c13cc1709ab91e0b9e1e603f862b5173583f1d7eb634f76b1cef9eeb7763c14f8f7494a564babf363654191aadbd61d7d0bdc18ebc296e1085dcbdf299b20712872a269cb051b233ea0bdb6a80b4c05f80b408a2dfafe5f41ba572dd3907ace236861a8e3cbde7b9acd782bea026f25e26ab2430243f2155491072a55d5ff51de097dcf8cffed7409bfd712b24ffed61e78648f791c1abe4604b7e0fea0953f7d8f92037261dbe8791ea01c826928563a5488dfb605d26dbfb74289975594b56e4a9c7163e7bce1672ef356d20d66e7810341fae4aa0116bba4f4d5a77d2f4f9220f79dc91775ed60e953800ea5578f97c793baaac7ff54c6678563f482ed32fadccb750786e574fb251bd26941ebdceed7744ac909e29a9562eddc985fee5bb668ca48cbd7488ae353e7feadddbd678963475fdd7786586d4dc05b502922cd6fc3f7346f365a9a51de24c1f97badd02fd1e55f04602b057f7d2321b28875af613d61913355ce6f38de5bb7aa7e13eaf320bdd3229e4517ff4786785553d47a5af429ff29bde9fbb096c03e5b25aff8381641eb9b171f57e1a71c3787fe3c705d172505d805330ba81737c63cdc74e3a70d2f88d8e2e759dfae0842e450d99a2bfac2a481ce5bdfb1f06c2386cb30cc591a875bbe442afdd51afecbde83c6a82b18d77b35e872a8b1e9d7c5649b5f24836d72ad3f47990509a45b7ab2ebc3200359c4bfd9100bb0f055bb228036344acd7ef5c20207845e906ac3a9dbcd1ec3b98cb87fea55895a983e25c0824c8b3ffe63e26879db53ae29c728ecca81e3b45538a8f6409105649097b37b306ded817a7198466b3c3486b88be75062baf790a9d6a79c43010cf58b532455a0ad62b975d1bec9007dfd25aceedfba37c43b14d12e387e93a64e"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) 01:40:42 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000000)="ad", 0x1) sendto$unix(r3, &(0x7f0000000140)="24c8385939070000008bad2beba5005cf47d12e27903d3f8168b9f62f35cc5f4ec", 0x21, 0x0, 0x0, 0x0) recvfrom(r3, &(0x7f0000001240)=""/4096, 0xb71b829b6f5560a, 0x0, 0x0, 0xfffffffffffffff1) 01:40:42 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000d05bd98c13cc1709ab91e0b9e1e603f862b5173583f1d7eb634f76b1cef9eeb7763c14f8f7494a564babf363654191aadbd61d7d0bdc18ebc296e1085dcbdf299b20712872a269cb051b233ea0bdb6a80b4c05f80b408a2dfafe5f41ba572dd3907ace236861a8e3cbde7b9acd782bea026f25e26ab2430243f2155491072a55d5ff51de097dcf8cffed7409bfd712b24ffed61e78648f791c1abe4604b7e0fea0953f7d8f92037261dbe8791ea01c826928563a5488dfb605d26dbfb74289975594b56e4a9c7163e7bce1672ef356d20d66e7810341fae4aa0116bba4f4d5a77d2f4f9220f79dc91775ed60e953800ea5578f97c793baaac7ff54c6678563f482ed32fadccb750786e574fb251bd26941ebdceed7744ac909e29a9562eddc985fee5bb668ca48cbd7488ae353e7feadddbd678963475fdd7786586d4dc05b502922cd6fc3f7346f365a9a51de24c1f97badd02fd1e55f04602b057f7d2321b28875af613d61913355ce6f38de5bb7aa7e13eaf320bdd3229e4517ff4786785553d47a5af429ff29bde9fbb096c03e5b25aff8381641eb9b171f57e1a71c3787fe3c705d172505d805330ba81737c63cdc74e3a70d2f88d8e2e759dfae0842e450d99a2bfac2a481ce5bdfb1f06c2386cb30cc591a875bbe442afdd51afecbde83c6a82b18d77b35e872a8b1e9d7c5649b5f24836d72ad3f47990509a45b7ab2ebc3200359c4bfd9100bb0f055bb228036344acd7ef5c20207845e906ac3a9dbcd1ec3b98cb87fea55895a983e25c0824c8b3ffe63e26879db53ae29c728ecca81e3b45538a8f6409105649097b37b306ded817a7198466b3c3486b88be75062baf790a9d6a79c43010cf58b532455a0ad62b975d1bec9007dfd25aceedfba37c43b14d12e387e93a64e"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) 01:40:43 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 01:40:43 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000000)="ad", 0x1) sendto$unix(r3, &(0x7f0000000140)="24c8385939070000008bad2beba5005cf47d12e27903d3f8168b9f62f35cc5f4ec", 0x21, 0x0, 0x0, 0x0) recvfrom(r3, &(0x7f0000001240)=""/4096, 0xb71b829b6f5560a, 0x0, 0x0, 0xfffffffffffffff1) 01:40:43 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) 01:40:43 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000d05bd98c13cc1709ab91e0b9e1e603f862b5173583f1d7eb634f76b1cef9eeb7763c14f8f7494a564babf363654191aadbd61d7d0bdc18ebc296e1085dcbdf299b20712872a269cb051b233ea0bdb6a80b4c05f80b408a2dfafe5f41ba572dd3907ace236861a8e3cbde7b9acd782bea026f25e26ab2430243f2155491072a55d5ff51de097dcf8cffed7409bfd712b24ffed61e78648f791c1abe4604b7e0fea0953f7d8f92037261dbe8791ea01c826928563a5488dfb605d26dbfb74289975594b56e4a9c7163e7bce1672ef356d20d66e7810341fae4aa0116bba4f4d5a77d2f4f9220f79dc91775ed60e953800ea5578f97c793baaac7ff54c6678563f482ed32fadccb750786e574fb251bd26941ebdceed7744ac909e29a9562eddc985fee5bb668ca48cbd7488ae353e7feadddbd678963475fdd7786586d4dc05b502922cd6fc3f7346f365a9a51de24c1f97badd02fd1e55f04602b057f7d2321b28875af613d61913355ce6f38de5bb7aa7e13eaf320bdd3229e4517ff4786785553d47a5af429ff29bde9fbb096c03e5b25aff8381641eb9b171f57e1a71c3787fe3c705d172505d805330ba81737c63cdc74e3a70d2f88d8e2e759dfae0842e450d99a2bfac2a481ce5bdfb1f06c2386cb30cc591a875bbe442afdd51afecbde83c6a82b18d77b35e872a8b1e9d7c5649b5f24836d72ad3f47990509a45b7ab2ebc3200359c4bfd9100bb0f055bb228036344acd7ef5c20207845e906ac3a9dbcd1ec3b98cb87fea55895a983e25c0824c8b3ffe63e26879db53ae29c728ecca81e3b45538a8f6409105649097b37b306ded817a7198466b3c3486b88be75062baf790a9d6a79c43010cf58b532455a0ad62b975d1bec9007dfd25aceedfba37c43b14d12e387e93a64e"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) 01:40:43 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) 01:40:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r3, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x0, 0x2, 0x0, 0x0, 0x4cb]}) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0)=0x3d2, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:40:43 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffffff7f00000000ffffa6fffff7", @ANYRES32=r4, @ANYBLOB="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"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 01:40:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r3, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x0, 0x2, 0x0, 0x0, 0x4cb]}) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0)=0x3d2, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:40:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r3, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x0, 0x2, 0x0, 0x0, 0x4cb]}) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0)=0x3d2, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 183.910430][ T8745] netlink: 1164 bytes leftover after parsing attributes in process `syz-executor.1'. 01:40:43 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) 01:40:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r3, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x0, 0x2, 0x0, 0x0, 0x4cb]}) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0)=0x3d2, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:40:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r3, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x0, 0x2, 0x0, 0x0, 0x4cb]}) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0)=0x3d2, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:40:43 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000d05bd98c13cc1709ab91e0b9e1e603f862b5173583f1d7eb634f76b1cef9eeb7763c14f8f7494a564babf363654191aadbd61d7d0bdc18ebc296e1085dcbdf299b20712872a269cb051b233ea0bdb6a80b4c05f80b408a2dfafe5f41ba572dd3907ace236861a8e3cbde7b9acd782bea026f25e26ab2430243f2155491072a55d5ff51de097dcf8cffed7409bfd712b24ffed61e78648f791c1abe4604b7e0fea0953f7d8f92037261dbe8791ea01c826928563a5488dfb605d26dbfb74289975594b56e4a9c7163e7bce1672ef356d20d66e7810341fae4aa0116bba4f4d5a77d2f4f9220f79dc91775ed60e953800ea5578f97c793baaac7ff54c6678563f482ed32fadccb750786e574fb251bd26941ebdceed7744ac909e29a9562eddc985fee5bb668ca48cbd7488ae353e7feadddbd678963475fdd7786586d4dc05b502922cd6fc3f7346f365a9a51de24c1f97badd02fd1e55f04602b057f7d2321b28875af613d61913355ce6f38de5bb7aa7e13eaf320bdd3229e4517ff4786785553d47a5af429ff29bde9fbb096c03e5b25aff8381641eb9b171f57e1a71c3787fe3c705d172505d805330ba81737c63cdc74e3a70d2f88d8e2e759dfae0842e450d99a2bfac2a481ce5bdfb1f06c2386cb30cc591a875bbe442afdd51afecbde83c6a82b18d77b35e872a8b1e9d7c5649b5f24836d72ad3f47990509a45b7ab2ebc3200359c4bfd9100bb0f055bb228036344acd7ef5c20207845e906ac3a9dbcd1ec3b98cb87fea55895a983e25c0824c8b3ffe63e26879db53ae29c728ecca81e3b45538a8f6409105649097b37b306ded817a7198466b3c3486b88be75062baf790a9d6a79c43010cf58b532455a0ad62b975d1bec9007dfd25aceedfba37c43b14d12e387e93a64e"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) 01:40:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r3, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x0, 0x2, 0x0, 0x0, 0x4cb]}) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0)=0x3d2, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:40:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x72, 0xa, 0xffc2}}, &(0x7f0000000180)='GPL\x00', 0x1, 0xc3, &(0x7f0000000000)=""/195}, 0x48) 01:40:44 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000d05bd98c13cc1709ab91e0b9e1e603f862b5173583f1d7eb634f76b1cef9eeb7763c14f8f7494a564babf363654191aadbd61d7d0bdc18ebc296e1085dcbdf299b20712872a269cb051b233ea0bdb6a80b4c05f80b408a2dfafe5f41ba572dd3907ace236861a8e3cbde7b9acd782bea026f25e26ab2430243f2155491072a55d5ff51de097dcf8cffed7409bfd712b24ffed61e78648f791c1abe4604b7e0fea0953f7d8f92037261dbe8791ea01c826928563a5488dfb605d26dbfb74289975594b56e4a9c7163e7bce1672ef356d20d66e7810341fae4aa0116bba4f4d5a77d2f4f9220f79dc91775ed60e953800ea5578f97c793baaac7ff54c6678563f482ed32fadccb750786e574fb251bd26941ebdceed7744ac909e29a9562eddc985fee5bb668ca48cbd7488ae353e7feadddbd678963475fdd7786586d4dc05b502922cd6fc3f7346f365a9a51de24c1f97badd02fd1e55f04602b057f7d2321b28875af613d61913355ce6f38de5bb7aa7e13eaf320bdd3229e4517ff4786785553d47a5af429ff29bde9fbb096c03e5b25aff8381641eb9b171f57e1a71c3787fe3c705d172505d805330ba81737c63cdc74e3a70d2f88d8e2e759dfae0842e450d99a2bfac2a481ce5bdfb1f06c2386cb30cc591a875bbe442afdd51afecbde83c6a82b18d77b35e872a8b1e9d7c5649b5f24836d72ad3f47990509a45b7ab2ebc3200359c4bfd9100bb0f055bb228036344acd7ef5c20207845e906ac3a9dbcd1ec3b98cb87fea55895a983e25c0824c8b3ffe63e26879db53ae29c728ecca81e3b45538a8f6409105649097b37b306ded817a7198466b3c3486b88be75062baf790a9d6a79c43010cf58b532455a0ad62b975d1bec9007dfd25aceedfba37c43b14d12e387e93a64e"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) 01:40:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x72, 0xa, 0xffc2}}, &(0x7f0000000180)='GPL\x00', 0x1, 0xc3, &(0x7f0000000000)=""/195}, 0x48) 01:40:44 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffffff7f00000000ffffa6fffff7", @ANYRES32=r4, @ANYBLOB="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"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 01:40:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r3, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x0, 0x2, 0x0, 0x0, 0x4cb]}) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0)=0x3d2, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:40:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r3, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x0, 0x2, 0x0, 0x0, 0x4cb]}) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0)=0x3d2, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:40:44 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) 01:40:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x72, 0xa, 0xffc2}}, &(0x7f0000000180)='GPL\x00', 0x1, 0xc3, &(0x7f0000000000)=""/195}, 0x48) [ 184.914411][ T8790] netlink: 1164 bytes leftover after parsing attributes in process `syz-executor.1'. 01:40:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r3, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x0, 0x2, 0x0, 0x0, 0x4cb]}) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0)=0x3d2, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:40:44 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="7008000024000705000000000000ff0f08b70000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000800010074626600440802000800060000004e0900000000000000040200000000007557004b75cdb5f2165c60a3d043a4a516ae0400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000083040000000000000000000000000000000000000000000000000000e70000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008f5336a14b33a78e02588b08673800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005fb2e739de80bae453000000001c0627d22578cf2402324bf88aed0000000000000000001091f9650e4f0384160000000000000010000100000000000000000000000000040402000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009807ec000000000000000000000000000000000000000000000000050000e80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000237c6b7400000000010000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000000000000000000000000000000000001f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d6d389b87c4443cc0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e22a2f219d779a940000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff18b85ea4b5bb92e9a3821c92b85890da2aa0eaf91cf7fbc3154a130674ebdaaebc4f8b2a0fb09676421f0f0ba5cc6865df08f57312dabc4813edafeb921a83272b91e18c095987aadbc44d0de594cfff7be4589afa42494a2fa358f5ea6341136e147c13b337f8d0cc030f8a04f85ecc5ae577911d476f34c541b6d9cdc0de8d53d76d2102efe76f5881d91b020a17f8315da91ff05ba8ae085246a9762e80235b00ccb73e83ced0a92284970c699066597926c9bca43fe8195036d56e452db21c82df3bf14d445b7d181302dd62909422df2f37836c682cc4491eedc01a220874e80af7cc990882a0be5d17dde29b1732ef72316bd1d40da0dc170afb5e1d424366ba11e8a43554075c302f7adedd5a9e07f502e383cf142baa304de986f48193be0abcee13e2f9ffffff92f5b1e69ebfec8e3c38b2a217ae278a14ce8d20b43560e81f667c40fde86169ed5814c8d99e5b068d45adade3cd83936027bd6758f68d6011ed3bc0fcd2855400364e54c4e04e66e97f81bfefe457ab147a85883e8e5a79397a56d155c2afb90b639b7bf283ce56c68b774702f6bc9f7bfa2e9fcb4b3e24c7f8303e75711b0b12a45a4a9a1f7efcc271ee8b8a64f0740ffd205b9e79d5356dbaa1d78f1284dd35f3396c04bc720b6d7873208ea5f88747a1d2503d85cac7a82e4d29d1cfb10c8868ca5440bfa6acf31c4f698a31c4d58f4b0600f899ed89f3b00ee647b30b90977c24366ee2870e7c8be8be935582611f38ca919e1df22d6d000000000000000000000000699ad8c8816e21a3f426f41c2516a7035e56e3a891de1b3a26fbd7d8d6b33bc174d63614a70832ae3ce91987410ee1e8283316e7fa5808fd00"], 0x870}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x32, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:40:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x72, 0xa, 0xffc2}}, &(0x7f0000000180)='GPL\x00', 0x1, 0xc3, &(0x7f0000000000)=""/195}, 0x48) [ 185.136845][ T8800] netlink: 2104 bytes leftover after parsing attributes in process `syz-executor.4'. [ 185.176543][ T8805] netlink: 2104 bytes leftover after parsing attributes in process `syz-executor.4'. 01:40:44 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/timer_list\x00', 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x14, 0x2, 0x0, 0x1, {{0x8}, {0x8}}}}}, @IFLA_MASTER={0x8, 0x3, r2}]}, 0x48}}, 0x0) 01:40:44 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) set_robust_list(0x0, 0x0) fanotify_init(0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x24, r2, 0x5d13cd2d0d3daa79, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x4}, @IPVS_CMD_ATTR_SERVICE={0xc}]}, 0x24}}, 0x0) 01:40:45 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="7008000024000705000000000000ff0f08b70000", @ANYRES32=r1, @ANYBLOB="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"], 0x870}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x32, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:40:45 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/timer_list\x00', 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x14, 0x2, 0x0, 0x1, {{0x8}, {0x8}}}}}, @IFLA_MASTER={0x8, 0x3, r2}]}, 0x48}}, 0x0) [ 185.560543][ T8824] netlink: 2104 bytes leftover after parsing attributes in process `syz-executor.4'. 01:40:45 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/timer_list\x00', 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x14, 0x2, 0x0, 0x1, {{0x8}, {0x8}}}}}, @IFLA_MASTER={0x8, 0x3, r2}]}, 0x48}}, 0x0) 01:40:45 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x58, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x58}}, 0x0) 01:40:45 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) set_robust_list(0x0, 0x0) fanotify_init(0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x24, r2, 0x5d13cd2d0d3daa79, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x4}, @IPVS_CMD_ATTR_SERVICE={0xc}]}, 0x24}}, 0x0) 01:40:45 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) set_robust_list(0x0, 0x0) fanotify_init(0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x24, r2, 0x5d13cd2d0d3daa79, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x4}, @IPVS_CMD_ATTR_SERVICE={0xc}]}, 0x24}}, 0x0) 01:40:45 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="7008000024000705000000000000ff0f08b70000", @ANYRES32=r1, @ANYBLOB="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"], 0x870}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x32, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:40:45 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x9, 0x6, 0x6, 0x5}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000001600)={&(0x7f0000001380), 0x0, 0x0, 0x0, 0x0, r2}, 0x38) r3 = dup2(r1, r0) r4 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r4) ioctl$VIDIOC_DQBUF(r4, 0xc0585611, &(0x7f0000000580)={0x4, 0x5, 0x4, 0x1, 0x8, {0x77359400}, {0x3, 0xc, 0x0, 0x40, 0x81, 0xc9, "53249292"}, 0x10000, 0x1, @planes=&(0x7f0000000400)={0x9, 0x7a, @mem_offset=0x6, 0x8}, 0x1, 0x0, r3}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x7) ioctl$sock_inet_SIOCDELRT(r5, 0x890c, &(0x7f0000000380)={0x0, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x24}}, {0x2, 0x4e21, @multicast2}, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x100000000000000, 0x101}) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f0000000000)) ioctl$BLKPG(r0, 0x1269, 0x0) vmsplice(r0, &(0x7f0000000200)=[{&(0x7f0000000480)="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", 0xfd}, {&(0x7f0000000100)="d10bcee1e29d4128327c2cb1bd1df1e9bbfb67aa05e818d49e70b86048cf023eb73b3af76b96b29f2637f8064cf8c7b846", 0x31}, {&(0x7f0000000a00)="345c2d8464d48dbe1db4ec986cf95cb03f41a44dfbabe12014ed2e94adaefd4ac9ce7a66fa2ca9a0ec6aa8d43a4664839a6d491b7eb05c4fcc319d152e6c4a15faff7e62a8e70dc01dfd2cad7c4076640298660cac28e6120ee3be5d6a4bc89a84bf1f4fe1648ebb65117c71a567950eebb384cdad5a0c659f1a73c36b9cd4ec918859b1a1c3f58b8d72591bf8ca7b353101d8c0f9fb5dfde7a88c3da8f2640a035d27600aefcac52dbddc6e9ec705e6f4ea30fb154104518c7064872fbfcc5eeafb78e09c980cdafd6d6233df114d5c8d9004fb511bc6299fa3a6", 0xdb}], 0x3, 0xd) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(0xffffffffffffffff, 0x80dc5521, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = getpgrp(0x0) setpriority(0x0, r6, 0xffff) open(&(0x7f00000001c0)='./file0\x00', 0xce4ab23002368521, 0x34) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) accept4$unix(0xffffffffffffffff, &(0x7f0000000280), &(0x7f0000000300)=0x6e, 0x800) socket$inet6(0xa, 0x3, 0x3c) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, 0x2, {0x5}}, 0x18) io_setup(0x3b20, &(0x7f0000000000)=0x0) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, &(0x7f0000000080)=0x15d) io_submit(r7, 0x0, &(0x7f0000000540)) open(&(0x7f0000000140)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 01:40:45 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) set_robust_list(0x0, 0x0) fanotify_init(0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x24, r2, 0x5d13cd2d0d3daa79, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x4}, @IPVS_CMD_ATTR_SERVICE={0xc}]}, 0x24}}, 0x0) [ 185.797216][ T8840] netlink: 2104 bytes leftover after parsing attributes in process `syz-executor.4'. 