[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 40.498452][ T25] audit: type=1800 audit(1571933285.620:25): pid=7168 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2447 res=0 [ 40.518047][ T25] audit: type=1800 audit(1571933285.620:26): pid=7168 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2490 res=0 [ 40.518066][ T25] audit: type=1800 audit(1571933285.620:27): pid=7168 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2469 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.15.194' (ECDSA) to the list of known hosts. 2019/10/24 16:08:16 fuzzer started 2019/10/24 16:08:18 dialing manager at 10.128.0.105:42135 2019/10/24 16:08:18 syscalls: 2524 2019/10/24 16:08:18 code coverage: enabled 2019/10/24 16:08:18 comparison tracing: enabled 2019/10/24 16:08:18 extra coverage: extra coverage is not supported by the kernel 2019/10/24 16:08:18 setuid sandbox: enabled 2019/10/24 16:08:18 namespace sandbox: enabled 2019/10/24 16:08:18 Android sandbox: /sys/fs/selinux/policy does not exist 2019/10/24 16:08:18 fault injection: enabled 2019/10/24 16:08:18 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/10/24 16:08:18 net packet injection: enabled 2019/10/24 16:08:18 net device setup: enabled 2019/10/24 16:08:18 concurrency sanitizer: enabled syzkaller login: [ 54.207450][ T7331] KCSAN: could not find function: 'poll_schedule_timeout' 2019/10/24 16:08:39 adding functions to KCSAN blacklist: 'kernfs_refresh_inode' 'task_dump_owner' 'poll_schedule_timeout' 'run_timer_softirq' 'add_timer_on' 'ktime_get_seconds' 'mem_cgroup_select_victim_node' 'ext4_has_free_clusters' 'snd_seq_timer_get_cur_tick' 'filemap_map_pages' 'tomoyo_supervisor' 'wbt_issue' 'blk_mq_get_request' 'find_next_bit' '__splice_from_pipe' '__skb_try_recv_from_queue' '__tcp_select_window' 'process_srcu' '__mark_inode_dirty' 'do_exit' 'ext4_nonda_switch' 'bio_endio' 'tick_nohz_idle_stop_tick' 'balance_dirty_pages' 'osq_lock' 'p9_poll_workfn' 'wq_watchdog_reset_touched' 'sit_tunnel_xmit' 'ext4_writepages' 'ext4_mark_iloc_dirty' '__hrtimer_run_queues' '__alloc_file' 'shmem_file_read_iter' 'iput' 'vm_area_dup' '__ext4_new_inode' 'padata_find_next' '__perf_event_overflow' 'kvm_write_tsc' 'ktime_get_real_seconds' '__writeback_single_inode' 'tick_do_update_jiffies64' 'tcp_add_backlog' 'ext4_free_inode' 'update_defense_level' 'blk_mq_dispatch_rq_list' '__filemap_fdatawrite_range' 'vti_tunnel_xmit' 'ep_poll' 'tcp_poll' 'find_get_pages_range_tag' 'lru_add_drain_all' 'tick_sched_do_timer' 'snapshot_refaults' 'get_task_cred' 'add_timer' 'xas_find_marked' 'generic_write_end' 'sk_wait_data' 'install_new_memslots' 'ext4_mb_good_group' 'timer_clear_idle' 'rcu_gp_fqs_loop' 'list_lru_count_one' '__skb_wait_for_more_packets' 'copy_process' 'pipe_wait' 'blk_mq_run_hw_queue' 'udp6_lib_lookup2' 'pcpu_alloc' 'unix_release_sock' 'generic_permission' '__nf_ct_refresh_acct' 'ext4_da_write_end' 'ext4_free_inodes_count' 'icmp_global_allow' 'pipe_poll' 'l2tp_tunnel_del_work' 'do_syslog' 'd_delete' '__find_get_block' 'generic_fillattr' 'page_counter_try_charge' 'do_nanosleep' 'blk_mq_sched_dispatch_requests' 'dd_has_work' 'mm_update_next_owner' 'fsnotify' 'taskstats_exit' '__snd_rawmidi_transmit_ack' 'do_readlinkat' 'kvm_mmu_notifier_invalidate_range_end' '__dev_queue_xmit' 'pid_update_inode' 'atime_needs_update' 'ipip_tunnel_xmit' 'exit_signals' 'dput' 'rcu_gp_fqs_check_wake' 'mod_timer' 'shmem_getpage_gfp' 'kvm_arch_vcpu_load' '__neigh_event_send' 'snd_seq_check_queue' 'hrtimer_wakeup' 16:12:44 executing program 0: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x2000, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000040)={0x70, 0x4, 0x6, 0xc, 0x1, 0x81}) io_setup(0x7f, &(0x7f0000000080)=0x0) r2 = eventfd2(0x3, 0x180801) r3 = syz_open_dev$sndpcmp(&(0x7f00000011c0)='/dev/snd/pcmC#D#p\x00', 0x4, 0x200) getsockname(0xffffffffffffffff, &(0x7f0000001240)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f00000012c0)=0x80) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000001380)='/dev/full\x00', 0x440140, 0x0) io_submit(r1, 0x3, &(0x7f0000001400)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0xe4494a49acf6e3b0, 0x2df2, r0, &(0x7f00000000c0)="bd23e05eda9940132f6552bb7c44021a6600f2305584b0cc1c0d425a56123ef389dd0611b63af18d9838cf286354b787863acde9725688b32ec8a98fe6a5d12b9a388f58438d40b0599595f957e8e5cf5eb696e61f477cebeaa470617ae4193eaffe3e9334b6b18dd275fcd3a3724005ddb43da5897b09ba661d843d900f4fc0fef9a790231b4fa8bca63ecfbb9c74533eeaaf018d7f", 0x96, 0x1f, 0x0, 0x0, r2}, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f00000001c0)="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", 0x1000, 0x2, 0x0, 0x2, r3}, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, 0x81, r4, &(0x7f0000001300)="2905df20666170c768f7c6ae6ee673daa547128d405214db8c8e201b6fccdcfce3aae3d9635fa85755de03453244ac7b4d1206792fa1acb3a43f9dfabd00a9b85c9a07de1fa342f9", 0x48, 0xcdd, 0x0, 0x1, r5}]) setsockopt$ALG_SET_AEAD_AUTHSIZE(r4, 0x117, 0x5, 0x0, 0x401) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001440)='/dev/sequencer2\x00', 0xe44001, 0x0) r7 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001480)='/dev/vga_arbiter\x00', 0x8000, 0x0) syz_kvm_setup_cpu$x86(r6, r7, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000001540)=[@text16={0x10, &(0x7f00000014c0)="ba4300b000ee0f93f50fc7b7a286660ff22f0f35643e3e0f5897006066b83a8600000f23c00f21f86635030008000f23f8b8e6000f00d0ba4300b0f1ee660f388088b500", 