01:40:45 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/timer_list\x00', 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x14, 0x2, 0x0, 0x1, {{0x8}, {0x8}}}}}, @IFLA_MASTER={0x8, 0x3, r2}]}, 0x48}}, 0x0) 01:40:45 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x58, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x58}}, 0x0) 01:40:45 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) set_robust_list(0x0, 0x0) fanotify_init(0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x24, r2, 0x5d13cd2d0d3daa79, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x4}, @IPVS_CMD_ATTR_SERVICE={0xc}]}, 0x24}}, 0x0) 01:40:45 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="7008000024000705000000000000ff0f08b70000", @ANYRES32=r1, @ANYBLOB="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"], 0x870}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x32, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:40:45 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x9, 0x6, 0x6, 0x5}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000001600)={&(0x7f0000001380), 0x0, 0x0, 0x0, 0x0, r2}, 0x38) r3 = dup2(r1, r0) r4 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r4) ioctl$VIDIOC_DQBUF(r4, 0xc0585611, &(0x7f0000000580)={0x4, 0x5, 0x4, 0x1, 0x8, {0x77359400}, {0x3, 0xc, 0x0, 0x40, 0x81, 0xc9, "53249292"}, 0x10000, 0x1, @planes=&(0x7f0000000400)={0x9, 0x7a, @mem_offset=0x6, 0x8}, 0x1, 0x0, r3}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x7) ioctl$sock_inet_SIOCDELRT(r5, 0x890c, &(0x7f0000000380)={0x0, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x24}}, {0x2, 0x4e21, @multicast2}, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x100000000000000, 0x101}) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f0000000000)) ioctl$BLKPG(r0, 0x1269, 0x0) vmsplice(r0, &(0x7f0000000200)=[{&(0x7f0000000480)="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", 0xfd}, {&(0x7f0000000100)="d10bcee1e29d4128327c2cb1bd1df1e9bbfb67aa05e818d49e70b86048cf023eb73b3af76b96b29f2637f8064cf8c7b846", 0x31}, {&(0x7f0000000a00)="345c2d8464d48dbe1db4ec986cf95cb03f41a44dfbabe12014ed2e94adaefd4ac9ce7a66fa2ca9a0ec6aa8d43a4664839a6d491b7eb05c4fcc319d152e6c4a15faff7e62a8e70dc01dfd2cad7c4076640298660cac28e6120ee3be5d6a4bc89a84bf1f4fe1648ebb65117c71a567950eebb384cdad5a0c659f1a73c36b9cd4ec918859b1a1c3f58b8d72591bf8ca7b353101d8c0f9fb5dfde7a88c3da8f2640a035d27600aefcac52dbddc6e9ec705e6f4ea30fb154104518c7064872fbfcc5eeafb78e09c980cdafd6d6233df114d5c8d9004fb511bc6299fa3a6", 0xdb}], 0x3, 0xd) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(0xffffffffffffffff, 0x80dc5521, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = getpgrp(0x0) setpriority(0x0, r6, 0xffff) open(&(0x7f00000001c0)='./file0\x00', 0xce4ab23002368521, 0x34) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) accept4$unix(0xffffffffffffffff, &(0x7f0000000280), &(0x7f0000000300)=0x6e, 0x800) socket$inet6(0xa, 0x3, 0x3c) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, 0x2, {0x5}}, 0x18) io_setup(0x3b20, &(0x7f0000000000)=0x0) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, &(0x7f0000000080)=0x15d) io_submit(r7, 0x0, &(0x7f0000000540)) open(&(0x7f0000000140)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 01:40:45 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) set_robust_list(0x0, 0x0) fanotify_init(0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x24, r2, 0x5d13cd2d0d3daa79, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x4}, @IPVS_CMD_ATTR_SERVICE={0xc}]}, 0x24}}, 0x0) 01:40:45 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x58, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x58}}, 0x0) 01:40:45 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) set_robust_list(0x0, 0x0) fanotify_init(0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x24, r2, 0x5d13cd2d0d3daa79, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x4}, @IPVS_CMD_ATTR_SERVICE={0xc}]}, 0x24}}, 0x0) 01:40:45 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x9, 0x6, 0x6, 0x5}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000001600)={&(0x7f0000001380), 0x0, 0x0, 0x0, 0x0, r2}, 0x38) r3 = dup2(r1, r0) r4 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r4) ioctl$VIDIOC_DQBUF(r4, 0xc0585611, &(0x7f0000000580)={0x4, 0x5, 0x4, 0x1, 0x8, {0x77359400}, {0x3, 0xc, 0x0, 0x40, 0x81, 0xc9, "53249292"}, 0x10000, 0x1, @planes=&(0x7f0000000400)={0x9, 0x7a, @mem_offset=0x6, 0x8}, 0x1, 0x0, r3}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x7) ioctl$sock_inet_SIOCDELRT(r5, 0x890c, &(0x7f0000000380)={0x0, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x24}}, {0x2, 0x4e21, @multicast2}, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x100000000000000, 0x101}) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f0000000000)) ioctl$BLKPG(r0, 0x1269, 0x0) vmsplice(r0, &(0x7f0000000200)=[{&(0x7f0000000480)="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", 0xfd}, {&(0x7f0000000100)="d10bcee1e29d4128327c2cb1bd1df1e9bbfb67aa05e818d49e70b86048cf023eb73b3af76b96b29f2637f8064cf8c7b846", 0x31}, {&(0x7f0000000a00)="345c2d8464d48dbe1db4ec986cf95cb03f41a44dfbabe12014ed2e94adaefd4ac9ce7a66fa2ca9a0ec6aa8d43a4664839a6d491b7eb05c4fcc319d152e6c4a15faff7e62a8e70dc01dfd2cad7c4076640298660cac28e6120ee3be5d6a4bc89a84bf1f4fe1648ebb65117c71a567950eebb384cdad5a0c659f1a73c36b9cd4ec918859b1a1c3f58b8d72591bf8ca7b353101d8c0f9fb5dfde7a88c3da8f2640a035d27600aefcac52dbddc6e9ec705e6f4ea30fb154104518c7064872fbfcc5eeafb78e09c980cdafd6d6233df114d5c8d9004fb511bc6299fa3a6", 0xdb}], 0x3, 0xd) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(0xffffffffffffffff, 0x80dc5521, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = getpgrp(0x0) setpriority(0x0, r6, 0xffff) open(&(0x7f00000001c0)='./file0\x00', 0xce4ab23002368521, 0x34) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) accept4$unix(0xffffffffffffffff, &(0x7f0000000280), &(0x7f0000000300)=0x6e, 0x800) socket$inet6(0xa, 0x3, 0x3c) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, 0x2, {0x5}}, 0x18) io_setup(0x3b20, &(0x7f0000000000)=0x0) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, &(0x7f0000000080)=0x15d) io_submit(r7, 0x0, &(0x7f0000000540)) open(&(0x7f0000000140)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) [ 186.231938][ T8873] netlink: 2104 bytes leftover after parsing attributes in process `syz-executor.4'. 01:40:46 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x9, 0x6, 0x6, 0x5}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000001600)={&(0x7f0000001380), 0x0, 0x0, 0x0, 0x0, r2}, 0x38) r3 = dup2(r1, r0) r4 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r4) ioctl$VIDIOC_DQBUF(r4, 0xc0585611, &(0x7f0000000580)={0x4, 0x5, 0x4, 0x1, 0x8, {0x77359400}, {0x3, 0xc, 0x0, 0x40, 0x81, 0xc9, "53249292"}, 0x10000, 0x1, @planes=&(0x7f0000000400)={0x9, 0x7a, @mem_offset=0x6, 0x8}, 0x1, 0x0, r3}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x7) ioctl$sock_inet_SIOCDELRT(r5, 0x890c, &(0x7f0000000380)={0x0, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x24}}, {0x2, 0x4e21, @multicast2}, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x100000000000000, 0x101}) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f0000000000)) ioctl$BLKPG(r0, 0x1269, 0x0) vmsplice(r0, &(0x7f0000000200)=[{&(0x7f0000000480)="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", 0xfd}, {&(0x7f0000000100)="d10bcee1e29d4128327c2cb1bd1df1e9bbfb67aa05e818d49e70b86048cf023eb73b3af76b96b29f2637f8064cf8c7b846", 0x31}, {&(0x7f0000000a00)="345c2d8464d48dbe1db4ec986cf95cb03f41a44dfbabe12014ed2e94adaefd4ac9ce7a66fa2ca9a0ec6aa8d43a4664839a6d491b7eb05c4fcc319d152e6c4a15faff7e62a8e70dc01dfd2cad7c4076640298660cac28e6120ee3be5d6a4bc89a84bf1f4fe1648ebb65117c71a567950eebb384cdad5a0c659f1a73c36b9cd4ec918859b1a1c3f58b8d72591bf8ca7b353101d8c0f9fb5dfde7a88c3da8f2640a035d27600aefcac52dbddc6e9ec705e6f4ea30fb154104518c7064872fbfcc5eeafb78e09c980cdafd6d6233df114d5c8d9004fb511bc6299fa3a6", 0xdb}], 0x3, 0xd) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(0xffffffffffffffff, 0x80dc5521, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = getpgrp(0x0) setpriority(0x0, r6, 0xffff) open(&(0x7f00000001c0)='./file0\x00', 0xce4ab23002368521, 0x34) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) accept4$unix(0xffffffffffffffff, &(0x7f0000000280), &(0x7f0000000300)=0x6e, 0x800) socket$inet6(0xa, 0x3, 0x3c) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, 0x2, {0x5}}, 0x18) io_setup(0x3b20, &(0x7f0000000000)=0x0) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, &(0x7f0000000080)=0x15d) io_submit(r7, 0x0, &(0x7f0000000540)) open(&(0x7f0000000140)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 01:40:46 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x9, 0x6, 0x6, 0x5}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000001600)={&(0x7f0000001380), 0x0, 0x0, 0x0, 0x0, r2}, 0x38) r3 = dup2(r1, r0) r4 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r4) ioctl$VIDIOC_DQBUF(r4, 0xc0585611, &(0x7f0000000580)={0x4, 0x5, 0x4, 0x1, 0x8, {0x77359400}, {0x3, 0xc, 0x0, 0x40, 0x81, 0xc9, "53249292"}, 0x10000, 0x1, @planes=&(0x7f0000000400)={0x9, 0x7a, @mem_offset=0x6, 0x8}, 0x1, 0x0, r3}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x7) ioctl$sock_inet_SIOCDELRT(r5, 0x890c, &(0x7f0000000380)={0x0, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x24}}, {0x2, 0x4e21, @multicast2}, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x100000000000000, 0x101}) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f0000000000)) ioctl$BLKPG(r0, 0x1269, 0x0) vmsplice(r0, &(0x7f0000000200)=[{&(0x7f0000000480)="680294a336a1d0e5f15b469ddeb7895a63bc8b48ae6b2fbd1d7c3d878a09a030de999bf44b17efb60450958485aa56389e910bb9f1d99a0fd1061aa6dffda7988e8786aff180842ece11ead980ef52b15a8ac6966c963f4b266a7288c4c9ac4d7f980fecdfedc6372b3cd78cb3e4ad0012cb0d5777ec049785be6df29402589f68264b7547a18c80dfcc52a947361002303bc7fbaa95332bc4f4d12988e620895ba7bc183d5f05fdf63e00f4f479be985244e01d71d0848ca8ed02d74b6ad3e2e19108163c016b6bbb7b2b2c9543719942612f9ffe609c9ffc94bc56acd2c91ef0d998d6e292e4433595c5ee10117d6d6853272812fc2f2abe513f138b", 0xfd}, {&(0x7f0000000100)="d10bcee1e29d4128327c2cb1bd1df1e9bbfb67aa05e818d49e70b86048cf023eb73b3af76b96b29f2637f8064cf8c7b846", 0x31}, {&(0x7f0000000a00)="345c2d8464d48dbe1db4ec986cf95cb03f41a44dfbabe12014ed2e94adaefd4ac9ce7a66fa2ca9a0ec6aa8d43a4664839a6d491b7eb05c4fcc319d152e6c4a15faff7e62a8e70dc01dfd2cad7c4076640298660cac28e6120ee3be5d6a4bc89a84bf1f4fe1648ebb65117c71a567950eebb384cdad5a0c659f1a73c36b9cd4ec918859b1a1c3f58b8d72591bf8ca7b353101d8c0f9fb5dfde7a88c3da8f2640a035d27600aefcac52dbddc6e9ec705e6f4ea30fb154104518c7064872fbfcc5eeafb78e09c980cdafd6d6233df114d5c8d9004fb511bc6299fa3a6", 0xdb}], 0x3, 0xd) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(0xffffffffffffffff, 0x80dc5521, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = getpgrp(0x0) setpriority(0x0, r6, 0xffff) open(&(0x7f00000001c0)='./file0\x00', 0xce4ab23002368521, 0x34) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) accept4$unix(0xffffffffffffffff, &(0x7f0000000280), &(0x7f0000000300)=0x6e, 0x800) socket$inet6(0xa, 0x3, 0x3c) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, 0x2, {0x5}}, 0x18) io_setup(0x3b20, &(0x7f0000000000)=0x0) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, &(0x7f0000000080)=0x15d) io_submit(r7, 0x0, &(0x7f0000000540)) open(&(0x7f0000000140)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 01:40:46 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x9, 0x6, 0x6, 0x5}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000001600)={&(0x7f0000001380), 0x0, 0x0, 0x0, 0x0, r2}, 0x38) r3 = dup2(r1, r0) r4 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r4) ioctl$VIDIOC_DQBUF(r4, 0xc0585611, &(0x7f0000000580)={0x4, 0x5, 0x4, 0x1, 0x8, {0x77359400}, {0x3, 0xc, 0x0, 0x40, 0x81, 0xc9, "53249292"}, 0x10000, 0x1, @planes=&(0x7f0000000400)={0x9, 0x7a, @mem_offset=0x6, 0x8}, 0x1, 0x0, r3}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x7) ioctl$sock_inet_SIOCDELRT(r5, 0x890c, &(0x7f0000000380)={0x0, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x24}}, {0x2, 0x4e21, @multicast2}, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x100000000000000, 0x101}) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f0000000000)) ioctl$BLKPG(r0, 0x1269, 0x0) vmsplice(r0, &(0x7f0000000200)=[{&(0x7f0000000480)="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", 0xfd}, {&(0x7f0000000100)="d10bcee1e29d4128327c2cb1bd1df1e9bbfb67aa05e818d49e70b86048cf023eb73b3af76b96b29f2637f8064cf8c7b846", 0x31}, {&(0x7f0000000a00)="345c2d8464d48dbe1db4ec986cf95cb03f41a44dfbabe12014ed2e94adaefd4ac9ce7a66fa2ca9a0ec6aa8d43a4664839a6d491b7eb05c4fcc319d152e6c4a15faff7e62a8e70dc01dfd2cad7c4076640298660cac28e6120ee3be5d6a4bc89a84bf1f4fe1648ebb65117c71a567950eebb384cdad5a0c659f1a73c36b9cd4ec918859b1a1c3f58b8d72591bf8ca7b353101d8c0f9fb5dfde7a88c3da8f2640a035d27600aefcac52dbddc6e9ec705e6f4ea30fb154104518c7064872fbfcc5eeafb78e09c980cdafd6d6233df114d5c8d9004fb511bc6299fa3a6", 0xdb}], 0x3, 0xd) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(0xffffffffffffffff, 0x80dc5521, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = getpgrp(0x0) setpriority(0x0, r6, 0xffff) open(&(0x7f00000001c0)='./file0\x00', 0xce4ab23002368521, 0x34) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) accept4$unix(0xffffffffffffffff, &(0x7f0000000280), &(0x7f0000000300)=0x6e, 0x800) socket$inet6(0xa, 0x3, 0x3c) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, 0x2, {0x5}}, 0x18) io_setup(0x3b20, &(0x7f0000000000)=0x0) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, &(0x7f0000000080)=0x15d) io_submit(r7, 0x0, &(0x7f0000000540)) open(&(0x7f0000000140)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 01:40:46 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x58, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x58}}, 0x0) 01:40:46 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) dup2(0xffffffffffffffff, r0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e9eb4123aca653150422bc91e9585fb38000000008f14a892453c", 0x50}, {&(0x7f00000005c0)="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", 0x1f1}, {&(0x7f0000000140)="cd2770c24ad5262a10c5f45200000000", 0x10}, {&(0x7f00000012c0)="496288e0b56eefd3ff461c68e4fd5c8ecdcff3c85146c785e809c9ca7cb538fa2f0e2ca36adfc49e66123dec9cac26f3e4e77eadba335fecf61c5891ceea669ef775557e1b9d3415515a3ed13c2f932d1beb7d0e66fcf84982e7dc839dd15878", 0x60}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6d8f64f95c69e8a", 0xdc}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45ee22ba99cfe850d62e87e556e8fa3459d346b4d1a572c7334773786ad61a45508f7e", 0x44}], 0x6, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) 01:40:46 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x9, 0x6, 0x6, 0x5}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000001600)={&(0x7f0000001380), 0x0, 0x0, 0x0, 0x0, r2}, 0x38) r3 = dup2(r1, r0) r4 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r4) ioctl$VIDIOC_DQBUF(r4, 0xc0585611, &(0x7f0000000580)={0x4, 0x5, 0x4, 0x1, 0x8, {0x77359400}, {0x3, 0xc, 0x0, 0x40, 0x81, 0xc9, "53249292"}, 0x10000, 0x1, @planes=&(0x7f0000000400)={0x9, 0x7a, @mem_offset=0x6, 0x8}, 0x1, 0x0, r3}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x7) ioctl$sock_inet_SIOCDELRT(r5, 0x890c, &(0x7f0000000380)={0x0, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x24}}, {0x2, 0x4e21, @multicast2}, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x100000000000000, 0x101}) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f0000000000)) ioctl$BLKPG(r0, 0x1269, 0x0) vmsplice(r0, &(0x7f0000000200)=[{&(0x7f0000000480)="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", 0xfd}, {&(0x7f0000000100)="d10bcee1e29d4128327c2cb1bd1df1e9bbfb67aa05e818d49e70b86048cf023eb73b3af76b96b29f2637f8064cf8c7b846", 0x31}, {&(0x7f0000000a00)="345c2d8464d48dbe1db4ec986cf95cb03f41a44dfbabe12014ed2e94adaefd4ac9ce7a66fa2ca9a0ec6aa8d43a4664839a6d491b7eb05c4fcc319d152e6c4a15faff7e62a8e70dc01dfd2cad7c4076640298660cac28e6120ee3be5d6a4bc89a84bf1f4fe1648ebb65117c71a567950eebb384cdad5a0c659f1a73c36b9cd4ec918859b1a1c3f58b8d72591bf8ca7b353101d8c0f9fb5dfde7a88c3da8f2640a035d27600aefcac52dbddc6e9ec705e6f4ea30fb154104518c7064872fbfcc5eeafb78e09c980cdafd6d6233df114d5c8d9004fb511bc6299fa3a6", 0xdb}], 0x3, 0xd) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(0xffffffffffffffff, 0x80dc5521, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = getpgrp(0x0) setpriority(0x0, r6, 0xffff) open(&(0x7f00000001c0)='./file0\x00', 0xce4ab23002368521, 0x34) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) accept4$unix(0xffffffffffffffff, &(0x7f0000000280), &(0x7f0000000300)=0x6e, 0x800) socket$inet6(0xa, 0x3, 0x3c) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, 0x2, {0x5}}, 0x18) io_setup(0x3b20, &(0x7f0000000000)=0x0) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, &(0x7f0000000080)=0x15d) io_submit(r7, 0x0, &(0x7f0000000540)) open(&(0x7f0000000140)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) [ 186.870833][ T8914] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 01:40:46 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x9, 0x6, 0x6, 0x5}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000001600)={&(0x7f0000001380), 0x0, 0x0, 0x0, 0x0, r2}, 0x38) r3 = dup2(r1, r0) r4 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r4) ioctl$VIDIOC_DQBUF(r4, 0xc0585611, &(0x7f0000000580)={0x4, 0x5, 0x4, 0x1, 0x8, {0x77359400}, {0x3, 0xc, 0x0, 0x40, 0x81, 0xc9, "53249292"}, 0x10000, 0x1, @planes=&(0x7f0000000400)={0x9, 0x7a, @mem_offset=0x6, 0x8}, 0x1, 0x0, r3}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x7) ioctl$sock_inet_SIOCDELRT(r5, 0x890c, &(0x7f0000000380)={0x0, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x24}}, {0x2, 0x4e21, @multicast2}, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x100000000000000, 0x101}) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f0000000000)) ioctl$BLKPG(r0, 0x1269, 0x0) vmsplice(r0, &(0x7f0000000200)=[{&(0x7f0000000480)="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", 0xfd}, {&(0x7f0000000100)="d10bcee1e29d4128327c2cb1bd1df1e9bbfb67aa05e818d49e70b86048cf023eb73b3af76b96b29f2637f8064cf8c7b846", 0x31}, {&(0x7f0000000a00)="345c2d8464d48dbe1db4ec986cf95cb03f41a44dfbabe12014ed2e94adaefd4ac9ce7a66fa2ca9a0ec6aa8d43a4664839a6d491b7eb05c4fcc319d152e6c4a15faff7e62a8e70dc01dfd2cad7c4076640298660cac28e6120ee3be5d6a4bc89a84bf1f4fe1648ebb65117c71a567950eebb384cdad5a0c659f1a73c36b9cd4ec918859b1a1c3f58b8d72591bf8ca7b353101d8c0f9fb5dfde7a88c3da8f2640a035d27600aefcac52dbddc6e9ec705e6f4ea30fb154104518c7064872fbfcc5eeafb78e09c980cdafd6d6233df114d5c8d9004fb511bc6299fa3a6", 0xdb}], 0x3, 0xd) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(0xffffffffffffffff, 0x80dc5521, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = getpgrp(0x0) setpriority(0x0, r6, 0xffff) open(&(0x7f00000001c0)='./file0\x00', 0xce4ab23002368521, 0x34) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) accept4$unix(0xffffffffffffffff, &(0x7f0000000280), &(0x7f0000000300)=0x6e, 0x800) socket$inet6(0xa, 0x3, 0x3c) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, 0x2, {0x5}}, 0x18) io_setup(0x3b20, &(0x7f0000000000)=0x0) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, &(0x7f0000000080)=0x15d) io_submit(r7, 0x0, &(0x7f0000000540)) open(&(0x7f0000000140)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 01:40:46 executing program 5: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000a40)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="05030000000000000000040000000c000180080003000100000094d98ebda71de7e01c1ee85bc333197d52ca908b4c7b07737c402a5097d6bc2dbc929e233b75a2d48437e5cff04a479b17c472dcac64b2ebd4628455df92409dfa11cc6110eb95f82c72195cf98476e7f84c7b0a2d6092e79b27d7e4e236d90c6e8844f6b9221cb8f1adb98744a01d7706fead91584eb487e9677cd02d8550a1a854bf19cb51595565ae6dce0ef5751dff42986c"], 0x20}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) bind$nfc_llcp(0xffffffffffffffff, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x803, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) 01:40:46 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) dup2(0xffffffffffffffff, r0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e9eb4123aca653150422bc91e9585fb38000000008f14a892453c", 0x50}, {&(0x7f00000005c0)="7cc3be44ec866303c11f9e069c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd891b8dd72a4b0db90eea51bdbec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1ba0f76abfa67f635159af01005fc0000008e944c43d6fb1c4fca639b470d3e6ad140d0938958ecf0fc98a780205474fdeb93a97d27b4f3314a9585049aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde0c319005fc6fcd12bfaabcf53f1063b142700c563c1a0080c0b71e0723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f428ba1ca0507300a696e37bae3aa7424652656d7fcb4c75c900b4916d7783287b83884c324067e838955c073fc6cb21d15f4d3117b63c15a289fd184eca112e6aaa021e937a12b8264727c91ac77dc41ed0e969e79f87d312e6e956ad2f54fe6782d7033264b6e15074c108fedcbe48d08c94cf0227edf9cbb26ff8f71acef2084b3b1fd152aca3ae2625ab7a097a650039099eb330322118a2a570d57c6e11221c9deea07f33c14eec6ed27171df26ae9fc4330b77abae182cde1ff11d97f1c622eb2d804266e77cc22f0bf549f7cc929609f703577e332e6b4e90b320d12140637fafb4955a0812fdb1a974ba640acc89795116bdf67a6", 0x1f1}, {&(0x7f0000000140)="cd2770c24ad5262a10c5f45200000000", 0x10}, {&(0x7f00000012c0)="496288e0b56eefd3ff461c68e4fd5c8ecdcff3c85146c785e809c9ca7cb538fa2f0e2ca36adfc49e66123dec9cac26f3e4e77eadba335fecf61c5891ceea669ef775557e1b9d3415515a3ed13c2f932d1beb7d0e66fcf84982e7dc839dd15878", 0x60}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6d8f64f95c69e8a", 0xdc}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45ee22ba99cfe850d62e87e556e8fa3459d346b4d1a572c7334773786ad61a45508f7e", 0x44}], 0x6, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) 01:40:46 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x9, 0x6, 0x6, 0x5}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000001600)={&(0x7f0000001380), 0x0, 0x0, 0x0, 0x0, r2}, 0x38) r3 = dup2(r1, r0) r4 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r4) ioctl$VIDIOC_DQBUF(r4, 0xc0585611, &(0x7f0000000580)={0x4, 0x5, 0x4, 0x1, 0x8, {0x77359400}, {0x3, 0xc, 0x0, 0x40, 0x81, 0xc9, "53249292"}, 0x10000, 0x1, @planes=&(0x7f0000000400)={0x9, 0x7a, @mem_offset=0x6, 0x8}, 0x1, 0x0, r3}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x7) ioctl$sock_inet_SIOCDELRT(r5, 0x890c, &(0x7f0000000380)={0x0, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x24}}, {0x2, 0x4e21, @multicast2}, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x100000000000000, 0x101}) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f0000000000)) ioctl$BLKPG(r0, 0x1269, 0x0) vmsplice(r0, &(0x7f0000000200)=[{&(0x7f0000000480)="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", 0xfd}, {&(0x7f0000000100)="d10bcee1e29d4128327c2cb1bd1df1e9bbfb67aa05e818d49e70b86048cf023eb73b3af76b96b29f2637f8064cf8c7b846", 0x31}, {&(0x7f0000000a00)="345c2d8464d48dbe1db4ec986cf95cb03f41a44dfbabe12014ed2e94adaefd4ac9ce7a66fa2ca9a0ec6aa8d43a4664839a6d491b7eb05c4fcc319d152e6c4a15faff7e62a8e70dc01dfd2cad7c4076640298660cac28e6120ee3be5d6a4bc89a84bf1f4fe1648ebb65117c71a567950eebb384cdad5a0c659f1a73c36b9cd4ec918859b1a1c3f58b8d72591bf8ca7b353101d8c0f9fb5dfde7a88c3da8f2640a035d27600aefcac52dbddc6e9ec705e6f4ea30fb154104518c7064872fbfcc5eeafb78e09c980cdafd6d6233df114d5c8d9004fb511bc6299fa3a6", 0xdb}], 0x3, 0xd) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(0xffffffffffffffff, 0x80dc5521, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = getpgrp(0x0) setpriority(0x0, r6, 0xffff) open(&(0x7f00000001c0)='./file0\x00', 0xce4ab23002368521, 0x34) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) accept4$unix(0xffffffffffffffff, &(0x7f0000000280), &(0x7f0000000300)=0x6e, 0x800) socket$inet6(0xa, 0x3, 0x3c) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, 0x2, {0x5}}, 0x18) io_setup(0x3b20, &(0x7f0000000000)=0x0) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, &(0x7f0000000080)=0x15d) io_submit(r7, 0x0, &(0x7f0000000540)) open(&(0x7f0000000140)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 01:40:46 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x9, 0x6, 0x6, 0x5}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000001600)={&(0x7f0000001380), 0x0, 0x0, 0x0, 0x0, r2}, 0x38) r3 = dup2(r1, r0) r4 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r4) ioctl$VIDIOC_DQBUF(r4, 0xc0585611, &(0x7f0000000580)={0x4, 0x5, 0x4, 0x1, 0x8, {0x77359400}, {0x3, 0xc, 0x0, 0x40, 0x81, 0xc9, "53249292"}, 0x10000, 0x1, @planes=&(0x7f0000000400)={0x9, 0x7a, @mem_offset=0x6, 0x8}, 0x1, 0x0, r3}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x7) ioctl$sock_inet_SIOCDELRT(r5, 0x890c, &(0x7f0000000380)={0x0, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x24}}, {0x2, 0x4e21, @multicast2}, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x100000000000000, 0x101}) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f0000000000)) ioctl$BLKPG(r0, 0x1269, 0x0) vmsplice(r0, &(0x7f0000000200)=[{&(0x7f0000000480)="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", 0xfd}, {&(0x7f0000000100)="d10bcee1e29d4128327c2cb1bd1df1e9bbfb67aa05e818d49e70b86048cf023eb73b3af76b96b29f2637f8064cf8c7b846", 0x31}, {&(0x7f0000000a00)="345c2d8464d48dbe1db4ec986cf95cb03f41a44dfbabe12014ed2e94adaefd4ac9ce7a66fa2ca9a0ec6aa8d43a4664839a6d491b7eb05c4fcc319d152e6c4a15faff7e62a8e70dc01dfd2cad7c4076640298660cac28e6120ee3be5d6a4bc89a84bf1f4fe1648ebb65117c71a567950eebb384cdad5a0c659f1a73c36b9cd4ec918859b1a1c3f58b8d72591bf8ca7b353101d8c0f9fb5dfde7a88c3da8f2640a035d27600aefcac52dbddc6e9ec705e6f4ea30fb154104518c7064872fbfcc5eeafb78e09c980cdafd6d6233df114d5c8d9004fb511bc6299fa3a6", 0xdb}], 0x3, 0xd) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(0xffffffffffffffff, 0x80dc5521, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = getpgrp(0x0) setpriority(0x0, r6, 0xffff) open(&(0x7f00000001c0)='./file0\x00', 0xce4ab23002368521, 0x34) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) accept4$unix(0xffffffffffffffff, &(0x7f0000000280), &(0x7f0000000300)=0x6e, 0x800) socket$inet6(0xa, 0x3, 0x3c) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, 0x2, {0x5}}, 0x18) io_setup(0x3b20, &(0x7f0000000000)=0x0) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, &(0x7f0000000080)=0x15d) io_submit(r7, 0x0, &(0x7f0000000540)) open(&(0x7f0000000140)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 01:40:46 executing program 5: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000a40)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="05030000000000000000040000000c000180080003000100000094d98ebda71de7e01c1ee85bc333197d52ca908b4c7b07737c402a5097d6bc2dbc929e233b75a2d48437e5cff04a479b17c472dcac64b2ebd4628455df92409dfa11cc6110eb95f82c72195cf98476e7f84c7b0a2d6092e79b27d7e4e236d90c6e8844f6b9221cb8f1adb98744a01d7706fead91584eb487e9677cd02d8550a1a854bf19cb51595565ae6dce0ef5751dff42986c"], 0x20}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) bind$nfc_llcp(0xffffffffffffffff, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x803, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) 01:40:47 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x9, 0x6, 0x6, 0x5}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000001600)={&(0x7f0000001380), 0x0, 0x0, 0x0, 0x0, r2}, 0x38) r3 = dup2(r1, r0) r4 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r4) ioctl$VIDIOC_DQBUF(r4, 0xc0585611, &(0x7f0000000580)={0x4, 0x5, 0x4, 0x1, 0x8, {0x77359400}, {0x3, 0xc, 0x0, 0x40, 0x81, 0xc9, "53249292"}, 0x10000, 0x1, @planes=&(0x7f0000000400)={0x9, 0x7a, @mem_offset=0x6, 0x8}, 0x1, 0x0, r3}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x7) ioctl$sock_inet_SIOCDELRT(r5, 0x890c, &(0x7f0000000380)={0x0, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x24}}, {0x2, 0x4e21, @multicast2}, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x100000000000000, 0x101}) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f0000000000)) ioctl$BLKPG(r0, 0x1269, 0x0) vmsplice(r0, &(0x7f0000000200)=[{&(0x7f0000000480)="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", 0xfd}, {&(0x7f0000000100)="d10bcee1e29d4128327c2cb1bd1df1e9bbfb67aa05e818d49e70b86048cf023eb73b3af76b96b29f2637f8064cf8c7b846", 0x31}, {&(0x7f0000000a00)="345c2d8464d48dbe1db4ec986cf95cb03f41a44dfbabe12014ed2e94adaefd4ac9ce7a66fa2ca9a0ec6aa8d43a4664839a6d491b7eb05c4fcc319d152e6c4a15faff7e62a8e70dc01dfd2cad7c4076640298660cac28e6120ee3be5d6a4bc89a84bf1f4fe1648ebb65117c71a567950eebb384cdad5a0c659f1a73c36b9cd4ec918859b1a1c3f58b8d72591bf8ca7b353101d8c0f9fb5dfde7a88c3da8f2640a035d27600aefcac52dbddc6e9ec705e6f4ea30fb154104518c7064872fbfcc5eeafb78e09c980cdafd6d6233df114d5c8d9004fb511bc6299fa3a6", 0xdb}], 0x3, 0xd) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(0xffffffffffffffff, 0x80dc5521, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = getpgrp(0x0) setpriority(0x0, r6, 0xffff) open(&(0x7f00000001c0)='./file0\x00', 0xce4ab23002368521, 0x34) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) accept4$unix(0xffffffffffffffff, &(0x7f0000000280), &(0x7f0000000300)=0x6e, 0x800) socket$inet6(0xa, 0x3, 0x3c) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, 0x2, {0x5}}, 0x18) io_setup(0x3b20, &(0x7f0000000000)=0x0) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, &(0x7f0000000080)=0x15d) io_submit(r7, 0x0, &(0x7f0000000540)) open(&(0x7f0000000140)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 01:40:47 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) dup2(0xffffffffffffffff, r0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e9eb4123aca653150422bc91e9585fb38000000008f14a892453c", 0x50}, {&(0x7f00000005c0)="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", 0x1f1}, {&(0x7f0000000140)="cd2770c24ad5262a10c5f45200000000", 0x10}, {&(0x7f00000012c0)="496288e0b56eefd3ff461c68e4fd5c8ecdcff3c85146c785e809c9ca7cb538fa2f0e2ca36adfc49e66123dec9cac26f3e4e77eadba335fecf61c5891ceea669ef775557e1b9d3415515a3ed13c2f932d1beb7d0e66fcf84982e7dc839dd15878", 0x60}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6d8f64f95c69e8a", 0xdc}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45ee22ba99cfe850d62e87e556e8fa3459d346b4d1a572c7334773786ad61a45508f7e", 0x44}], 0x6, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) 01:40:47 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x9, 0x6, 0x6, 0x5}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000001600)={&(0x7f0000001380), 0x0, 0x0, 0x0, 0x0, r2}, 0x38) r3 = dup2(r1, r0) r4 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r4) ioctl$VIDIOC_DQBUF(r4, 0xc0585611, &(0x7f0000000580)={0x4, 0x5, 0x4, 0x1, 0x8, {0x77359400}, {0x3, 0xc, 0x0, 0x40, 0x81, 0xc9, "53249292"}, 0x10000, 0x1, @planes=&(0x7f0000000400)={0x9, 0x7a, @mem_offset=0x6, 0x8}, 0x1, 0x0, r3}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x7) ioctl$sock_inet_SIOCDELRT(r5, 0x890c, &(0x7f0000000380)={0x0, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x24}}, {0x2, 0x4e21, @multicast2}, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x100000000000000, 0x101}) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f0000000000)) ioctl$BLKPG(r0, 0x1269, 0x0) vmsplice(r0, &(0x7f0000000200)=[{&(0x7f0000000480)="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", 0xfd}, {&(0x7f0000000100)="d10bcee1e29d4128327c2cb1bd1df1e9bbfb67aa05e818d49e70b86048cf023eb73b3af76b96b29f2637f8064cf8c7b846", 0x31}, {&(0x7f0000000a00)="345c2d8464d48dbe1db4ec986cf95cb03f41a44dfbabe12014ed2e94adaefd4ac9ce7a66fa2ca9a0ec6aa8d43a4664839a6d491b7eb05c4fcc319d152e6c4a15faff7e62a8e70dc01dfd2cad7c4076640298660cac28e6120ee3be5d6a4bc89a84bf1f4fe1648ebb65117c71a567950eebb384cdad5a0c659f1a73c36b9cd4ec918859b1a1c3f58b8d72591bf8ca7b353101d8c0f9fb5dfde7a88c3da8f2640a035d27600aefcac52dbddc6e9ec705e6f4ea30fb154104518c7064872fbfcc5eeafb78e09c980cdafd6d6233df114d5c8d9004fb511bc6299fa3a6", 0xdb}], 0x3, 0xd) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(0xffffffffffffffff, 0x80dc5521, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = getpgrp(0x0) setpriority(0x0, r6, 0xffff) open(&(0x7f00000001c0)='./file0\x00', 0xce4ab23002368521, 0x34) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) accept4$unix(0xffffffffffffffff, &(0x7f0000000280), &(0x7f0000000300)=0x6e, 0x800) socket$inet6(0xa, 0x3, 0x3c) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, 0x2, {0x5}}, 0x18) io_setup(0x3b20, &(0x7f0000000000)=0x0) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, &(0x7f0000000080)=0x15d) io_submit(r7, 0x0, &(0x7f0000000540)) open(&(0x7f0000000140)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 01:40:47 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x9, 0x6, 0x6, 0x5}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000001600)={&(0x7f0000001380), 0x0, 0x0, 0x0, 0x0, r2}, 0x38) r3 = dup2(r1, r0) r4 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r4) ioctl$VIDIOC_DQBUF(r4, 0xc0585611, &(0x7f0000000580)={0x4, 0x5, 0x4, 0x1, 0x8, {0x77359400}, {0x3, 0xc, 0x0, 0x40, 0x81, 0xc9, "53249292"}, 0x10000, 0x1, @planes=&(0x7f0000000400)={0x9, 0x7a, @mem_offset=0x6, 0x8}, 0x1, 0x0, r3}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x7) ioctl$sock_inet_SIOCDELRT(r5, 0x890c, &(0x7f0000000380)={0x0, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x24}}, {0x2, 0x4e21, @multicast2}, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x100000000000000, 0x101}) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f0000000000)) ioctl$BLKPG(r0, 0x1269, 0x0) vmsplice(r0, &(0x7f0000000200)=[{&(0x7f0000000480)="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", 0xfd}, {&(0x7f0000000100)="d10bcee1e29d4128327c2cb1bd1df1e9bbfb67aa05e818d49e70b86048cf023eb73b3af76b96b29f2637f8064cf8c7b846", 0x31}, {&(0x7f0000000a00)="345c2d8464d48dbe1db4ec986cf95cb03f41a44dfbabe12014ed2e94adaefd4ac9ce7a66fa2ca9a0ec6aa8d43a4664839a6d491b7eb05c4fcc319d152e6c4a15faff7e62a8e70dc01dfd2cad7c4076640298660cac28e6120ee3be5d6a4bc89a84bf1f4fe1648ebb65117c71a567950eebb384cdad5a0c659f1a73c36b9cd4ec918859b1a1c3f58b8d72591bf8ca7b353101d8c0f9fb5dfde7a88c3da8f2640a035d27600aefcac52dbddc6e9ec705e6f4ea30fb154104518c7064872fbfcc5eeafb78e09c980cdafd6d6233df114d5c8d9004fb511bc6299fa3a6", 0xdb}], 0x3, 0xd) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(0xffffffffffffffff, 0x80dc5521, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = getpgrp(0x0) setpriority(0x0, r6, 0xffff) open(&(0x7f00000001c0)='./file0\x00', 0xce4ab23002368521, 0x34) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) accept4$unix(0xffffffffffffffff, &(0x7f0000000280), &(0x7f0000000300)=0x6e, 0x800) socket$inet6(0xa, 0x3, 0x3c) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, 0x2, {0x5}}, 0x18) io_setup(0x3b20, &(0x7f0000000000)=0x0) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, &(0x7f0000000080)=0x15d) io_submit(r7, 0x0, &(0x7f0000000540)) open(&(0x7f0000000140)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 01:40:47 executing program 5: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000a40)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="05030000000000000000040000000c000180080003000100000094d98ebda71de7e01c1ee85bc333197d52ca908b4c7b07737c402a5097d6bc2dbc929e233b75a2d48437e5cff04a479b17c472dcac64b2ebd4628455df92409dfa11cc6110eb95f82c72195cf98476e7f84c7b0a2d6092e79b27d7e4e236d90c6e8844f6b9221cb8f1adb98744a01d7706fead91584eb487e9677cd02d8550a1a854bf19cb51595565ae6dce0ef5751dff42986c"], 0x20}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) bind$nfc_llcp(0xffffffffffffffff, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x803, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) 01:40:47 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) dup2(0xffffffffffffffff, r0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e9eb4123aca653150422bc91e9585fb38000000008f14a892453c", 0x50}, {&(0x7f00000005c0)="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", 0x1f1}, {&(0x7f0000000140)="cd2770c24ad5262a10c5f45200000000", 0x10}, {&(0x7f00000012c0)="496288e0b56eefd3ff461c68e4fd5c8ecdcff3c85146c785e809c9ca7cb538fa2f0e2ca36adfc49e66123dec9cac26f3e4e77eadba335fecf61c5891ceea669ef775557e1b9d3415515a3ed13c2f932d1beb7d0e66fcf84982e7dc839dd15878", 0x60}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6d8f64f95c69e8a", 0xdc}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45ee22ba99cfe850d62e87e556e8fa3459d346b4d1a572c7334773786ad61a45508f7e", 0x44}], 0x6, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) 01:40:47 executing program 0: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000a40)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="05030000000000000000040000000c000180080003000100000094d98ebda71de7e01c1ee85bc333197d52ca908b4c7b07737c402a5097d6bc2dbc929e233b75a2d48437e5cff04a479b17c472dcac64b2ebd4628455df92409dfa11cc6110eb95f82c72195cf98476e7f84c7b0a2d6092e79b27d7e4e236d90c6e8844f6b9221cb8f1adb98744a01d7706fead91584eb487e9677cd02d8550a1a854bf19cb51595565ae6dce0ef5751dff42986c"], 0x20}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) bind$nfc_llcp(0xffffffffffffffff, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x803, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) 01:40:47 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) dup2(0xffffffffffffffff, r0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e9eb4123aca653150422bc91e9585fb38000000008f14a892453c", 0x50}, {&(0x7f00000005c0)="7cc3be44ec866303c11f9e069c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd891b8dd72a4b0db90eea51bdbec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1ba0f76abfa67f635159af01005fc0000008e944c43d6fb1c4fca639b470d3e6ad140d0938958ecf0fc98a780205474fdeb93a97d27b4f3314a9585049aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde0c319005fc6fcd12bfaabcf53f1063b142700c563c1a0080c0b71e0723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f428ba1ca0507300a696e37bae3aa7424652656d7fcb4c75c900b4916d7783287b83884c324067e838955c073fc6cb21d15f4d3117b63c15a289fd184eca112e6aaa021e937a12b8264727c91ac77dc41ed0e969e79f87d312e6e956ad2f54fe6782d7033264b6e15074c108fedcbe48d08c94cf0227edf9cbb26ff8f71acef2084b3b1fd152aca3ae2625ab7a097a650039099eb330322118a2a570d57c6e11221c9deea07f33c14eec6ed27171df26ae9fc4330b77abae182cde1ff11d97f1c622eb2d804266e77cc22f0bf549f7cc929609f703577e332e6b4e90b320d12140637fafb4955a0812fdb1a974ba640acc89795116bdf67a6", 0x1f1}, {&(0x7f0000000140)="cd2770c24ad5262a10c5f45200000000", 0x10}, {&(0x7f00000012c0)="496288e0b56eefd3ff461c68e4fd5c8ecdcff3c85146c785e809c9ca7cb538fa2f0e2ca36adfc49e66123dec9cac26f3e4e77eadba335fecf61c5891ceea669ef775557e1b9d3415515a3ed13c2f932d1beb7d0e66fcf84982e7dc839dd15878", 0x60}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6d8f64f95c69e8a", 0xdc}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45ee22ba99cfe850d62e87e556e8fa3459d346b4d1a572c7334773786ad61a45508f7e", 0x44}], 0x6, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) 01:40:47 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) dup2(0xffffffffffffffff, r0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e9eb4123aca653150422bc91e9585fb38000000008f14a892453c", 0x50}, {&(0x7f00000005c0)="7cc3be44ec866303c11f9e069c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd891b8dd72a4b0db90eea51bdbec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1ba0f76abfa67f635159af01005fc0000008e944c43d6fb1c4fca639b470d3e6ad140d0938958ecf0fc98a780205474fdeb93a97d27b4f3314a9585049aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde0c319005fc6fcd12bfaabcf53f1063b142700c563c1a0080c0b71e0723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f428ba1ca0507300a696e37bae3aa7424652656d7fcb4c75c900b4916d7783287b83884c324067e838955c073fc6cb21d15f4d3117b63c15a289fd184eca112e6aaa021e937a12b8264727c91ac77dc41ed0e969e79f87d312e6e956ad2f54fe6782d7033264b6e15074c108fedcbe48d08c94cf0227edf9cbb26ff8f71acef2084b3b1fd152aca3ae2625ab7a097a650039099eb330322118a2a570d57c6e11221c9deea07f33c14eec6ed27171df26ae9fc4330b77abae182cde1ff11d97f1c622eb2d804266e77cc22f0bf549f7cc929609f703577e332e6b4e90b320d12140637fafb4955a0812fdb1a974ba640acc89795116bdf67a6", 0x1f1}, {&(0x7f0000000140)="cd2770c24ad5262a10c5f45200000000", 0x10}, {&(0x7f00000012c0)="496288e0b56eefd3ff461c68e4fd5c8ecdcff3c85146c785e809c9ca7cb538fa2f0e2ca36adfc49e66123dec9cac26f3e4e77eadba335fecf61c5891ceea669ef775557e1b9d3415515a3ed13c2f932d1beb7d0e66fcf84982e7dc839dd15878", 0x60}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6d8f64f95c69e8a", 0xdc}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45ee22ba99cfe850d62e87e556e8fa3459d346b4d1a572c7334773786ad61a45508f7e", 0x44}], 0x6, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) 01:40:47 executing program 5: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000a40)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="05030000000000000000040000000c000180080003000100000094d98ebda71de7e01c1ee85bc333197d52ca908b4c7b07737c402a5097d6bc2dbc929e233b75a2d48437e5cff04a479b17c472dcac64b2ebd4628455df92409dfa11cc6110eb95f82c72195cf98476e7f84c7b0a2d6092e79b27d7e4e236d90c6e8844f6b9221cb8f1adb98744a01d7706fead91584eb487e9677cd02d8550a1a854bf19cb51595565ae6dce0ef5751dff42986c"], 0x20}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) bind$nfc_llcp(0xffffffffffffffff, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x803, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) [ 188.306303][ T9014] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 01:40:48 executing program 0: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000a40)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="05030000000000000000040000000c000180080003000100000094d98ebda71de7e01c1ee85bc333197d52ca908b4c7b07737c402a5097d6bc2dbc929e233b75a2d48437e5cff04a479b17c472dcac64b2ebd4628455df92409dfa11cc6110eb95f82c72195cf98476e7f84c7b0a2d6092e79b27d7e4e236d90c6e8844f6b9221cb8f1adb98744a01d7706fead91584eb487e9677cd02d8550a1a854bf19cb51595565ae6dce0ef5751dff42986c"], 0x20}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) bind$nfc_llcp(0xffffffffffffffff, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x803, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) 01:40:48 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) dup2(0xffffffffffffffff, r0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e9eb4123aca653150422bc91e9585fb38000000008f14a892453c", 0x50}, {&(0x7f00000005c0)="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", 0x1f1}, {&(0x7f0000000140)="cd2770c24ad5262a10c5f45200000000", 0x10}, {&(0x7f00000012c0)="496288e0b56eefd3ff461c68e4fd5c8ecdcff3c85146c785e809c9ca7cb538fa2f0e2ca36adfc49e66123dec9cac26f3e4e77eadba335fecf61c5891ceea669ef775557e1b9d3415515a3ed13c2f932d1beb7d0e66fcf84982e7dc839dd15878", 0x60}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6d8f64f95c69e8a", 0xdc}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45ee22ba99cfe850d62e87e556e8fa3459d346b4d1a572c7334773786ad61a45508f7e", 0x44}], 0x6, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) 01:40:48 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) dup2(0xffffffffffffffff, r0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e9eb4123aca653150422bc91e9585fb38000000008f14a892453c", 0x50}, {&(0x7f00000005c0)="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", 0x1f1}, {&(0x7f0000000140)="cd2770c24ad5262a10c5f45200000000", 0x10}, {&(0x7f00000012c0)="496288e0b56eefd3ff461c68e4fd5c8ecdcff3c85146c785e809c9ca7cb538fa2f0e2ca36adfc49e66123dec9cac26f3e4e77eadba335fecf61c5891ceea669ef775557e1b9d3415515a3ed13c2f932d1beb7d0e66fcf84982e7dc839dd15878", 0x60}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6d8f64f95c69e8a", 0xdc}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45ee22ba99cfe850d62e87e556e8fa3459d346b4d1a572c7334773786ad61a45508f7e", 0x44}], 0x6, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) 01:40:48 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x2400287c) r1 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f0000000040)='./file0\x00') dup2(r0, r1) 01:40:48 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000040)=@full={0x2, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, 0x0, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x40) 01:40:48 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) dup2(0xffffffffffffffff, r0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e9eb4123aca653150422bc91e9585fb38000000008f14a892453c", 0x50}, {&(0x7f00000005c0)="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", 0x1f1}, {&(0x7f0000000140)="cd2770c24ad5262a10c5f45200000000", 0x10}, {&(0x7f00000012c0)="496288e0b56eefd3ff461c68e4fd5c8ecdcff3c85146c785e809c9ca7cb538fa2f0e2ca36adfc49e66123dec9cac26f3e4e77eadba335fecf61c5891ceea669ef775557e1b9d3415515a3ed13c2f932d1beb7d0e66fcf84982e7dc839dd15878", 0x60}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6d8f64f95c69e8a", 0xdc}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45ee22ba99cfe850d62e87e556e8fa3459d346b4d1a572c7334773786ad61a45508f7e", 0x44}], 0x6, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) 01:40:48 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) dup2(0xffffffffffffffff, r0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e9eb4123aca653150422bc91e9585fb38000000008f14a892453c", 0x50}, {&(0x7f00000005c0)="7cc3be44ec866303c11f9e069c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd891b8dd72a4b0db90eea51bdbec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1ba0f76abfa67f635159af01005fc0000008e944c43d6fb1c4fca639b470d3e6ad140d0938958ecf0fc98a780205474fdeb93a97d27b4f3314a9585049aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde0c319005fc6fcd12bfaabcf53f1063b142700c563c1a0080c0b71e0723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f428ba1ca0507300a696e37bae3aa7424652656d7fcb4c75c900b4916d7783287b83884c324067e838955c073fc6cb21d15f4d3117b63c15a289fd184eca112e6aaa021e937a12b8264727c91ac77dc41ed0e969e79f87d312e6e956ad2f54fe6782d7033264b6e15074c108fedcbe48d08c94cf0227edf9cbb26ff8f71acef2084b3b1fd152aca3ae2625ab7a097a650039099eb330322118a2a570d57c6e11221c9deea07f33c14eec6ed27171df26ae9fc4330b77abae182cde1ff11d97f1c622eb2d804266e77cc22f0bf549f7cc929609f703577e332e6b4e90b320d12140637fafb4955a0812fdb1a974ba640acc89795116bdf67a6", 