0x44}], 0x1, 0x8, &(0x7f0000001580)=[@dstype3={0x7, 0xf}, @dstype3={0x7, 0x5}], 0x2) r8 = openat$dir(0xffffffffffffff9c, &(0x7f00000015c0)='\x00', 0x20040, 0xb1) syz_mount_image$bfs(&(0x7f0000001600)='bfs\x00', &(0x7f0000001640)='./file0\x00', 0x8000, 0x3, &(0x7f0000001840)=[{&(0x7f0000001680)="f0e20a8c917d0931b97e90f2cc1e48ba7309d486df4812569cb5b2238b1fff5e2099353e4a9839f3cc4ce9a8d4bc80de5a7373347f0b377f8cc6245d68b5f699e9", 0x41, 0x1}, {&(0x7f0000001700)="5bc7c7c71e79e36f31ee42b1ae7e11475b508b3da0fd05a223bc0d3c6c17a4a2b84593943781c60671253381652cef13c1b55a1ce01c2c4a8e2d3ad465401356727f301243a876a5a144150ffada75d9fdfe6eb488395d56d02b468c06720a20c9f7f27969c94d7b746ec17d94a95ac47823ed9fcb276003434875f2b6542e9ca69a833230adb9dcbfda5962da3a1b6e6ecfe48a72d38788d634a13cfd138cbd84f79350216cf4c159ba4b", 0xab, 0x3f}, {&(0x7f00000017c0)="7a9b812f27a8ed03965d3d2b078059008b27547e235da06c0a9851d5ee5dcec901f29e4d6c332f369df15ae1e7f6cf076d116499c8d7ebfd3c7890c70ae9528c191be538921677792728154cb24b4e8e7d2e9680172a87beae7b417ac9251dbec7f18e5e5b9ceb4d15a0361e7b685543a2b2830d0b4b", 0x76, 0x4}], 0x10000, 0x0) r9 = openat$dsp(0xffffffffffffff9c, &(0x7f00000018c0)='/dev/dsp\x00', 0x20041, 0x0) ioctl$RTC_WIE_ON(r9, 0x700f) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r8) r10 = openat$zero(0xffffffffffffff9c, &(0x7f0000001900)='/dev/zero\x00', 0x521420, 0x0) ioctl$VHOST_RESET_OWNER(r10, 0xaf02, 0x0) r11 = syz_open_dev$dspn(&(0x7f0000001940)='/dev/dsp#\x00', 0x0, 0x100) ioctl$UFFDIO_WAKE(r11, 0x8010aa02, &(0x7f0000001980)={&(0x7f0000fe9000/0x4000)=nil, 0x4000}) ioctl$UI_END_FF_UPLOAD(r10, 0x406855c9, &(0x7f00000019c0)={0x2, 0x6, {0xbab7c90f035181b0, 0x3f, 0x7, {0x2, 0x9}, {0x7f, 0x1}, @cond=[{0x7, 0xfff7, 0x6, 0x20, 0x7, 0x6}, {0x80, 0x6, 0x3f, 0x69f, 0x9}]}, {0x57, 0x5, 0x2, {0x86, 0x8}, {0xedd}, @ramp={0x0, 0x0, {0x5, 0xf4, 0x1ff, 0x5}}}}) r12 = openat$dsp(0xffffffffffffff9c, &(0x7f0000001a40)='/dev/dsp\x00', 0xc2002, 0x0) r13 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001a80)='./cgroup.net/syz1\x00', 0x200002, 0x0) ioctl$LOOP_CHANGE_FD(r12, 0x4c06, r13) ioctl$FS_IOC_ENABLE_VERITY(r13, 0x40806685, &(0x7f0000002b00)={0x1, 0x0, 0x1000, 0x1000, &(0x7f0000001ac0)="460a030631747715e342367a7f495e7357777d9f88f4a7ec4b83c0c3aa78588f12ed0113ec8e645206cca673d615c49cdf2d0ee2586c2ea6382d3f8cb43921d43d1e8491e98990ad92cf3441e0aade67b6897a60eaa158c1355946bcbfaabeb8c1e05f26a1f3f56977eb4e869fa9d0408bbac7d1bc03f51558fdf57417a748c5b65367a7c57d64af4db15020566522a3f2e8ce6098b2578dda44f3c906fa6d76aa244bfbb203295328afb584b05604d5a3d2db3a2ecfc72f8dd9bd5623ed35fdad15b229423de82f3b60455817886696147182effd933ddf120df666075c149037532021eac94fb0c3004c1d3b04271883dd40600207b6f2370e8bdc15d6e3cd78ecb36981d5aee85a330d1ca45a31ea09931fa43d50efdf6b27e4e9fd8c55a9e3bdac757d52941e6ec3f5e253825d6590801b3e9677a5bc09ed387bdc357a585ab1d04749ce19adb2d446a6a9e43d7929c53fb1adaee095430e49dc7d97f419783d6dcc4f915a474a783db9a3298a2955a8dddac93e9fa530cf9519bc0e4e29e92dffdd8ee20a10103d3b89f3a7ce57506dc7183a73a17e5b5534a32e92d51f17e0c74fee63f5366acdb6221251fad142276c7979f88d76d587ee5b10a86dcce721604289a9a492f5543787df0f4a268a1abfc11e21a60f0d872f22a486d81267607d77c293db31b26e202f7ac3bb4f009c6901e5705788ebac2f74fa68baf65d61cde421b13b8f2465defaeeb6e38b7609dd1b645441452cc0ac4816073f6cce0737d1fa2692f568c0c9a735b6d8ab8c8d17aeba44c308517019c177558ec17ec86dd6423d6025cab76c8e477f26a85d48f12b2c0b0c8df2dde9417bf70383832dcb712524c4c3d77a88c826db0b4b90f5ddf6c0f77da5cb0b3ce732fbb89c1756bcc9682e91a671d6426b2f81ab2d57f710584abc88433e50c9f0c3147c0b76d4ffb0a1ca21334e8f97154e0cf98ba89240b1f146252b8fb18976cdd009bcb2a14d0d6d6e620461230e8e04e0e8f987aff21c457fbefd8feac84f2e27d40179f2c1843e82d1f4c15da88588c72acafa35c0152a1920b676a5372629e73a65744c971b040fc38038a130dfcbfe3e5dc9389bfbb3e8e1c868e1bb02e824b391a128331f594c837ca57118c3d07d9e53dd51f735643805a4035f26d00349460fffacaf02770af587099e8d55c69f6e129fbe2970def8309734569482652a4d9e9410b27300dbf367c0fffa8d9cace10d17a3d109c114042feabc6386547b84ee083d6b5a485415eb69c0ed8f6a8f60481c329552400eeb9b93aa521fa1a9da05df273f592763693b1784f672d5008ea6d0b586ac5e825f6542976b14ac422572c9165e8f424b8e6fa3cd6a2c9f57fa5f658f7b174b0c1492d3f73ccb9d530ad227878d80ff5090cf3aca74bcf7fd7f256e400afbf8df012c49f501d6175de642aac185af791f508a832cc8497723b97c8de0c510149185990827fc418738cb257e297b25a5587ad61c9f699a11324a3eab60e95241ff5c9104d593bc4aa98f05b45bc8b9c83f69b712238ea194be9847ab68ad9472cf92e034381288be8196cb736da24a21198754fd1251833848b6c3a8722b16c742201f276d481095db18b0144f74cc2f540a6df0b363983c2c26107c20eb269f0c5c675c838265e4f951de118a09d790a033b6530038999fc751374dd0536b6533f05c1901c67169d88312d39c26abd1234536dfcb5f92f0b78db667a60d1e87c0f15a7bdfb59c2858f411b62158e446dcb2866816626c4d488161ca37dfd73d8793ce1f03bb37d17308f5f96ef0abc6191350bce10a4fe311e98fd4eb7376f69e4bdf3b0ca2961a81e06b1edaed337f7696e7bd17b50122703153d57145c1a563550ac1e5ef98c2e634c3306de428d412f31eeead5a1b847473893b7471f2d2e9f5e05d494ab889ce240c934384b2a33650cb816417de87fcde5f040f69563303e2f035b81439a7ecda57ecdb9184634abfc6914030188d332ef6010c84d80435f80ecc178466e2833b25bd2b22633094936506e9d84904530bf09d3afae7cfc038680de7829ec4ec66e647ff445347589bb15c138f621e4be69bb5a5a5e8bfd55330f34251b40d74a696f3d30155739cac5b1b696f1f2c89a111444b7499f232784530ba360315274d60880991063aa7c3ab52157690386019d8ab801b4f