0x1f1}, {&(0x7f0000000140)="cd2770c24ad5262a10c5f45200000000", 0x10}, {&(0x7f00000012c0)="496288e0b56eefd3ff461c68e4fd5c8ecdcff3c85146c785e809c9ca7cb538fa2f0e2ca36adfc49e66123dec9cac26f3e4e77eadba335fecf61c5891ceea669ef775557e1b9d3415515a3ed13c2f932d1beb7d0e66fcf84982e7dc839dd15878", 0x60}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6d8f64f95c69e8a", 0xdc}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45ee22ba99cfe850d62e87e556e8fa3459d346b4d1a572c7334773786ad61a45508f7e", 0x44}], 0x6, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) 01:40:48 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000040)=@full={0x2, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, 0x0, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x40) 01:40:48 executing program 0: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000a40)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="05030000000000000000040000000c000180080003000100000094d98ebda71de7e01c1ee85bc333197d52ca908b4c7b07737c402a5097d6bc2dbc929e233b75a2d48437e5cff04a479b17c472dcac64b2ebd4628455df92409dfa11cc6110eb95f82c72195cf98476e7f84c7b0a2d6092e79b27d7e4e236d90c6e8844f6b9221cb8f1adb98744a01d7706fead91584eb487e9677cd02d8550a1a854bf19cb51595565ae6dce0ef5751dff42986c"], 0x20}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) bind$nfc_llcp(0xffffffffffffffff, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x803, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) 01:40:48 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000040)=@full={0x2, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, 0x0, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x40) 01:40:48 executing program 5: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x252a, 0x0, 0x0, [], [{0x801, 0x0, 0x0, 0x0, 0x0, 0x400000}, {0x801, 0x0, 0x80000001}]}) 01:40:48 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x2400287c) r1 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f0000000040)='./file0\x00') dup2(r0, r1) 01:40:48 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000180)={0x50000001}) 01:40:48 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$kcm(0x29, 0x5, 0x0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r1, r2}, &(0x7f0000000440)=""/243, 0x3a9, &(0x7f0000000240)={&(0x7f0000000040)={'streebog256\x00\x00\x00\x00\x00\x03\x00'}}) 01:40:48 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000180)={0x50000001}) 01:40:48 executing program 5: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x252a, 0x0, 0x0, [], [{0x801, 0x0, 0x0, 0x0, 0x0, 0x400000}, {0x801, 0x0, 0x80000001}]}) 01:40:48 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000040)=@full={0x2, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, 0x0, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x40) 01:40:48 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x2400287c) r1 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f0000000040)='./file0\x00') dup2(r0, r1) 01:40:48 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) pipe2(0x0, 0x0) geteuid() setresgid(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) 01:40:48 executing program 1: r0 = socket$kcm(0x2, 0x5, 0x84) setsockopt$sock_attach_bpf(r0, 0x84, 0x7c, &(0x7f0000000ac0), 0x8) 01:40:49 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$kcm(0x29, 0x5, 0x0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r1, r2}, &(0x7f0000000440)=""/243, 0x3a9, &(0x7f0000000240)={&(0x7f0000000040)={'streebog256\x00\x00\x00\x00\x00\x03\x00'}}) 01:40:49 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000180)={0x50000001}) 01:40:49 executing program 5: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x252a, 0x0, 0x0, [], [{0x801, 0x0, 0x0, 0x0, 0x0, 0x400000}, {0x801, 0x0, 0x80000001}]}) 01:40:49 executing program 1: r0 = socket$kcm(0x2, 0x5, 0x84) setsockopt$sock_attach_bpf(r0, 0x84, 0x7c, &(0x7f0000000ac0), 0x8) 01:40:49 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) pipe2(0x0, 0x0) geteuid() setresgid(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) 01:40:49 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x2400287c) r1 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f0000000040)='./file0\x00') dup2(r0, r1) 01:40:49 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000180)={0x50000001}) 01:40:49 executing program 1: r0 = socket$kcm(0x2, 0x5, 0x84) setsockopt$sock_attach_bpf(r0, 0x84, 0x7c, &(0x7f0000000ac0), 0x8) 01:40:49 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$kcm(0x29, 0x5, 0x0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r1, r2}, &(0x7f0000000440)=""/243, 0x3a9, &(0x7f0000000240)={&(0x7f0000000040)={'streebog256\x00\x00\x00\x00\x00\x03\x00'}}) 01:40:49 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) pipe2(0x0, 0x0) geteuid() setresgid(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) 01:40:49 executing program 5: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x252a, 0x0, 0x0, [], [{0x801, 0x0, 0x0, 0x0, 0x0, 0x400000}, {0x801, 0x0, 0x80000001}]}) 01:40:49 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) pipe2(0x0, 0x0) geteuid() setresgid(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) 01:40:49 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$kcm(0x29, 0x5, 0x0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r1, r2}, &(0x7f0000000440)=""/243, 0x3a9, &(0x7f0000000240)={&(0x7f0000000040)={'streebog256\x00\x00\x00\x00\x00\x03\x00'}}) 01:40:49 executing program 1: r0 = socket$kcm(0x2, 0x5, 0x84) setsockopt$sock_attach_bpf(r0, 0x84, 0x7c, &(0x7f0000000ac0), 0x8) 01:40:49 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) pipe2(0x0, 0x0) geteuid() setresgid(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) 01:40:49 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) pipe2(0x0, 0x0) geteuid() setresgid(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) 01:40:49 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e00"], &(0x7f0000000280)=""/237, 0x37, 0xed, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x14, 0x0, 0x180}, 0x70) 01:40:49 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xa, &(0x7f00000001c0), &(0x7f0000000080)=0x4) 01:40:50 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$kcm(0x29, 0x5, 0x0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r1, r2}, &(0x7f0000000440)=""/243, 0x3a9, &(0x7f0000000240)={&(0x7f0000000040)={'streebog256\x00\x00\x00\x00\x00\x03\x00'}}) 01:40:50 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$kcm(0x29, 0x5, 0x0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r1, r2}, &(0x7f0000000440)=""/243, 0x3a9, &(0x7f0000000240)={&(0x7f0000000040)={'streebog256\x00\x00\x00\x00\x00\x03\x00'}}) 01:40:50 executing program 0: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) memfd_create(&(0x7f00000000c0)='systemem0md5sum$\x00', 0x0) r0 = memfd_create(&(0x7f0000000100)='\x00\x00\x00\x00\x00\x00z\x9b\xb0\xe8t%\xfc\vw\x82\xdb', 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 01:40:50 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xa, &(0x7f00000001c0), &(0x7f0000000080)=0x4) 01:40:50 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e00"], &(0x7f0000000280)=""/237, 0x37, 0xed, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x14, 0x0, 0x180}, 0x70) 01:40:50 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) pipe2(0x0, 0x0) geteuid() setresgid(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) [ 190.641035][ T9155] ERROR: Domain ' /sbin/init /etc/init.d/rc /sbin/startpar /etc/init.d/ssh /sbin/start-stop-daemon /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.0 proc:/self/fd/4' not defined. 01:40:50 executing program 0: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) memfd_create(&(0x7f00000000c0)='systemem0md5sum$\x00', 0x0) r0 = memfd_create(&(0x7f0000000100)='\x00\x00\x00\x00\x00\x00z\x9b\xb0\xe8t%\xfc\vw\x82\xdb', 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 01:40:50 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e00"], &(0x7f0000000280)=""/237, 0x37, 0xed, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x14, 0x0, 0x180}, 0x70) 01:40:50 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xa, &(0x7f00000001c0), &(0x7f0000000080)=0x4) 01:40:50 executing program 2: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e00"], &(0x7f0000000280)=""/237, 0x37, 0xed, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x14, 0x0, 0x180}, 0x70) 01:40:50 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$kcm(0x29, 0x5, 0x0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r1, r2}, &(0x7f0000000440)=""/243, 0x3a9, &(0x7f0000000240)={&(0x7f0000000040)={'streebog256\x00\x00\x00\x00\x00\x03\x00'}}) 01:40:50 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket(0x18, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x3c, &(0x7f0000000000), 0x20a154cc) 01:40:50 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xa, &(0x7f00000001c0), &(0x7f0000000080)=0x4) 01:40:50 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e00"], &(0x7f0000000280)=""/237, 0x37, 0xed, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x14, 0x0, 0x180}, 0x70) 01:40:50 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket(0x18, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x3c, &(0x7f0000000000), 0x20a154cc) 01:40:50 executing program 0: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) memfd_create(&(0x7f00000000c0)='systemem0md5sum$\x00', 0x0) r0 = memfd_create(&(0x7f0000000100)='\x00\x00\x00\x00\x00\x00z\x9b\xb0\xe8t%\xfc\vw\x82\xdb', 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 01:40:50 executing program 2: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e00"], &(0x7f0000000280)=""/237, 0x37, 0xed, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x14, 0x0, 0x180}, 0x70) 01:40:51 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) pipe(&(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 01:40:51 executing program 5: ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) keyctl$chown(0x12, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {}]}, 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, 0x0, 0x0, 0x0) socket(0x10, 0x2, 0x0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000700)) creat(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000cc0)={{{@in6=@loopback, @in6=@empty}}, {{}, 0x0, @in6=@local}}, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) getgid() statx(0xffffffffffffff9c, &(0x7f0000000880)='./file0\x00', 0x400, 0x7ff, &(0x7f00000008c0)) socket(0x5, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, 0x0, 0x0, 0x0) getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r0 = add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) setxattr$system_posix_acl(&(0x7f0000000040)='./file1\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000380)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0200", @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32, @ANYBLOB="0200", @ANYBLOB, @ANYBLOB, @ANYRES32, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB="080005", @ANYRES32, @ANYBLOB='\b\x00', @ANYBLOB, @ANYBLOB="f591e11fdfbf5aa297cec65cf32a0b4a295aaef51890b86f1f115b31ae5fe77bf071a3b0be72338516d6fb597465d1f4710ccae9c7809a13d9e060a73e4aa18a089f2656505528fdc26e81ac11df7392a90c10f56bd9bea1db55e6855b07c48881602aa085eaec60a6ef42ab6af6325a395c9ad422c3e657c2f42ffc0b344117a64dd641968f8a4578653492c48dca83e9ebbd1284470e3a80d55c4cd96e65307a9e928cb0b129c991c4ae49f8c6626009217c4eb3508bc9f54287d76053e9ac9d11c59d2a8f1ff3d5436507b7193d8b87357bcc38eb54444f875f1dd0253826e783a6d5a6c2b20e002aef4413", @ANYBLOB='\b', @ANYRES32, @ANYBLOB="10000100c6d5cc003cc7e4ab92"], 0x16, 0x0) 01:40:51 executing program 0: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) memfd_create(&(0x7f00000000c0)='systemem0md5sum$\x00', 0x0) r0 = memfd_create(&(0x7f0000000100)='\x00\x00\x00\x00\x00\x00z\x9b\xb0\xe8t%\xfc\vw\x82\xdb', 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 01:40:51 executing program 2: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e00"], &(0x7f0000000280)=""/237, 0x37, 0xed, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x14, 0x0, 0x180}, 0x70) 01:40:51 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket(0x18, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x3c, &(0x7f0000000000), 0x20a154cc) 01:40:51 executing program 1: r0 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) msync(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4) 01:40:51 executing program 0: r0 = semget$private(0x0, 0x7, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0xfffffffffffffff9}, {0x0, 0x3}], 0x2, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x368d]) 01:40:51 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) 01:40:51 executing program 1: r0 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) msync(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4) 01:40:51 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket(0x18, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x3c, &(0x7f0000000000), 0x20a154cc) [ 191.896297][ T9230] overlayfs: workdir and upperdir must reside under the same mount 01:40:51 executing program 0: r0 = semget$private(0x0, 0x7, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0xfffffffffffffff9}, {0x0, 0x3}], 0x2, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x368d]) 01:40:51 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) 01:40:51 executing program 5: ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) keyctl$chown(0x12, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {}]}, 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, 0x0, 0x0, 0x0) socket(0x10, 0x2, 0x0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000700)) creat(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000cc0)={{{@in6=@loopback, @in6=@empty}}, {{}, 0x0, @in6=@local}}, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) getgid() statx(0xffffffffffffff9c, &(0x7f0000000880)='./file0\x00', 0x400, 0x7ff, &(0x7f00000008c0)) socket(0x5, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, 0x0, 0x0, 0x0) getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r0 = add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) setxattr$system_posix_acl(&(0x7f0000000040)='./file1\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000380)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0200", @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32, @ANYBLOB="0200", @ANYBLOB, @ANYBLOB, @ANYRES32, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB="080005", @ANYRES32, @ANYBLOB='\b\x00', @ANYBLOB, @ANYBLOB="f591e11fdfbf5aa297cec65cf32a0b4a295aaef51890b86f1f115b31ae5fe77bf071a3b0be72338516d6fb597465d1f4710ccae9c7809a13d9e060a73e4aa18a089f2656505528fdc26e81ac11df7392a90c10f56bd9bea1db55e6855b07c48881602aa085eaec60a6ef42ab6af6325a395c9ad422c3e657c2f42ffc0b344117a64dd641968f8a4578653492c48dca83e9ebbd1284470e3a80d55c4cd96e65307a9e928cb0b129c991c4ae49f8c6626009217c4eb3508bc9f54287d76053e9ac9d11c59d2a8f1ff3d5436507b7193d8b87357bcc38eb54444f875f1dd0253826e783a6d5a6c2b20e002aef4413", @ANYBLOB='\b', @ANYRES32, @ANYBLOB="10000100c6d5cc003cc7e4ab92"], 0x16, 0x0) [ 192.321238][ T9266] overlayfs: conflicting lowerdir path 01:40:52 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) pipe(&(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 01:40:52 executing program 1: r0 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) msync(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4) 01:40:52 executing program 0: r0 = semget$private(0x0, 0x7, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0xfffffffffffffff9}, {0x0, 0x3}], 0x2, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x368d]) 01:40:52 executing program 4: ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) keyctl$chown(0x12, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {}]}, 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, 0x0, 0x0, 0x0) socket(0x10, 0x2, 0x0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000700)) creat(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000cc0)={{{@in6=@loopback, @in6=@empty}}, {{}, 0x0, @in6=@local}}, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) getgid() statx(0xffffffffffffff9c, &(0x7f0000000880)='./file0\x00', 0x400, 0x7ff, &(0x7f00000008c0)) socket(0x5, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, 0x0, 0x0, 0x0) getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r0 = add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) setxattr$system_posix_acl(&(0x7f0000000040)='./file1\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000380)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0200", @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32, @ANYBLOB="0200", @ANYBLOB, @ANYBLOB, @ANYRES32, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB="080005", @ANYRES32, @ANYBLOB='\b\x00', @ANYBLOB, @ANYBLOB="f591e11fdfbf5aa297cec65cf32a0b4a295aaef51890b86f1f115b31ae5fe77bf071a3b0be72338516d6fb597465d1f4710ccae9c7809a13d9e060a73e4aa18a089f2656505528fdc26e81ac11df7392a90c10f56bd9bea1db55e6855b07c48881602aa085eaec60a6ef42ab6af6325a395c9ad422c3e657c2f42ffc0b344117a64dd641968f8a4578653492c48dca83e9ebbd1284470e3a80d55c4cd96e65307a9e928cb0b129c991c4ae49f8c6626009217c4eb3508bc9f54287d76053e9ac9d11c59d2a8f1ff3d5436507b7193d8b87357bcc38eb54444f875f1dd0253826e783a6d5a6c2b20e002aef4413", @ANYBLOB='\b', @ANYRES32, @ANYBLOB="10000100c6d5cc003cc7e4ab92"], 0x16, 0x0) 01:40:52 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) 01:40:52 executing program 5: ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) keyctl$chown(0x12, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {}]}, 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, 0x0, 0x0, 0x0) socket(0x10, 0x2, 0x0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000700)) creat(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000cc0)={{{@in6=@loopback, @in6=@empty}}, {{}, 0x0, @in6=@local}}, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) getgid() statx(0xffffffffffffff9c, &(0x7f0000000880)='./file0\x00', 0x400, 0x7ff, &(0x7f00000008c0)) socket(0x5, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, 0x0, 0x0, 0x0) getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r0 = add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) setxattr$system_posix_acl(&(0x7f0000000040)='./file1\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000380)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0200", @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32, @ANYBLOB="0200", @ANYBLOB, @ANYBLOB, @ANYRES32, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB="080005", @ANYRES32, @ANYBLOB='\b\x00', @ANYBLOB, @ANYBLOB="f591e11fdfbf5aa297cec65cf32a0b4a295aaef51890b86f1f115b31ae5fe77bf071a3b0be72338516d6fb597465d1f4710ccae9c7809a13d9e060a73e4aa18a089f2656505528fdc26e81ac11df7392a90c10f56bd9bea1db55e6855b07c48881602aa085eaec60a6ef42ab6af6325a395c9ad422c3e657c2f42ffc0b344117a64dd641968f8a4578653492c48dca83e9ebbd1284470e3a80d55c4cd96e65307a9e928cb0b129c991c4ae49f8c6626009217c4eb3508bc9f54287d76053e9ac9d11c59d2a8f1ff3d5436507b7193d8b87357bcc38eb54444f875f1dd0253826e783a6d5a6c2b20e002aef4413", @ANYBLOB='\b', @ANYRES32, @ANYBLOB="10000100c6d5cc003cc7e4ab92"], 0x16, 0x0) 01:40:52 executing program 1: r0 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) msync(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4) 01:40:52 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) [ 192.617080][ T9285] overlayfs: conflicting lowerdir path [ 192.628110][ T9281] overlayfs: conflicting lowerdir path 01:40:52 executing program 0: r0 = semget$private(0x0, 0x7, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0xfffffffffffffff9}, {0x0, 0x3}], 0x2, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x368d]) 01:40:52 executing program 5: ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) keyctl$chown(0x12, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {}]}, 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, 0x0, 0x0, 0x0) socket(0x10, 0x2, 0x0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000700)) creat(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000cc0)={{{@in6=@loopback, @in6=@empty}}, {{}, 0x0, @in6=@local}}, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) getgid() statx(0xffffffffffffff9c, &(0x7f0000000880)='./file0\x00', 0x400, 0x7ff, &(0x7f00000008c0)) socket(0x5, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, 0x0, 0x0, 0x0) getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r0 = add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) setxattr$system_posix_acl(&(0x7f0000000040)='./file1\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000380)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0200", @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32, @ANYBLOB="0200", @ANYBLOB, @ANYBLOB, @ANYRES32, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB="080005", @ANYRES32, @ANYBLOB='\b\x00', @ANYBLOB, @ANYBLOB="f591e11fdfbf5aa297cec65cf32a0b4a295aaef51890b86f1f115b31ae5fe77bf071a3b0be72338516d6fb597465d1f4710ccae9c7809a13d9e060a73e4aa18a089f2656505528fdc26e81ac11df7392a90c10f56bd9bea1db55e6855b07c48881602aa085eaec60a6ef42ab6af6325a395c9ad422c3e657c2f42ffc0b344117a64dd641968f8a4578653492c48dca83e9ebbd1284470e3a80d55c4cd96e65307a9e928cb0b129c991c4ae49f8c6626009217c4eb3508bc9f54287d76053e9ac9d11c59d2a8f1ff3d5436507b7193d8b87357bcc38eb54444f875f1dd0253826e783a6d5a6c2b20e002aef4413", @ANYBLOB='\b', @ANYRES32, @ANYBLOB="10000100c6d5cc003cc7e4ab92"], 0x16, 0x0) 01:40:52 executing program 4: ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) keyctl$chown(0x12, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {}]}, 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, 0x0, 0x0, 0x0) socket(0x10, 0x2, 0x0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000700)) creat(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000cc0)={{{@in6=@loopback, @in6=@empty}}, {{}, 0x0, @in6=@local}}, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) getgid() statx(0xffffffffffffff9c, &(0x7f0000000880)='./file0\x00', 0x400, 0x7ff, &(0x7f00000008c0)) socket(0x5, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, 0x0, 0x0, 0x0) getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r0 = add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) setxattr$system_posix_acl(&(0x7f0000000040)='./file1\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000380)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0200", @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32, @ANYBLOB="0200", @ANYBLOB, @ANYBLOB, @ANYRES32, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB="080005", @ANYRES32, @ANYBLOB='\b\x00', @ANYBLOB, @ANYBLOB="f591e11fdfbf5aa297cec65cf32a0b4a295aaef51890b86f1f115b31ae5fe77bf071a3b0be72338516d6fb597465d1f4710ccae9c7809a13d9e060a73e4aa18a089f2656505528fdc26e81ac11df7392a90c10f56bd9bea1db55e6855b07c48881602aa085eaec60a6ef42ab6af6325a395c9ad422c3e657c2f42ffc0b344117a64dd641968f8a4578653492c48dca83e9ebbd1284470e3a80d55c4cd96e65307a9e928cb0b129c991c4ae49f8c6626009217c4eb3508bc9f54287d76053e9ac9d11c59d2a8f1ff3d5436507b7193d8b87357bcc38eb54444f875f1dd0253826e783a6d5a6c2b20e002aef4413", @ANYBLOB='\b', @ANYRES32, @ANYBLOB="10000100c6d5cc003cc7e4ab92"], 0x16, 0x0) 01:40:52 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) pipe(&(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) [ 193.020037][ T9304] overlayfs: conflicting lowerdir path [ 193.098588][ T9314] overlayfs: conflicting lowerdir path 01:40:53 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) pipe(&(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 01:40:53 executing program 1: r0 = semget$private(0x0, 0x7, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0xfffffffffffffff9}, {0x0, 0x3}], 0x2, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x368d]) 01:40:53 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x1, 0x0, 0x4}}, 0xe8) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket(0x10, 0x2, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") sendmsg$nl_xfrm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="380100001a00010800000000000000007487f654b36e414647e04d6a85aceeb0e3daef21b274a924bab3619673863f5d00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x138}}, 0x0) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0, 0x0, 0x0, 0x0, 0x7}}], 0x400000000000107, 0x0) 01:40:53 executing program 5: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) bind$tipc(r0, &(0x7f0000000000)=@name={0x1e, 0x2, 0x3, {{0x41}}}, 0x10) bind(r0, &(0x7f0000670000)=@generic={0x1e, "01fd000000000000000000000000fc00000005a121b80c00000000800000002e0a53b232394a0000000100000000ffff0f82e52b0a669ae43a620170a00021f069ca021f6f65dc1161e7068f358c00f9ecff1458d1ea03000030ffff000000090003b9c8ead200c577aeb81c90541d6d7c770ee590c8bcf70dc151eb1849"}, 0x80) 01:40:53 executing program 4: ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) keyctl$chown(0x12, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {}]}, 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, 0x0, 0x0, 0x0) socket(0x10, 0x2, 0x0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000700)) creat(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000cc0)={{{@in6=@loopback, @in6=@empty}}, {{}, 0x0, @in6=@local}}, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) getgid() statx(0xffffffffffffff9c, &(0x7f0000000880)='./file0\x00', 0x400, 0x7ff, &(0x7f00000008c0)) socket(0x5, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, 0x0, 0x0, 0x0) getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r0 = add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) setxattr$system_posix_acl(&(0x7f0000000040)='./file1\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000380)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0200", @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32, @ANYBLOB="0200", @ANYBLOB, @ANYBLOB, @ANYRES32, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB="080005", @ANYRES32, @ANYBLOB='\b\x00', @ANYBLOB, @ANYBLOB="f591e11fdfbf5aa297cec65cf32a0b4a295aaef51890b86f1f115b31ae5fe77bf071a3b0be72338516d6fb597465d1f4710ccae9c7809a13d9e060a73e4aa18a089f2656505528fdc26e81ac11df7392a90c10f56bd9bea1db55e6855b07c48881602aa085eaec60a6ef42ab6af6325a395c9ad422c3e657c2f42ffc0b344117a64dd641968f8a4578653492c48dca83e9ebbd1284470e3a80d55c4cd96e65307a9e928cb0b129c991c4ae49f8c6626009217c4eb3508bc9f54287d76053e9ac9d11c59d2a8f1ff3d5436507b7193d8b87357bcc38eb54444f875f1dd0253826e783a6d5a6c2b20e002aef4413", @ANYBLOB='\b', @ANYRES32, @ANYBLOB="10000100c6d5cc003cc7e4ab92"], 0x16, 0x0) 01:40:53 executing program 5: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) bind$tipc(r0, &(0x7f0000000000)=@name={0x1e, 0x2, 0x3, {{0x41}}}, 0x10) bind(r0, &(0x7f0000670000)=@generic={0x1e, "01fd000000000000000000000000fc00000005a121b80c00000000800000002e0a53b232394a0000000100000000ffff0f82e52b0a669ae43a620170a00021f069ca021f6f65dc1161e7068f358c00f9ecff1458d1ea03000030ffff000000090003b9c8ead200c577aeb81c90541d6d7c770ee590c8bcf70dc151eb1849"}, 0x80) 01:40:53 executing program 1: r0 = semget$private(0x0, 0x7, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0xfffffffffffffff9}, {0x0, 0x3}], 0x2, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x368d]) [ 193.524583][ T9325] overlayfs: conflicting lowerdir path 01:40:53 executing program 5: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) bind$tipc(r0, &(0x7f0000000000)=@name={0x1e, 0x2, 0x3, {{0x41}}}, 0x10) bind(r0, &(0x7f0000670000)=@generic={0x1e, "01fd000000000000000000000000fc00000005a121b80c00000000800000002e0a53b232394a0000000100000000ffff0f82e52b0a669ae43a620170a00021f069ca021f6f65dc1161e7068f358c00f9ecff1458d1ea03000030ffff000000090003b9c8ead200c577aeb81c90541d6d7c770ee590c8bcf70dc151eb1849"}, 0x80) 01:40:53 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x1f, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x20, r0, 0x0, 0x0) 01:40:53 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x1, 0x0, 0x4}}, 0xe8) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket(0x10, 0x2, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") sendmsg$nl_xfrm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="380100001a00010800000000000000007487f654b36e414647e04d6a85aceeb0e3daef21b274a924bab3619673863f5d00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x138}}, 0x0) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0, 0x0, 0x0, 0x0, 0x7}}], 0x400000000000107, 0x0) 01:40:53 executing program 5: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) bind$tipc(r0, &(0x7f0000000000)=@name={0x1e, 0x2, 0x3, {{0x41}}}, 0x10) bind(r0, &(0x7f0000670000)=@generic={0x1e, "01fd000000000000000000000000fc00000005a121b80c00000000800000002e0a53b232394a0000000100000000ffff0f82e52b0a669ae43a620170a00021f069ca021f6f65dc1161e7068f358c00f9ecff1458d1ea03000030ffff000000090003b9c8ead200c577aeb81c90541d6d7c770ee590c8bcf70dc151eb1849"}, 0x80) 01:40:53 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) pipe(&(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 01:40:53 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) pipe(&(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 01:40:53 executing program 1: r0 = semget$private(0x0, 0x7, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0xfffffffffffffff9}, {0x0, 0x3}], 0x2, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x368d]) 01:40:53 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x1, 0x0, 0x4}}, 0xe8) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket(0x10, 0x2, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") sendmsg$nl_xfrm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="380100001a00010800000000000000007487f654b36e414647e04d6a85aceeb0e3daef21b274a924bab3619673863f5d00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x138}}, 0x0) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0, 0x0, 0x0, 0x0, 0x7}}], 0x400000000000107, 0x0) 01:40:53 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x1, 0x0, 0x4}}, 0xe8) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket(0x10, 0x2, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") sendmsg$nl_xfrm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="380100001a00010800000000000000007487f654b36e414647e04d6a85aceeb0e3daef21b274a924bab3619673863f5d00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000006c0000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020001000000000000000000480003006465666c61746500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f191fb8e4186808cd8f595308a2759e1cad2094263f21d216b09b26ba1995cd94186bcef7f5f4d1e6ef542773ca082aca843d5fa91837ed98f1c58ea91b8bc79968d3f71299d4a4608c7278bbbecceffa5219399f8a9198998f160ed66b44858a883eadfa9c6d197"], 0x138}}, 0x0) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0, 0x0, 0x0, 0x0, 0x7}}], 0x400000000000107, 0x0) 01:40:54 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x1, 0x0, 0x4}}, 0xe8) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket(0x10, 0x2, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") sendmsg$nl_xfrm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="380100001a00010800000000000000007487f654b36e414647e04d6a85aceeb0e3daef21b274a924bab3619673863f5d00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x138}}, 0x0) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0, 0x0, 0x0, 0x0, 0x7}}], 0x400000000000107, 0x0) 01:40:54 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x1, 0x0, 0x4}}, 0xe8) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket(0x10, 0x2, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") sendmsg$nl_xfrm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="380100001a00010800000000000000007487f654b36e414647e04d6a85aceeb0e3daef21b274a924bab3619673863f5d00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x138}}, 0x0) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0, 0x0, 0x0, 0x0, 0x7}}], 0x400000000000107, 0x0) 01:40:54 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x1, 0x0, 0x4}}, 0xe8) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket(0x10, 0x2, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") sendmsg$nl_xfrm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="380100001a00010800000000000000007487f654b36e414647e04d6a85aceeb0e3daef21b274a924bab3619673863f5d00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x138}}, 0x0) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0, 0x0, 0x0, 0x0, 0x7}}], 0x400000000000107, 0x0) 01:40:54 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x1, 0x0, 0x4}}, 0xe8) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket(0x10, 0x2, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") sendmsg$nl_xfrm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="380100001a00010800000000000000007487f654b36e414647e04d6a85aceeb0e3daef21b274a924bab3619673863f5d00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x138}}, 0x0) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0, 0x0, 0x0, 0x0, 0x7}}], 0x400000000000107, 0x0) 01:40:56 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x1f, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x20, r0, 0x0, 0x0) 01:40:56 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x1, 0x0, 0x4}}, 0xe8) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket(0x10, 0x2, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") sendmsg$nl_xfrm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="380100001a00010800000000000000007487f654b36e414647e04d6a85aceeb0e3daef21b274a924bab3619673863f5d00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x138}}, 0x0) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0, 0x0, 0x0, 0x0, 0x7}}], 0x400000000000107, 0x0) 01:40:56 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000018000)=0x1, 0x4) bind$inet(r0, &(0x7f0000003ff0)={0x2, 0x0, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @initdev}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000013000)=[@in={0x2, 0x0, @broadcast}], 0x10) listen(r0, 0x7) accept4(r0, 0x0, 0x0, 0x0) 01:40:56 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) pipe(&(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 01:40:56 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x1, 0x0, 0x4}}, 0xe8) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket(0x10, 0x2, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") sendmsg$nl_xfrm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="380100001a00010800000000000000007487f654b36e414647e04d6a85aceeb0e3daef21b274a924bab3619673863f5d00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x138}}, 0x0) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0, 0x0, 0x0, 0x0, 0x7}}], 0x400000000000107, 0x0) 01:40:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x0, [0x174, 0x0, 0xce], [0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11]}) 01:40:56 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r4) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00.\x00\a\x00'], 0x1}}, 0x0) splice(r3, 0x0, r4, 0x0, 0x100000004, 0x0) 01:40:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x0, [0x174, 0x0, 0xce], [0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11]}) 01:40:56 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2f0000001d0003fd6d000036000000000add0700020000001f5f08c90800010002007373", 0x24}], 0x1}, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)='$', 0x1) r0 = socket(0x800000010, 0x1000000002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:40:56 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2f0000001d0003fd6d000036000000000add0700020000001f5f08c90800010002007373", 0x24}], 0x1}, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)='$', 0x1) r0 = socket(0x800000010, 0x1000000002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:40:56 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r4) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00.\x00\a\x00'], 0x1}}, 0x0) splice(r3, 0x0, r4, 0x0, 0x100000004, 0x0) 01:40:57 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r4) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00.\x00\a\x00'], 0x1}}, 0x0) splice(r3, 0x0, r4, 0x0, 0x100000004, 0x0) 01:40:59 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x1f, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x20, r0, 0x0, 0x0) 01:40:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x0, [0x174, 0x0, 0xce], [0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11]}) 01:40:59 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2f0000001d0003fd6d000036000000000add0700020000001f5f08c90800010002007373", 0x24}], 0x1}, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)='$', 0x1) r0 = socket(0x800000010, 0x1000000002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:40:59 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r4) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00.\x00\a\x00'], 0x1}}, 0x0) splice(r3, 0x0, r4, 0x0, 0x100000004, 0x0) 01:40:59 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000018000)=0x1, 0x4) bind$inet(r0, &(0x7f0000003ff0)={0x2, 0x0, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @initdev}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000013000)=[@in={0x2, 0x0, @broadcast}], 0x10) listen(r0, 0x7) accept4(r0, 0x0, 0x0, 0x0) 01:40:59 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000018000)=0x1, 0x4) bind$inet(r0, &(0x7f0000003ff0)={0x2, 0x0, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @initdev}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000013000)=[@in={0x2, 0x0, @broadcast}], 0x10) listen(r0, 0x7) accept4(r0, 0x0, 0x0, 0x0) 01:40:59 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000018000)=0x1, 0x4) bind$inet(r0, &(0x7f0000003ff0)={0x2, 0x0, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @initdev}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000013000)=[@in={0x2, 0x0, @broadcast}], 0x10) listen(r0, 0x7) accept4(r0, 0x0, 0x0, 0x0) 01:40:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x0, [0x174, 0x0, 0xce], [0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11]}) 01:40:59 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2f0000001d0003fd6d000036000000000add0700020000001f5f08c90800010002007373", 0x24}], 0x1}, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)='$', 0x1) r0 = socket(0x800000010, 0x1000000002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:40:59 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0xd}, 0x28) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0xa, 0x4, 0x100000001, 0x0, r0}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0xff64, 0x0}, 0xffffffffffffff36) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f00000001c0), 0x0}, 0x20) 01:40:59 executing program 3: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x228) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$get_security(0x11, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$negate(0xd, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) socket(0x9, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fchdir(0xffffffffffffffff) mkdir(0x0, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x3, r1, 0x0) request_key(&(0x7f00000002c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000280)='user}eth1\x00', 0x0) 01:41:00 executing program 3: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x228) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$get_security(0x11, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$negate(0xd, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) socket(0x9, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fchdir(0xffffffffffffffff) mkdir(0x0, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x3, r1, 0x0) request_key(&(0x7f00000002c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000280)='user}eth1\x00', 0x0) 01:41:02 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x1f, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x20, r0, 0x0, 0x0) 01:41:02 executing program 3: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x228) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$get_security(0x11, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$negate(0xd, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) socket(0x9, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fchdir(0xffffffffffffffff) mkdir(0x0, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x3, r1, 0x0) request_key(&(0x7f00000002c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000280)='user}eth1\x00', 0x0) 01:41:02 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0xd}, 0x28) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0xa, 0x4, 0x100000001, 0x0, r0}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0xff64, 0x0}, 0xffffffffffffff36) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f00000001c0), 0x0}, 0x20) 01:41:02 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000018000)=0x1, 0x4) bind$inet(r0, &(0x7f0000003ff0)={0x2, 0x0, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @initdev}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000013000)=[@in={0x2, 0x0, @broadcast}], 0x10) listen(r0, 0x7) accept4(r0, 0x0, 0x0, 0x0) 01:41:02 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000018000)=0x1, 0x4) bind$inet(r0, &(0x7f0000003ff0)={0x2, 0x0, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @initdev}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000013000)=[@in={0x2, 0x0, @broadcast}], 0x10) listen(r0, 0x7) accept4(r0, 0x0, 0x0, 0x0) 01:41:02 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000018000)=0x1, 0x4) bind$inet(r0, &(0x7f0000003ff0)={0x2, 0x0, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @initdev}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000013000)=[@in={0x2, 0x0, @broadcast}], 0x10) listen(r0, 0x7) accept4(r0, 0x0, 0x0, 0x0) 01:41:02 executing program 3: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x228) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$get_security(0x11, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$negate(0xd, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) socket(0x9, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fchdir(0xffffffffffffffff) mkdir(0x0, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x3, r1, 0x0) request_key(&(0x7f00000002c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000280)='user}eth1\x00', 0x0) 01:41:02 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0xd}, 0x28) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0xa, 0x4, 0x100000001, 0x0, r0}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0xff64, 0x0}, 0xffffffffffffff36) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f00000001c0), 0x0}, 0x20) 01:41:02 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0xd}, 0x28) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0xa, 0x4, 0x100000001, 0x0, r0}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0xff64, 0x0}, 0xffffffffffffff36) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f00000001c0), 0x0}, 0x20) 01:41:02 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0xd}, 0x28) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0xa, 0x4, 0x100000001, 0x0, r0}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0xff64, 0x0}, 0xffffffffffffff36) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f00000001c0), 