2d257f55e728f6b7920884b2a6327ab6c1840eefada63842ed15e045fb9af2383f93086adefae253542c4259da62f2441135328fd436a1e695410ba2043a68dc08d63e3d14f08372796ab61e4bc024ea122273780d2593c1dc424bb1ed5953984429d058f27ea69f1652225d897f350eaeaedafe909f53266cf12a85b8d52dd283c0dcc39c25fd7ac11c39e252cac54d186eed0b315bb818257bcae78e6bbf9532c375c79e197296ca9b1e7f5d40851c015714357a5e6bbbe77ab00f5872160b966878c31ea423243d37fbfbea2a71d43cca4243e456db8ee0348522b6dff9a061d00408de9dce54187d67b39c4d22053a26e8cb466954d5cb665e9b31dc75f63a2b04dcad1887e069bb72ec75d12bec73735c5e2047bae66e20bfeb59b3510176b3df89ce6242619be2269767547e3815f21a718141662f9bd58e0d90ba3930cca5035292906e73599e370511f5e52ff61b26fb1f1e40668462f98b09be361a885e02af85b0bbae43bcae6a8cda8cd30eda118d6fa77fc81048a6f7cfce40da7203b89ce37f38160ca0b55af29dfe02e477decb70f74081ef35a67457c3bd98360e4e4a557b1342e649885d2a121d63cc828ef72cb6f7f993a9fb238ec796b820e3474aee8f9813a7c1d29ceaeaf77956552f09044fbdb1586c2efd076f03750935d80f5a68bdbd111c5a424ed9422a35f5360bf2b6e6d3a7246e05ed9635f2c6728ef6b2c80719c2324da59b7530bc4fd6dc60ef3c7aa62b4f5728921abaebc2c6a34fa172fbc85a15b7b3bf5a08c59e220efaf33e816fea3df46be2dbee716a8d384b2cb7457b57e935171622c173d88f5156680820a6d37377e2852c45135475710e2315d6d26f08159fbe8475f89f964daf55bdf2a9c32401a9047e13cc671745f08752fbd3f552a18059c213520fa4938dd28565ce581743b9955b7a06d923b5f2bbf46abaeba553f1347badcfbaaa865b70e93def8432fb75b77eaa628d9cdb8075d2550e4cb50684a3c3d54567fae2d7ea42b50505d2478b7218bd7a393219cb2f01c97fce914e80c7ccbc1be3f641096a1280e239dc03e8ad0e6e75eeaabdd424644db16fc6a3cc4573b2374adaa709541e84ef947241a518b180c625c79afb051361b8de274a415203eef7b5050988a67c00dbfce0386d93b8fb6a95a32bec97c29299ec52f090b805e1289853587eb4818c10e2b58566f38b18fc9edc6bff6eefe98a624560ecb4b019b887b0d49255defb45f22ff46e520f86ebab7e201c11981f8e8ceabb68fe83b729bf8188c631ed8297a8835f323b92f2dff812f7251d40f8bf6c901d55af7a8a7022001fd411fb5bef1de5315db06b96362dbd5a0b0b2c9781ab339c874f4351b93c9f294b28f49b6556f2acd653e49e47491f97c6572258c2a6ba2d3928701ba2f218fd8ac26f82b9b47506a6438564f329314197857e55672cc13a2efacb713af77ca1e98b1b5ee05a6ae93293dc2cd31a92259699ed312cb0660f2c900f2bd61c54d19e4bc2c5ba240c2552b05578f82d8d1563f0633a12f756228647d5e3305fccae1da37e9639bd5b57de27eef8a79b26490b47bc9a4f432f5b20dc234868d27b3c5b3be99614dab96ef2066f9bdc7e2b00750451a6565aa9e2b3c95bd5250eb978135a930709cb80559e44ecf521b6f7ccb47d7768d981de9b7655fc06ca6f4a695f2e3ee7cc32e372a281f48edfe6930e42e9e7cecbf73285efe1256335cc7b6dafc9fed55ba5addda106620fb8d0818fb19e24c891b8f87306986636adecdcad6a4bbcf0b1d9ea74c295a277f4c6a70bb97e2d2a6e5e08673b22f1551f9db08db180c36dd99a2736f1ada52effd7d3fd17bce02aaa9661ef8cf6692193cdfd6a10d84ef337fef7f282454d8a6509