0x0}, 0x20) 01:41:02 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0xd}, 0x28) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0xa, 0x4, 0x100000001, 0x0, r0}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0xff64, 0x0}, 0xffffffffffffff36) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f00000001c0), 0x0}, 0x20) 01:41:03 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0xd}, 0x28) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0xa, 0x4, 0x100000001, 0x0, r0}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0xff64, 0x0}, 0xffffffffffffff36) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f00000001c0), 0x0}, 0x20) 01:41:05 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000018000)=0x1, 0x4) bind$inet(r0, &(0x7f0000003ff0)={0x2, 0x0, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @initdev}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000013000)=[@in={0x2, 0x0, @broadcast}], 0x10) listen(r0, 0x7) accept4(r0, 0x0, 0x0, 0x0) 01:41:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f00000017c0)=@get={0x1, &(0x7f0000001740)=""/14}) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) add_key(&(0x7f00000001c0)='pkcs7_test\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r1 = syz_open_procfs(0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000016c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000001640), 0x2, 0xa}}, 0x20) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4040, 0x0) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 01:41:05 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(r0, 0x89e2, &(0x7f0000000000)=@null={0x8}) 01:41:05 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 01:41:05 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000018000)=0x1, 0x4) bind$inet(r0, &(0x7f0000003ff0)={0x2, 0x0, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @initdev}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000013000)=[@in={0x2, 0x0, @broadcast}], 0x10) listen(r0, 0x7) accept4(r0, 0x0, 0x0, 0x0) 01:41:05 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000018000)=0x1, 0x4) bind$inet(r0, &(0x7f0000003ff0)={0x2, 0x0, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @initdev}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000013000)=[@in={0x2, 0x0, @broadcast}], 0x10) listen(r0, 0x7) accept4(r0, 0x0, 0x0, 0x0) 01:41:05 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(r0, 0x89e2, &(0x7f0000000000)=@null={0x8}) 01:41:05 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(r0, 0x89e2, &(0x7f0000000000)=@null={0x8}) 01:41:05 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, &(0x7f00000000c0), 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) r2 = accept(0xffffffffffffffff, &(0x7f00000003c0)=@rc, &(0x7f00000002c0)=0x80) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r3, r4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="2a450e71", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @rand_addr=0x7}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x0, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000340)='vxcan1\x00', 0x0, 0x2, 0x1f}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000001880)) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f00000014c0)={0x0, 0x4, 0x6, 0x20000, 0x8, 0x6}, 0x14) syz_open_procfs(0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x40046f41, 0x76006e) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) r6 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r6, 0x40186f40, 0x76006e) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x2, 0x0}}, {0x2, 0x0, @empty}, 0x0, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000340)='vxcan1\x00', 0x0, 0x10002, 0x1f}) 01:41:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f00000017c0)=@get={0x1, &(0x7f0000001740)=""/14}) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) add_key(&(0x7f00000001c0)='pkcs7_test\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r1 = syz_open_procfs(0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000016c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000001640), 0x2, 0xa}}, 0x20) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4040, 0x0) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 01:41:06 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(r0, 0x89e2, &(0x7f0000000000)=@null={0x8}) 01:41:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f00000017c0)=@get={0x1, &(0x7f0000001740)=""/14}) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) add_key(&(0x7f00000001c0)='pkcs7_test\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r1 = syz_open_procfs(0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000016c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000001640), 0x2, 0xa}}, 0x20) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4040, 0x0) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) [ 206.487535][ T9559] ubi0: attaching mtd0 [ 206.506481][ T9559] ubi0: scanning is finished [ 206.538979][ T9559] ubi0: empty MTD device detected [ 206.596054][ T9559] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 206.607215][ T9559] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 206.615127][ T9559] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 206.625916][ T9559] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 206.634135][ T9559] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 206.641109][ T9559] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 206.652429][ T9559] ubi0: max/mean erase counter: 0/0, WL threshold: 4096, image sequence number: 2849315645 [ 206.665704][ T9559] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 206.685027][ T9568] ubi0: background thread "ubi_bgt0d" started, PID 9568 [ 206.710090][ T9559] ubi0: detaching mtd0 [ 206.716025][ T9559] ubi0: mtd0 is detached 01:41:06 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, &(0x7f00000000c0), 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) r2 = accept(0xffffffffffffffff, &(0x7f00000003c0)=@rc, &(0x7f00000002c0)=0x80) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r3, r4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="2a450e71", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @rand_addr=0x7}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x0, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000340)='vxcan1\x00', 0x0, 0x2, 0x1f}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000001880)) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f00000014c0)={0x0, 0x4, 0x6, 0x20000, 0x8, 0x6}, 0x14) syz_open_procfs(0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x40046f41, 0x76006e) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) r6 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r6, 0x40186f40, 0x76006e) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x2, 0x0}}, {0x2, 0x0, @empty}, 0x0, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000340)='vxcan1\x00', 0x0, 0x10002, 0x1f}) 01:41:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f00000017c0)=@get={0x1, &(0x7f0000001740)=""/14}) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) add_key(&(0x7f00000001c0)='pkcs7_test\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r1 = syz_open_procfs(0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000016c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000001640), 0x2, 0xa}}, 0x20) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4040, 0x0) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 01:41:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f00000017c0)=@get={0x1, &(0x7f0000001740)=""/14}) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) add_key(&(0x7f00000001c0)='pkcs7_test\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r1 = syz_open_procfs(0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000016c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000001640), 0x2, 0xa}}, 0x20) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4040, 0x0) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 01:41:06 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, &(0x7f00000000c0), 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) r2 = accept(0xffffffffffffffff, &(0x7f00000003c0)=@rc, &(0x7f00000002c0)=0x80) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r3, r4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="2a450e71", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @rand_addr=0x7}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x0, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000340)='vxcan1\x00', 0x0, 0x2, 0x1f}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000001880)) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f00000014c0)={0x0, 0x4, 0x6, 0x20000, 0x8, 0x6}, 0x14) syz_open_procfs(0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x40046f41, 0x76006e) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) r6 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r6, 0x40186f40, 0x76006e) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x2, 0x0}}, {0x2, 0x0, @empty}, 0x0, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000340)='vxcan1\x00', 0x0, 0x10002, 0x1f}) 01:41:06 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, &(0x7f00000000c0), 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) r2 = accept(0xffffffffffffffff, &(0x7f00000003c0)=@rc, &(0x7f00000002c0)=0x80) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r3, r4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="2a450e71", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @rand_addr=0x7}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x0, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000340)='vxcan1\x00', 0x0, 0x2, 0x1f}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000001880)) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f00000014c0)={0x0, 0x4, 0x6, 0x20000, 0x8, 0x6}, 0x14) syz_open_procfs(0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x40046f41, 0x76006e) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) r6 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r6, 0x40186f40, 0x76006e) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x2, 0x0}}, {0x2, 0x0, @empty}, 0x0, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000340)='vxcan1\x00', 0x0, 0x10002, 0x1f}) 01:41:06 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, &(0x7f00000000c0), 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) r2 = accept(0xffffffffffffffff, &(0x7f00000003c0)=@rc, &(0x7f00000002c0)=0x80) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r3, r4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="2a450e71", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @rand_addr=0x7}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x0, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000340)='vxcan1\x00', 0x0, 0x2, 0x1f}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000001880)) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f00000014c0)={0x0, 0x4, 0x6, 0x20000, 0x8, 0x6}, 0x14) syz_open_procfs(0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x40046f41, 0x76006e) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) r6 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r6, 0x40186f40, 0x76006e) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x2, 0x0}}, {0x2, 0x0, @empty}, 0x0, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000340)='vxcan1\x00', 0x0, 0x10002, 0x1f}) [ 207.130425][ T9574] ubi0: attaching mtd0 [ 207.178389][ T9574] ubi0: scanning is finished 01:41:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f00000017c0)=@get={0x1, &(0x7f0000001740)=""/14}) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) add_key(&(0x7f00000001c0)='pkcs7_test\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r1 = syz_open_procfs(0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000016c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000001640), 0x2, 0xa}}, 0x20) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4040, 0x0) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 01:41:07 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, &(0x7f00000000c0), 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) r2 = accept(0xffffffffffffffff, &(0x7f00000003c0)=@rc, &(0x7f00000002c0)=0x80) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r3, r4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="2a450e71", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @rand_addr=0x7}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x0, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000340)='vxcan1\x00', 0x0, 0x2, 0x1f}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000001880)) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f00000014c0)={0x0, 0x4, 0x6, 0x20000, 0x8, 0x6}, 0x14) syz_open_procfs(0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x40046f41, 0x76006e) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) r6 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r6, 0x40186f40, 0x76006e) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x2, 0x0}}, {0x2, 0x0, @empty}, 0x0, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000340)='vxcan1\x00', 0x0, 0x10002, 0x1f}) [ 207.291168][ T9574] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 207.327895][ T9574] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 207.366942][ T9574] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 207.386978][ T9574] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 207.401638][ T9574] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 207.419371][ T9574] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 207.446542][ T9574] ubi0: max/mean erase counter: 1/1, WL threshold: 4096, image sequence number: 2849315645 01:41:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f00000017c0)=@get={0x1, &(0x7f0000001740)=""/14}) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) add_key(&(0x7f00000001c0)='pkcs7_test\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r1 = syz_open_procfs(0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000016c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000001640), 0x2, 0xa}}, 0x20) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4040, 0x0) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) [ 207.461202][ T9574] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 207.471680][ T9590] ubi0: background thread "ubi_bgt0d" started, PID 9590 [ 207.471771][ T9584] ubi0: detaching mtd0 [ 207.502246][ T9584] ubi0: mtd0 is detached [ 207.517049][ T9589] ubi0: attaching mtd0 [ 207.559355][ T9589] ubi0: scanning is finished 01:41:07 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, &(0x7f00000000c0), 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) r2 = accept(0xffffffffffffffff, &(0x7f00000003c0)=@rc, &(0x7f00000002c0)=0x80) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r3, r4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="2a450e71", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @rand_addr=0x7}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x0, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000340)='vxcan1\x00', 0x0, 0x2, 0x1f}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000001880)) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f00000014c0)={0x0, 0x4, 0x6, 0x20000, 0x8, 0x6}, 0x14) syz_open_procfs(0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x40046f41, 0x76006e) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) r6 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r6, 0x40186f40, 0x76006e) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x2, 0x0}}, {0x2, 0x0, @empty}, 0x0, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000340)='vxcan1\x00', 0x0, 0x10002, 0x1f}) 01:41:07 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, &(0x7f00000000c0), 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) r2 = accept(0xffffffffffffffff, &(0x7f00000003c0)=@rc, &(0x7f00000002c0)=0x80) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r3, r4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="2a450e71", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @rand_addr=0x7}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x0, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000340)='vxcan1\x00', 0x0, 0x2, 0x1f}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000001880)) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f00000014c0)={0x0, 0x4, 0x6, 0x20000, 0x8, 0x6}, 0x14) syz_open_procfs(0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x40046f41, 0x76006e) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) r6 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r6, 0x40186f40, 0x76006e) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x2, 0x0}}, {0x2, 0x0, @empty}, 0x0, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000340)='vxcan1\x00', 0x0, 0x10002, 0x1f}) 01:41:07 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, &(0x7f00000000c0), 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) r2 = accept(0xffffffffffffffff, &(0x7f00000003c0)=@rc, &(0x7f00000002c0)=0x80) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r3, r4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="2a450e71", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @rand_addr=0x7}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x0, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000340)='vxcan1\x00', 0x0, 0x2, 0x1f}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000001880)) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f00000014c0)={0x0, 0x4, 0x6, 0x20000, 0x8, 0x6}, 0x14) syz_open_procfs(0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x40046f41, 0x76006e) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) r6 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r6, 0x40186f40, 0x76006e) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x2, 0x0}}, {0x2, 0x0, @empty}, 0x0, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000340)='vxcan1\x00', 0x0, 0x10002, 0x1f}) [ 207.630270][ T9589] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 207.646986][ T9589] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 207.659138][ T9589] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 207.667608][ T9589] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 207.688593][ T9589] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 207.698524][ T9589] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 207.707047][ T9589] ubi0: max/mean erase counter: 1/1, WL threshold: 4096, image sequence number: 2849315645 [ 207.719828][ T9589] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 207.739329][ T9606] ubi0: background thread "ubi_bgt0d" started, PID 9606 [ 207.748888][ T9585] ubi: mtd0 is already attached to ubi0 [ 207.768644][ T9599] ubi0: detaching mtd0 [ 207.780464][ T9599] ubi0: mtd0 is detached [ 207.805123][ T9601] ubi0: attaching mtd0 [ 207.830145][ T9601] ubi0: scanning is finished 01:41:07 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, &(0x7f00000000c0), 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) r2 = accept(0xffffffffffffffff, &(0x7f00000003c0)=@rc, &(0x7f00000002c0)=0x80) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r3, r4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="2a450e71", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @rand_addr=0x7}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x0, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000340)='vxcan1\x00', 0x0, 0x2, 0x1f}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000001880)) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f00000014c0)={0x0, 0x4, 0x6, 0x20000, 0x8, 0x6}, 0x14) syz_open_procfs(0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x40046f41, 0x76006e) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) r6 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r6, 0x40186f40, 0x76006e) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x2, 0x0}}, {0x2, 0x0, @empty}, 0x0, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000340)='vxcan1\x00', 0x0, 0x10002, 0x1f}) 01:41:07 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, &(0x7f00000000c0), 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) r2 = accept(0xffffffffffffffff, &(0x7f00000003c0)=@rc, &(0x7f00000002c0)=0x80) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r3, r4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="2a450e71", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @rand_addr=0x7}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x0, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000340)='vxcan1\x00', 0x0, 0x2, 0x1f}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000001880)) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f00000014c0)={0x0, 0x4, 0x6, 0x20000, 0x8, 0x6}, 0x14) syz_open_procfs(0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x40046f41, 0x76006e) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) r6 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r6, 0x40186f40, 0x76006e) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x2, 0x0}}, {0x2, 0x0, @empty}, 0x0, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000340)='vxcan1\x00', 0x0, 0x10002, 0x1f}) [ 207.949765][ T9601] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 207.968496][ T9601] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 207.979607][ T9601] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 208.010205][ T9601] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 208.018474][ T9601] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 208.028252][ T9601] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 208.036813][ T9601] ubi0: max/mean erase counter: 1/1, WL threshold: 4096, image sequence number: 2849315645 [ 208.049590][ T9601] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 01:41:07 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, &(0x7f00000000c0), 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) r2 = accept(0xffffffffffffffff, &(0x7f00000003c0)=@rc, &(0x7f00000002c0)=0x80) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r3, r4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="2a450e71", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @rand_addr=0x7}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x0, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000340)='vxcan1\x00', 0x0, 0x2, 0x1f}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000001880)) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f00000014c0)={0x0, 0x4, 0x6, 0x20000, 0x8, 0x6}, 0x14) syz_open_procfs(0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x40046f41, 0x76006e) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) r6 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r6, 0x40186f40, 0x76006e) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x2, 0x0}}, {0x2, 0x0, @empty}, 0x0, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000340)='vxcan1\x00', 0x0, 0x10002, 0x1f}) [ 208.065986][ T9613] ubi0: detaching mtd0 [ 208.066745][ T9621] ubi0: background thread "ubi_bgt0d" started, PID 9621 [ 208.081855][ T9613] ubi0: mtd0 is detached [ 208.098273][ T9617] ubi0: attaching mtd0 [ 208.105141][ T9617] ubi0: scanning is finished [ 208.154445][ T9617] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 208.161976][ T9617] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 208.173541][ T9617] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 208.181081][ T9617] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 208.191304][ T9617] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 208.198644][ T9617] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 208.209414][ T9617] ubi0: max/mean erase counter: 1/1, WL threshold: 4096, image sequence number: 2849315645 [ 208.219872][ T9617] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 208.232361][ T9633] ubi0: background thread "ubi_bgt0d" started, PID 9633 [ 208.239385][ T9620] ubi: mtd0 is already attached to ubi0 [ 208.245128][ T9622] ubi: mtd0 is already attached to ubi0 [ 208.251034][ T9619] ubi0: detaching mtd0 01:41:07 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, &(0x7f00000000c0), 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) r2 = accept(0xffffffffffffffff, &(0x7f00000003c0)=@rc, &(0x7f00000002c0)=0x80) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r3, r4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="2a450e71", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @rand_addr=0x7}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x0, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000340)='vxcan1\x00', 0x0, 0x2, 0x1f}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000001880)) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f00000014c0)={0x0, 0x4, 0x6, 0x20000, 0x8, 0x6}, 0x14) syz_open_procfs(0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x40046f41, 0x76006e) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) r6 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r6, 0x40186f40, 0x76006e) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x2, 0x0}}, {0x2, 0x0, @empty}, 0x0, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000340)='vxcan1\x00', 0x0, 0x10002, 0x1f}) [ 208.265154][ T9619] ubi0: mtd0 is detached [ 208.269710][ T9629] ubi0: attaching mtd0 [ 208.275760][ T9629] ubi0: scanning is finished 01:41:08 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, &(0x7f00000000c0), 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) r2 = accept(0xffffffffffffffff, &(0x7f00000003c0)=@rc, &(0x7f00000002c0)=0x80) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r3, r4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="2a450e71", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @rand_addr=0x7}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x0, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000340)='vxcan1\x00', 0x0, 0x2, 0x1f}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000001880)) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f00000014c0)={0x0, 0x4, 0x6, 0x20000, 0x8, 0x6}, 0x14) syz_open_procfs(0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x40046f41, 0x76006e) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) r6 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r6, 0x40186f40, 0x76006e) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x2, 0x0}}, {0x2, 0x0, @empty}, 0x0, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000340)='vxcan1\x00', 0x0, 0x10002, 0x1f}) [ 208.312286][ T9629] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) 01:41:08 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, &(0x7f00000000c0), 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) r2 = accept(0xffffffffffffffff, &(0x7f00000003c0)=@rc, &(0x7f00000002c0)=0x80) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r3, r4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="2a450e71", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @rand_addr=0x7}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x0, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000340)='vxcan1\x00', 0x0, 0x2, 0x1f}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000001880)) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f00000014c0)={0x0, 0x4, 0x6, 0x20000, 0x8, 0x6}, 0x14) syz_open_procfs(0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x40046f41, 0x76006e) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) r6 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r6, 0x40186f40, 0x76006e) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x2, 0x0}}, {0x2, 0x0, @empty}, 0x0, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000340)='vxcan1\x00', 0x0, 0x10002, 0x1f}) [ 208.386925][ T9629] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 208.456426][ T9629] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 208.478001][ T9629] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 208.509584][ T9629] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 208.516527][ T9629] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 208.524686][ T9629] ubi0: max/mean erase counter: 1/1, WL threshold: 4096, image sequence number: 2849315645 [ 208.534948][ T9629] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 208.545016][ T9638] ubi0: background thread "ubi_bgt0d" started, PID 9638 [ 208.552199][ T9628] ubi0: detaching mtd0 01:41:08 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, &(0x7f00000000c0), 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) r2 = accept(0xffffffffffffffff, &(0x7f00000003c0)=@rc, &(0x7f00000002c0)=0x80) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r3, r4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="2a450e71", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @rand_addr=0x7}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x0, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000340)='vxcan1\x00', 0x0, 0x2, 0x1f}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000001880)) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f00000014c0)={0x0, 0x4, 0x6, 0x20000, 0x8, 0x6}, 0x14) syz_open_procfs(0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x40046f41, 0x76006e) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) r6 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r6, 0x40186f40, 0x76006e) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x2, 0x0}}, {0x2, 0x0, @empty}, 0x0, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000340)='vxcan1\x00', 0x0, 0x10002, 0x1f}) [ 208.566638][ T9628] ubi0: mtd0 is detached [ 208.571147][ T9631] ubi0: attaching mtd0 [ 208.578202][ T9631] ubi0: scanning is finished [ 208.645323][ T9631] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 208.653459][ T9631] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 208.660919][ T9631] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 208.679824][ T9631] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 208.687389][ T9631] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 208.696659][ T9631] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 208.704825][ T9631] ubi0: max/mean erase counter: 1/1, WL threshold: 4096, image sequence number: 2849315645 [ 208.714924][ T9631] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 208.725403][ T9655] ubi0: background thread "ubi_bgt0d" started, PID 9655 [ 208.732436][ T9635] ubi0: detaching mtd0 [ 208.740874][ T9635] ubi0: mtd0 is detached 01:41:08 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, &(0x7f00000000c0), 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) r2 = accept(0xffffffffffffffff, &(0x7f00000003c0)=@rc, &(0x7f00000002c0)=0x80) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r3, r4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="2a450e71", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @rand_addr=0x7}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x0, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000340)='vxcan1\x00', 0x0, 0x2, 0x1f}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000001880)) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f00000014c0)={0x0, 0x4, 0x6, 0x20000, 0x8, 0x6}, 0x14) syz_open_procfs(0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x40046f41, 0x76006e) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) r6 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r6, 0x40186f40, 0x76006e) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x2, 0x0}}, {0x2, 0x0, @empty}, 0x0, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000340)='vxcan1\x00', 0x0, 0x10002, 0x1f}) [ 208.746311][ T9637] ubi0: attaching mtd0 [ 208.752011][ T9637] ubi0: scanning is finished [ 208.817065][ T9637] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 208.838536][ T9637] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 208.848630][ T9637] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 208.855809][ T9637] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 208.863505][ T9637] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 208.870417][ T9637] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 208.878479][ T9637] ubi0: max/mean erase counter: 1/1, WL threshold: 4096, image sequence number: 2849315645 [ 208.888756][ T9637] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 208.899259][ T9663] ubi0: background thread "ubi_bgt0d" started, PID 9663 [ 208.908434][ T9644] ubi0: detaching mtd0 [ 208.917095][ T9644] ubi0: mtd0 is detached [ 208.923458][ T9649] ubi0: attaching mtd0 [ 208.935155][ T9649] ubi0: scanning is finished 01:41:08 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, &(0x7f00000000c0), 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) r2 = accept(0xffffffffffffffff, &(0x7f00000003c0)=@rc, &(0x7f00000002c0)=0x80) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r3, r4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="2a450e71", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @rand_addr=0x7}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x0, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000340)='vxcan1\x00', 0x0, 0x2, 0x1f}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000001880)) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f00000014c0)={0x0, 0x4, 0x6, 0x20000, 0x8, 0x6}, 0x14) syz_open_procfs(0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x40046f41, 0x76006e) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) r6 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r6, 0x40186f40, 0x76006e) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x2, 0x0}}, {0x2, 0x0, @empty}, 0x0, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000340)='vxcan1\x00', 0x0, 0x10002, 0x1f}) [ 208.965216][ T9649] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 208.973468][ T9649] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 208.995515][ T9649] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 209.006942][ T9649] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 209.032913][ T9649] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 209.039746][ T9649] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 209.051107][ T9649] ubi0: max/mean erase counter: 1/1, WL threshold: 4096, image sequence number: 2849315645 [ 209.061268][ T9649] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 209.073577][ T9666] ubi0: background thread "ubi_bgt0d" started, PID 9666 01:41:08 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, &(0x7f00000000c0), 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) r2 = accept(0xffffffffffffffff, &(0x7f00000003c0)=@rc, &(0x7f00000002c0)=0x80) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r3, r4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="2a450e71", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @rand_addr=0x7}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x0, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000340)='vxcan1\x00', 0x0, 0x2, 0x1f}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000001880)) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f00000014c0)={0x0, 0x4, 0x6, 0x20000, 0x8, 0x6}, 0x14) syz_open_procfs(0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x40046f41, 0x76006e) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) r6 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r6, 0x40186f40, 0x76006e) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x2, 0x0}}, {0x2, 0x0, @empty}, 0x0, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000340)='vxcan1\x00', 0x0, 0x10002, 0x1f}) [ 209.080741][ T9648] ubi0: detaching mtd0 [ 209.097083][ T9648] ubi0: mtd0 is detached [ 209.101491][ T9650] ubi0: attaching mtd0 [ 209.107056][ T9650] ubi0: scanning is finished [ 209.192305][ T9650] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 209.201809][ T9650] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 209.209442][ T9650] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 209.219702][ T9650] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 209.227706][ T9650] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 209.236947][ T9650] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 209.245151][ T9650] ubi0: max/mean erase counter: 1/1, WL threshold: 4096, image sequence number: 2849315645 [ 209.256730][ T9650] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 209.266868][ T9676] ubi0: background thread "ubi_bgt0d" started, PID 9676 [ 209.274566][ T9652] ubi: mtd0 is already attached to ubi0 [ 209.285171][ T9657] ubi0: detaching mtd0 01:41:09 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, &(0x7f00000000c0), 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) r2 = accept(0xffffffffffffffff, &(0x7f00000003c0)=@rc, &(0x7f00000002c0)=0x80) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r3, r4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="2a450e71", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @rand_addr=0x7}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x0, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000340)='vxcan1\x00', 0x0, 0x2, 0x1f}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000001880)) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f00000014c0)={0x0, 0x4, 0x6, 0x20000, 0x8, 0x6}, 0x14) syz_open_procfs(0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x40046f41, 0x76006e) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) r6 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r6, 0x40186f40, 0x76006e) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x2, 0x0}}, {0x2, 0x0, @empty}, 0x0, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000340)='vxcan1\x00', 0x0, 0x10002, 0x1f}) [ 209.294364][ T9657] ubi0: mtd0 is detached [ 209.302405][ T9659] ubi0: attaching mtd0 [ 209.307074][ T9659] ubi0: scanning is finished 01:41:09 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5457, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x5, "00000000f3ffffff0000e9ffffffffffffef00"}) ioctl$TCSETS(r0, 0x5402, &(0x7f00000000c0)) [ 209.347225][ T9659] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 209.412607][ T9659] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 209.420483][ T9659] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 209.427985][ T9659] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 209.436941][ T9659] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 209.452094][ T9659] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 01:41:09 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5457, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x5, "00000000f3ffffff0000e9ffffffffffffef00"}) ioctl$TCSETS(r0, 0x5402, &(0x7f00000000c0)) [ 209.468721][ T9659] ubi0: max/mean erase counter: 1/1, WL threshold: 4096, image sequence number: 2849315645 [ 209.482886][ T9659] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 209.501432][ T9679] ubi0: background thread "ubi_bgt0d" started, PID 9679 [ 209.508822][ T9662] ubi0: detaching mtd0 01:41:09 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5457, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x5, "00000000f3ffffff0000e9ffffffffffffef00"}) ioctl$TCSETS(r0, 0x5402, &(0x7f00000000c0)) [ 209.524699][ T9662] ubi0: mtd0 is detached [ 209.530896][ T9665] ubi0: attaching mtd0 [ 209.556916][ T9665] ubi0: scanning is finished 01:41:09 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5457, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x5, "00000000f3ffffff0000e9ffffffffffffef00"}) ioctl$TCSETS(r0, 0x5402, &(0x7f00000000c0)) 01:41:09 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5457, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x5, "00000000f3ffffff0000e9ffffffffffffef00"}) ioctl$TCSETS(r0, 0x5402, &(0x7f00000000c0)) [ 209.632671][ T9665] ubi0 error: ubi_attach_mtd_dev: cannot spawn "ubi_bgt0d", error -4 [ 209.645072][ T9671] ubi0: attaching mtd0 [ 209.651836][ T9671] ubi0: scanning is finished 01:41:09 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5457, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x5, "00000000f3ffffff0000e9ffffffffffffef00"}) ioctl$TCSETS(r0, 0x5402, &(0x7f00000000c0)) 01:41:09 executing program 4: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@broadcast, @in6=@remote}}, {{@in6=@dev}, 0x0, @in6=@ipv4={[], [], @dev}}}, 0xe8) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) [ 209.733268][ T9671] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 209.746409][ T9671] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 209.768174][ T9671] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 209.798994][ T9671] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 209.833543][ T9671] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 209.847034][ T9707] BFS-fs: bfs_fill_super(): loop4 is unclean, continuing [ 209.872565][ T9707] BFS-fs: bfs_fill_super(): Inode 0x00000003 corrupted on loop4 [ 209.885910][ T9671] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 209.908942][ T9671] ubi0: max/mean erase counter: 1/1, WL threshold: 4096, image sequence number: 2849315645 01:41:09 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x9, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x1002}, &(0x7f0000001440)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f0000001400)='./file0\x00', 0x102) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) socket$caif_stream(0x25, 0x1, 0x3) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, 0x0, 0x0) socket(0x100000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'ip6tnl0\x00'}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000300), 0x12) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) syz_open_procfs(r0, &(0x7f0000001480)='net/ip_tables_matches\x00') bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={0xffffffffffffffff, &(0x7f0000000040)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000040), &(0x7f00000001c0)=""/4096}, 0x18) io_setup(0x8, 0x0) 01:41:09 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5457, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x5, "00000000f3ffffff0000e9ffffffffffffef00"}) ioctl$TCSETS(r0, 0x5402, &(0x7f00000000c0)) [ 209.929428][ T9671] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 209.941265][ T9700] ubi0: background thread "ubi_bgt0d" started, PID 9700 [ 209.942375][ T9675] ubi0: detaching mtd0 [ 210.026962][ T9675] ubi0: mtd0 is detached [ 210.072493][ T9677] ubi0: attaching mtd0 [ 210.077102][ T9677] ubi0: scanning is finished 01:41:09 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b97000)={0x1, &(0x7f000048fff0)=[{0x6}]}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, &(0x7f0000000040)=0x2f4) [ 210.189480][ T9677] ubi0 error: ubi_attach_mtd_dev: cannot spawn "ubi_bgt0d", error -4 [ 210.202185][ T9687] ubi0: attaching mtd0 [ 210.253240][ T9687] ubi0: scanning is finished [ 210.305086][ T9687] ubi0 error: ubi_attach_mtd_dev: cannot spawn "ubi_bgt0d", error -4 01:41:10 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, &(0x7f00000000c0), 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) r2 = accept(0xffffffffffffffff, &(0x7f00000003c0)=@rc, &(0x7f00000002c0)=0x80) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r3, r4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="2a450e71", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @rand_addr=0x7}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x0, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000340)='vxcan1\x00', 0x0, 0x2, 0x1f}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000001880)) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f00000014c0)={0x0, 