351f009f1541934b738ced1f6d715bef6e977f76714673eefb3ed094b54bd1db1ca1d281f130050061289c51d925428243309e2acbab2ec185d573d25ce96d2f6c77416e9da2743c25fbc1f5f56651e187b3a6f2052ca2369217756cc5c56bc839a610d5ec2df45bbb110da425148d750f7681350a874b8f06458e026df8a4a6db49d84f17c9491292cf27539bac1590ba256420e52cc1faeca1d8ff67110fb4ed977f48e88d62456115db25bd8bce3a5948c19e20bb7015182baf988b462fc0e402cbab447b5d41f73f233d201399f4e57b1cb5da1c47548f6517a6b82782ddf7bc98dd1844190d37ae8534ff5e6a9e011e260b5846819d4337427094b16bb365c3c132311099f12b311af260ef7c7d07bfe27022cef6085119d07283609a8d30051dfecbd97235282a399c06f0424e7c062ceedfd28a70e993bb787dad40d5a7d9c98c5cf75c95d1b16583fd3306c1010ac2043357c6806177ab176dee93dff6eba40a2d1724f859185e4b50f625377657498f6b26eb50b39938fc9ccdb0b4be1bbd3ed059cb7aea2721b14ad5cb20e33685c1e52ca3028084d696ef772a40912f2ab5c73b876bdda06b33d48c20c92c00f11250f258e29a0059c81adf42c6060dc63807fa3c4fb08f81ab9e55b679294331099211ad40b49ac118cb00f92d0227650483a5137ad97f473d0aeef4fe4aa78697b373eac6ead8b5e844b82fec2eb2bc4ad3eaff7a1149cfa9a7419d4761cf0f7d23e2ea8366edc7bd6a54b52488c03e0f9b902cfe708c3bc1c7a3fe4b1ae286e16ba5739a6b1ad8dfca05c7164b93c30d198a68eb5f7689259a117a3d3fb7b1187f93f6538753f6b20d623c3be102aad745c7a33a0d4e961988c9dd027776621651a10620372aac149621d142d949d83abf71274c784feb1222df4ff3e55d4689e9fe1b504f5ef97d9bb805389725a522645a68c8fd417accfc4059b2f437222fe169721983530d31f93f555a6f3dd6de40454d14f4a7a47fdda854523d8843d0c0528942943f91eea443fc91c3019248d2db234010dbed5cc4e190b35267484a3145a0001bb17eaf4f1aa2e195caf06f2415b84cdbc6fe727413f28835f050dd05440018a5c0e15af0d70281492c7a54f98024e2c38a2ae8d003489aa0a576192be2e4bc648733f4e94a80f507b2c09e2585b3aa48f14fd73d35a4c834729f1c549a28ab23a1e71ed605c4e00000eae22919852185a14657a28ae043fbc473cca53bd0f553dec01a7923560e0794742eefc3d62f4b70c7b305d96f4d490538b80c49e111e034c868bf62b4f7ccaee9a2814593ed02b5e1f6b1a17907435a29d97a2adaca40a959e7ba9020509e98424f460662cc32e29f5d271f77ccb1b9cc42052b9601ad2ca4404c8d5c136efbc6132a8ccd7469b6f0dbc47063e0c848c3787576dda3c4e771dcd4ef2121e37d1c0f86b8b07ea187e5523c6fe3cfe186dd40617cf8524c358e1951b7daf996fb2858d74293b1a7266c80b0a6512bc57a360c65a6c1d87c84a2f6e8c9314bc205a9fabf3f5dbe3bacc53de2dd48cb9d8d4a7311104b9e83fed9938f6d22d27bf1bc7307541439f4f24a8f5f744d25af107d0dc5149cec0f4c5fb0ab58ae680439d40f5dd23a40828fa088bd776e71f08e75e0d3635d4149234f92b8cdefbbe10d135143753540876a59", 0x3a, 0x0, &(0x7f0000002ac0)="a0f4af7dc7683677991a40f967ee59eddd5b0aed316ea11e65e818d6c2e1b1989297c600ae93f14d2699f6dff6357ef862501689f48cb32c780e"}) io_setup(0x10040, &(0x7f0000002b80)=0x0) clock_gettime(0x0, &(0x7f0000002c40)={0x0, 0x0}) io_getevents(r14, 0x6, 