0x4, 0x6, 0x20000, 0x8, 0x6}, 0x14) syz_open_procfs(0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x40046f41, 0x76006e) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) r6 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r6, 0x40186f40, 0x76006e) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x2, 0x0}}, {0x2, 0x0, @empty}, 0x0, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000340)='vxcan1\x00', 0x0, 0x10002, 0x1f}) 01:41:10 executing program 4: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@broadcast, @in6=@remote}}, {{@in6=@dev}, 0x0, @in6=@ipv4={[], [], @dev}}}, 0xe8) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) 01:41:10 executing program 1: rt_sigpending(&(0x7f00000001c0), 0xc78876a978d2f88f) 01:41:10 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b97000)={0x1, &(0x7f000048fff0)=[{0x6}]}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, &(0x7f0000000040)=0x2f4) 01:41:10 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_rose_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x0, @default, @netrom={'nr', 0x0}, 0x0, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @null, @default, @bcast]}) [ 210.481209][ T9728] BFS-fs: bfs_fill_super(): loop4 is unclean, continuing 01:41:10 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_rose_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x0, @default, @netrom={'nr', 0x0}, 0x0, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @null, @default, @bcast]}) [ 210.536657][ T9728] BFS-fs: bfs_fill_super(): Inode 0x00000003 corrupted on loop4 01:41:10 executing program 1: rt_sigpending(&(0x7f00000001c0), 0xc78876a978d2f88f) 01:41:10 executing program 4: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@broadcast, @in6=@remote}}, {{@in6=@dev}, 0x0, @in6=@ipv4={[], [], @dev}}}, 0xe8) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) 01:41:10 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b97000)={0x1, &(0x7f000048fff0)=[{0x6}]}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, &(0x7f0000000040)=0x2f4) [ 210.883064][ T9753] BFS-fs: bfs_fill_super(): loop4 is unclean, continuing [ 210.915632][ T9753] BFS-fs: bfs_fill_super(): Inode 0x00000003 corrupted on loop4 [ 210.962664][ T9740] ubi0: attaching mtd0 [ 210.969467][ T9740] ubi0: scanning is finished [ 211.053231][ T9740] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 211.064142][ T9740] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 211.075260][ T9740] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 211.114278][ T9740] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 211.137645][ T9740] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 211.145709][ T9717] syz-executor.0 (9717) used greatest stack depth: 10232 bytes left 01:41:10 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_rose_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x0, @default, @netrom={'nr', 0x0}, 0x0, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @null, @default, @bcast]}) 01:41:10 executing program 1: rt_sigpending(&(0x7f00000001c0), 0xc78876a978d2f88f) 01:41:10 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b97000)={0x1, &(0x7f000048fff0)=[{0x6}]}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, &(0x7f0000000040)=0x2f4) [ 211.161136][ T9740] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 211.169546][ T9740] ubi0: max/mean erase counter: 1/1, WL threshold: 4096, image sequence number: 2849315645 [ 211.180174][ T9740] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 211.190553][ T9761] ubi0: background thread "ubi_bgt0d" started, PID 9761 01:41:10 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, &(0x7f00000000c0), 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) r2 = accept(0xffffffffffffffff, &(0x7f00000003c0)=@rc, &(0x7f00000002c0)=0x80) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r3, r4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="2a450e71", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @rand_addr=0x7}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x0, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000340)='vxcan1\x00', 0x0, 0x2, 0x1f}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000001880)) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f00000014c0)={0x0, 0x4, 0x6, 0x20000, 0x8, 0x6}, 0x14) syz_open_procfs(0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x40046f41, 0x76006e) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) r6 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r6, 0x40186f40, 0x76006e) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x2, 0x0}}, {0x2, 0x0, @empty}, 0x0, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000340)='vxcan1\x00', 0x0, 0x10002, 0x1f}) 01:41:10 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x9, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x1002}, &(0x7f0000001440)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f0000001400)='./file0\x00', 0x102) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) socket$caif_stream(0x25, 0x1, 0x3) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, 0x0, 0x0) socket(0x100000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'ip6tnl0\x00'}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000300), 0x12) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) syz_open_procfs(r0, &(0x7f0000001480)='net/ip_tables_matches\x00') bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={0xffffffffffffffff, &(0x7f0000000040)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000040), &(0x7f00000001c0)=""/4096}, 0x18) io_setup(0x8, 0x0) 01:41:10 executing program 4: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@broadcast, @in6=@remote}}, {{@in6=@dev}, 0x0, @in6=@ipv4={[], [], @dev}}}, 0xe8) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) 01:41:11 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_rose_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x0, @default, @netrom={'nr', 0x0}, 0x0, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @null, @default, @bcast]}) 01:41:11 executing program 1: rt_sigpending(&(0x7f00000001c0), 0xc78876a978d2f88f) [ 211.392682][ T9773] BFS-fs: bfs_fill_super(): loop4 is unclean, continuing 01:41:11 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x9, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x1002}, &(0x7f0000001440)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f0000001400)='./file0\x00', 0x102) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) socket$caif_stream(0x25, 0x1, 0x3) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, 0x0, 0x0) socket(0x100000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'ip6tnl0\x00'}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000300), 0x12) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) syz_open_procfs(r0, &(0x7f0000001480)='net/ip_tables_matches\x00') bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={0xffffffffffffffff, &(0x7f0000000040)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000040), &(0x7f00000001c0)=""/4096}, 0x18) io_setup(0x8, 0x0) 01:41:11 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x9, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x1002}, &(0x7f0000001440)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f0000001400)='./file0\x00', 0x102) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) socket$caif_stream(0x25, 0x1, 0x3) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, 0x0, 0x0) socket(0x100000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'ip6tnl0\x00'}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000300), 0x12) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) syz_open_procfs(r0, &(0x7f0000001480)='net/ip_tables_matches\x00') bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={0xffffffffffffffff, &(0x7f0000000040)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000040), &(0x7f00000001c0)=""/4096}, 0x18) io_setup(0x8, 0x0) [ 211.465663][ T9773] BFS-fs: bfs_fill_super(): Inode 0x00000003 corrupted on loop4 [ 211.641265][ T9784] ubi0: detaching mtd0 [ 211.687539][ T9784] ubi0: mtd0 is detached 01:41:11 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x9, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x1002}, &(0x7f0000001440)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f0000001400)='./file0\x00', 0x102) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) socket$caif_stream(0x25, 0x1, 0x3) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, 0x0, 0x0) socket(0x100000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'ip6tnl0\x00'}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000300), 0x12) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) syz_open_procfs(r0, &(0x7f0000001480)='net/ip_tables_matches\x00') bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={0xffffffffffffffff, &(0x7f0000000040)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000040), &(0x7f00000001c0)=""/4096}, 0x18) io_setup(0x8, 0x0) [ 211.846166][ T9784] ubi0: attaching mtd0 [ 211.873029][ T9784] ubi0: scanning is finished [ 211.955997][ T9784] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 211.989283][ T9784] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 212.024019][ T9784] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 212.055284][ T9784] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 212.103055][ T9784] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 212.128469][ T9784] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 212.137890][ T9784] ubi0: max/mean erase counter: 1/1, WL threshold: 4096, image sequence number: 2849315645 [ 212.148341][ T9784] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 212.160457][ T9802] ubi0: background thread "ubi_bgt0d" started, PID 9802 01:41:11 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x9, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x1002}, &(0x7f0000001440)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f0000001400)='./file0\x00', 0x102) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) socket$caif_stream(0x25, 0x1, 0x3) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, 0x0, 0x0) socket(0x100000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'ip6tnl0\x00'}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000300), 0x12) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) syz_open_procfs(r0, &(0x7f0000001480)='net/ip_tables_matches\x00') bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={0xffffffffffffffff, &(0x7f0000000040)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000040), &(0x7f00000001c0)=""/4096}, 0x18) io_setup(0x8, 0x0) 01:41:12 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x9, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x1002}, &(0x7f0000001440)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f0000001400)='./file0\x00', 0x102) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) socket$caif_stream(0x25, 0x1, 0x3) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, 0x0, 0x0) socket(0x100000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'ip6tnl0\x00'}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000300), 0x12) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) syz_open_procfs(r0, &(0x7f0000001480)='net/ip_tables_matches\x00') bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={0xffffffffffffffff, &(0x7f0000000040)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000040), &(0x7f00000001c0)=""/4096}, 0x18) io_setup(0x8, 0x0) 01:41:12 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x9, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x1002}, &(0x7f0000001440)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f0000001400)='./file0\x00', 0x102) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) socket$caif_stream(0x25, 0x1, 0x3) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, 0x0, 0x0) socket(0x100000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'ip6tnl0\x00'}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000300), 0x12) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) syz_open_procfs(r0, &(0x7f0000001480)='net/ip_tables_matches\x00') bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={0xffffffffffffffff, &(0x7f0000000040)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000040), &(0x7f00000001c0)=""/4096}, 0x18) io_setup(0x8, 0x0) 01:41:12 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x9, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x1002}, &(0x7f0000001440)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f0000001400)='./file0\x00', 0x102) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) socket$caif_stream(0x25, 0x1, 0x3) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, 0x0, 0x0) socket(0x100000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'ip6tnl0\x00'}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000300), 0x12) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) syz_open_procfs(r0, &(0x7f0000001480)='net/ip_tables_matches\x00') bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={0xffffffffffffffff, &(0x7f0000000040)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000040), &(0x7f00000001c0)=""/4096}, 0x18) io_setup(0x8, 0x0) 01:41:12 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x9, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x1002}, &(0x7f0000001440)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f0000001400)='./file0\x00', 0x102) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) socket$caif_stream(0x25, 0x1, 0x3) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, 0x0, 0x0) socket(0x100000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'ip6tnl0\x00'}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000300), 0x12) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) syz_open_procfs(r0, &(0x7f0000001480)='net/ip_tables_matches\x00') bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={0xffffffffffffffff, &(0x7f0000000040)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000040), &(0x7f00000001c0)=""/4096}, 0x18) io_setup(0x8, 0x0) 01:41:13 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x9, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x1002}, &(0x7f0000001440)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f0000001400)='./file0\x00', 0x102) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) socket$caif_stream(0x25, 0x1, 0x3) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, 0x0, 0x0) socket(0x100000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'ip6tnl0\x00'}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000300), 0x12) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) syz_open_procfs(r0, &(0x7f0000001480)='net/ip_tables_matches\x00') bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={0xffffffffffffffff, &(0x7f0000000040)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000040), &(0x7f00000001c0)=""/4096}, 0x18) io_setup(0x8, 0x0) 01:41:13 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x9, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x1002}, &(0x7f0000001440)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f0000001400)='./file0\x00', 0x102) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) socket$caif_stream(0x25, 0x1, 0x3) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, 0x0, 0x0) socket(0x100000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'ip6tnl0\x00'}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000300), 0x12) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) syz_open_procfs(r0, &(0x7f0000001480)='net/ip_tables_matches\x00') bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={0xffffffffffffffff, &(0x7f0000000040)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000040), &(0x7f00000001c0)=""/4096}, 0x18) io_setup(0x8, 0x0) [ 214.073988][ T9816] ================================================================== [ 214.082662][ T9816] BUG: KCSAN: data-race in generic_update_time / generic_update_time [ 214.090721][ T9816] [ 214.093585][ T9816] write to 0xffff88812a27e980 of 16 bytes by task 9808 on cpu 0: [ 214.101309][ T9816] generic_update_time+0xc2/0x270 [ 214.106347][ T9816] update_time+0x7d/0x90 [ 214.110601][ T9816] file_update_time+0x205/0x2d0 [ 214.115457][ T9816] filemap_page_mkwrite+0xb3/0x1d0 [ 214.120577][ T9816] do_page_mkwrite+0xfa/0x210 [ 214.120596][ T9816] __handle_mm_fault+0x1d99/0x2cf0 [ 214.120677][ T9816] handle_mm_fault+0x21c/0x540 [ 214.135242][ T9816] __get_user_pages+0x485/0x1140 [ 214.140191][ T9816] get_user_pages_unlocked+0x24a/0x420 [ 214.145662][ T9816] get_user_pages_fast+0x32d/0x350 [ 214.150790][ T9816] iov_iter_get_pages+0x1d3/0x8cc [ 214.155820][ T9816] bio_iov_iter_get_pages+0x106/0x5a0 [ 214.161203][ T9816] blkdev_direct_IO+0x5e3/0xab0 [ 214.166064][ T9816] generic_file_read_iter+0x1aa/0x1490 [ 214.171532][ T9816] blkdev_read_iter+0xae/0xe0 [ 214.176218][ T9816] do_iter_readv_writev+0x570/0x5d0 [ 214.181423][ T9816] do_iter_read+0x1e4/0x3a0 [ 214.185938][ T9816] vfs_readv+0x9c/0xf0 [ 214.190025][ T9816] do_preadv+0x129/0x1c0 [ 214.194274][ T9816] __x64_sys_preadv+0x5e/0x80 [ 214.198958][ T9816] do_syscall_64+0xc7/0x390 [ 214.203484][ T9816] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 214.209364][ T9816] [ 214.211698][ T9816] write to 0xffff88812a27e980 of 16 bytes by task 9816 on cpu 1: [ 214.219420][ T9816] generic_update_time+0xc2/0x270 [ 214.224451][ T9816] update_time+0x7d/0x90 [ 214.228694][ T9816] file_update_time+0x205/0x2d0 [ 214.233554][ T9816] filemap_page_mkwrite+0xb3/0x1d0 [ 214.238671][ T9816] do_page_mkwrite+0xfa/0x210 [ 214.243355][ T9816] __handle_mm_fault+0x1d99/0x2cf0 [ 214.248468][ T9816] handle_mm_fault+0x21c/0x540 [ 214.253241][ T9816] __get_user_pages+0x485/0x1140 [ 214.258188][ T9816] get_user_pages_unlocked+0x24a/0x420 [ 214.263652][ T9816] get_user_pages_fast+0x32d/0x350 [ 214.268769][ T9816] iov_iter_get_pages+0x1d3/0x8cc [ 214.273908][ T9816] bio_iov_iter_get_pages+0x106/0x5a0 [ 214.279284][ T9816] blkdev_direct_IO+0x5e3/0xab0 [ 214.284148][ T9816] generic_file_read_iter+0x1aa/0x1490 [ 214.289627][ T9816] blkdev_read_iter+0xae/0xe0 [ 214.294313][ T9816] do_iter_readv_writev+0x570/0x5d0 [ 214.299515][ T9816] do_iter_read+0x1e4/0x3a0 [ 214.304051][ T9816] vfs_readv+0x9c/0xf0 [ 214.308228][ T9816] do_preadv+0x129/0x1c0 [ 214.312478][ T9816] __x64_sys_preadv+0x5e/0x80 [ 214.317160][ T9816] do_syscall_64+0xc7/0x390 [ 214.321677][ T9816] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 214.327559][ T9816] [ 214.329879][ T9816] Reported by Kernel Concurrency Sanitizer on: [ 214.336040][ T9816] CPU: 1 PID: 9816 Comm: syz-executor.0 Not tainted 5.6.0-rc1-syzkaller #0 [ 214.344621][ T9816] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 214.354674][ T9816] ================================================================== [ 214.362734][ T9816] Kernel panic - not syncing: panic_on_warn set ... [ 214.369325][ T9816] CPU: 1 PID: 9816 Comm: syz-executor.0 Not tainted 5.6.0-rc1-syzkaller #0 [ 214.377903][ T9816] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 214.387952][ T9816] Call Trace: [ 214.391255][ T9816] dump_stack+0x11d/0x187 [ 214.395599][ T9816] panic+0x210/0x640 [ 214.399525][ T9816] ? vprintk_func+0x89/0x13a [ 214.404128][ T9816] kcsan_report.cold+0xc/0x14 [ 214.408821][ T9816] kcsan_setup_watchpoint+0x3e3/0x420 [ 214.414203][ T9816] generic_update_time+0xc2/0x270 [ 214.419242][ T9816] ? __mnt_want_write+0x140/0x1b0 [ 214.424356][ T9816] update_time+0x7d/0x90 [ 214.428598][ T9816] file_update_time+0x205/0x2d0 [ 214.433577][ T9816] filemap_page_mkwrite+0xb3/0x1d0 [ 214.438696][ T9816] do_page_mkwrite+0xfa/0x210 [ 214.443393][ T9816] __handle_mm_fault+0x1d99/0x2cf0 [ 214.448515][ T9816] ? _raw_spin_unlock+0x38/0x60 [ 214.453388][ T9816] handle_mm_fault+0x21c/0x540 [ 214.458164][ T9816] __get_user_pages+0x485/0x1140 [ 214.463123][ T9816] get_user_pages_unlocked+0x24a/0x420 [ 214.468611][ T9816] get_user_pages_fast+0x32d/0x350 [ 214.473751][ T9816] iov_iter_get_pages+0x1d3/0x8cc [ 214.478831][ T9816] ? __rcu_read_unlock+0x66/0x2f0 [ 214.483883][ T9816] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 214.489790][ T9816] bio_iov_iter_get_pages+0x106/0x5a0 [ 214.495194][ T9816] blkdev_direct_IO+0x5e3/0xab0 [ 214.500178][ T9816] ? touch_atime+0x83/0x150 [ 214.504692][ T9816] generic_file_read_iter+0x1aa/0x1490 [ 214.510170][ T9816] ? futex_wait_queue_me+0x202/0x290 [ 214.515464][ T9816] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 214.521366][ T9816] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 214.527260][ T9816] ? fsnotify+0x6ab/0x7d0 [ 214.531621][ T9816] blkdev_read_iter+0xae/0xe0 [ 214.536310][ T9816] do_iter_readv_writev+0x570/0x5d0 [ 214.541523][ T9816] do_iter_read+0x1e4/0x3a0 [ 214.546036][ T9816] vfs_readv+0x9c/0xf0 [ 214.550121][ T9816] ? __fget_light+0xc0/0x1a0 [ 214.554716][ T9816] do_preadv+0x129/0x1c0 [ 214.558965][ T9816] __x64_sys_preadv+0x5e/0x80 [ 214.563648][ T9816] do_syscall_64+0xc7/0x390 [ 214.568158][ T9816] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 214.574055][ T9816] RIP: 0033:0x45c679 [ 214.577960][ T9816] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 214.597571][ T9816] RSP: 002b:00007f4a29dfac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 214.605986][ T9816] RAX: ffffffffffffffda RBX: 00007f4a29dfb6d4 RCX: 000000000045c679 [ 214.613969][ T9816] RDX: 0000000000000001 RSI: 0000000020000040 RDI: 0000000000000009 [ 214.621954][ T9816] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 214.629927][ T9816] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 214.637898][ T9816] R13: 0000000000000857 R14: 00000000004cafa7 R15: 000000000076bf0c [ 214.647159][ T9816] Kernel Offset: disabled [ 214.651486][ T9816] Rebooting in 86400 seconds..