0x4, &(0x7f0000002bc0)=[{}, {}, {}, {}], &(0x7f0000002c80)={r15, r16+10000000}) r17 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002cc0)='cpuacct.stat\x00', 0x0, 0x0) ioctl$KVM_SET_GSI_ROUTING(r17, 0x4008ae6a, &(0x7f0000002d00)={0x2, 0x0, [{0x8000, 0x3, 0x0, 0x0, @irqchip={0x88f0, 0x24000000}}, {0x3f, 0x1, 0x0, 0x0, @msi={0x0, 0x9}}]}) 16:12:44 executing program 1: r0 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x40c00) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x111, 0x2, 0x0, 0x4) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x5, 0x0) ioctl$DRM_IOCTL_SET_MASTER(r1, 0x641e) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r1, 0x111, 0x4, 0x1, 0x4) r2 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x0}, {}]}) ioctl$DRM_IOCTL_NEW_CTX(r2, 0x40086425, &(0x7f0000000140)={r3, 0x3}) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000200)={'nat\x00', 0x0, 0x4, 0x2d, [], 0x3, &(0x7f0000000180)=[{}, {}, {}], &(0x7f00000001c0)=""/45}, &(0x7f0000000280)=0x78) r4 = socket$netlink(0x10, 0x3, 0x19) sendmmsg(r4, &(0x7f0000004500)=[{{&(0x7f00000002c0)=@llc={0x1a, 0x518, 0x4, 0x5, 0x1f, 0x40, @broadcast}, 0x80, &(0x7f00000014c0)=[{&(0x7f0000000340)="8eb8a83fb69f56dcbe36ef52a84688da70f74d4437de6dd37f48e265ad6d1ee4039a6e51426aac2bd6fcbdc0154f9598db26755fc6f57cedc9e12abce024e26a4ace646385790ea1796c80b08e66229fcf6db61e50453eca1af36bcddeac6aa1aa1e0ce20fc8ebc05da5d9415c7784f9845a620ae0cc2ed9faad50591a7f5288391025e063e8eefe5282fc7ef4cd60eed0f9db75cd3e6fb97f5c9e01c11e14ba9e9b52c61878af0dc12a373c270c4595e271a39a86f5442401d5bef32732df39a28bbb8fd72321891352a50a69fd1f41ab62907482a65bb889d3badee5a6c9a7c0023e6c952c3ff64a6cd34f968c8947b341218b58afcdf2ab9a53b224c0ad31d02d92db316c8bca8bf93614d3a2b8c1e3c56e148f4210c03e8497d6f4805c7ad95273c09a4a6b625670a298f32894e7597e9750ee26410cc27db7a9eeb7fa067ce55875fd80348a0deb85814ea3fd709eb1e90dc829798413f91c0715f843683b97472aa5023307728124a20bdfe09ba91c109708a7b3fa21972e204a5d678bfc18a486312eb177e0c49242d8f7e06b0d487b8c6c9e0e02869201f67051f4145684eb6fce48ebcc9cbd51773c7415445fd4940ada9e7a4f7d7fe1cd8550e55e1f35274829209615cad02a7255ddecf09d30ce20705bd6836326ea1952f56fd77a80ef1f94c2ac63b05b8ad986ed1b4bc1981130fb38f707c8b5470871eb4a3bae1da759ccaa260de0f32af00294039ebafbe802d51e8b0f4f54694f458c6355ee5feae5cf14ffc5098806e9a6306fa7c84dd4b59b62966380f39ebcb049683af998eda85727e0410a41e9c7da2a61e7037c42fa16024e8e887a62370f8ca18b2846f1a0ac1e0637bb034bc54e9dd2b36088dc7f0813d6b25054e7d1102ac4e335186e5302b4d289f6df58436fe0f643b271786a7cad1b7b580a807367bb622b3971ab00067a40876e06428f5c93f0c4820da23bb40d1305c0078a2f23a615bf626cb7a4d3c65ed7f557c13e450a4a6ab8813f081557f990c21b2a44f1a7652600c21031095f5928065fa5dfe6b3e43fd055f5bc5d037b2cc04f5c4bf89aa7b9e6135e29a8aa46b93200f16e14b7812dad51b82d4f11ce27e29fe75223e1cea629768ac025f7a79f61f45ed34c64cd0eb87ed46c8c2acc8898c366eb8f6fd82fa907b96ae2db59e0cf544234483a911b7c1b244558241a8cdb5df30d88885b311495577466a1ccda88bf8f35dac84d8450965b81e3bcdf45bc52da4045aa17ac06d34877c974752c23f3ecdbfaa4111d62cd685d7944c09507ae8846fb6ae672290ae776ebb0382966de8bcf16642b00dd237e742a7fff54818a0e57889ffb2b5cc937483ee8158587e4aa960f0442bfdc7204bf4b86c0806f23770b9bac9546835d077037c6cfda55555d033cd212736e7c4f7cd01762dfba07551530dbc83ac3bbc4c40549d017e911c699c00ddf078e7b1e39c723f9c43913cd77bffa15a062d49ae24ee52698f70d113c2f0fd26bd6f797fb1bfb7a0bc54c0eb1c8bc3b478ea79e682f398e7de3229decd8aaba9ac8bb38b4a2d9e22195165db42093753f382474f0f07e32fb7f064ef6a18b26162cfd972d92f2b11c2ef20ed4c23d1e3be33b7b2a95e282e9cdc33c8071b552e0f9db89e3da60d8f61fc2af9d2562df0bb64f76c0855a85cad6f07563715c52eaee6b04fe79393fc1a3c9169b5bb7ef5447cfc42b9231b7ba57cc4f5cf55b525cb43848405b149a65da6fb6bac0d3e878d84ac507741e10b65fc767e7eb91f047b8fcc8831e524227e5d6c8c4be9ffd4ce41a7d55f7119fd0e5fd97b2a8219f4a4766f779d2184e911f7441ea40d6cd4174451ff1ff26fbef1bfa5113810a65ce21a1ddaf394876e9b3215203e39536d32de729a05b7524806a6a2bf565acfb0b9d8463fc6cab654ecd406e95878064a1ad26e4e05ee99314218685726ba1c02391f152c302bea6149a665871d87031508db7bebc243a9112118dc55b38904cd6bab8a80755626b1aac34aecbf049e5fce8b3456bbe3340a84a62f6f8d7b77e5c26da95cee59fe76128cafdfdebcc8d677f46e06ba04513c78032fff164a83b40eaa350a7e87276740d320c95070c075930fcb012b5d141be58c74bb05fd2f14a4640a83f4b34b31765e80e6251d2041952a072b334577ca90671a5de29ea9fda6f628ea7d5f665205bf4541f51a44dfb147fae3561e79ed676ca0a50ee8395a9b478046b78bfa66a129305edc01751e82c291214760922cc3e11248ed5f608a4507d63fab7bd54df88c0805bd02de7bfc7614869453dc34f6093da2ea36787f21dcb5fac0458adcc28effe456c814223f72cd3a0a929579d22aba38881abdb084824b3dab89e45575e1f3f8d1773d8da7d5920d740e4e04f3d4a218776abe3adb72067e845a155d6bea816178c4df7b7809bcb854c179a666877c19f8911e3ba641773725d516242b98f06c12e83e41f7c66cde6896a5b443849b37d4a59ed0134b9e08a738dc76080086470133fdda79abc012d9ad1ff8a08da4b7fbea3bcf385569eebed74181f721d0d0195183ee7a9338d21d88db1bdedab514a7ba40101345dbf094afc4c78452c85ca24d6fb6df47a7f788989760632797bf07eb05f09e4f4ac3166b83108a207d6e32dd242ecbecdd25a0b578d3adc1f72297d6f772f25beda1a8294cee3c3a17e1b0470a9fb373cbd5fd3ff48c8c67a037f4fd15064c4d5db0de920120bbf74ae861db77f09ef72c50e4fdd1fafc28914a43a137f755ee1558c83a632ad90abdfa907db4c91d49c01c6d1d8b6775d441a81b94d7089a8d25fcd44f22c35cdc1e9990fbb62717223d498acef6373cf7fea3f527a599fd8246e2349f5840878e715a3c73056d6b479259fbeb43512c277003c28919b0481308ae6cd8132285506d8364c4c0a3b3a65c23e31003b9851710e71aad159298afadb76934f02bef0f940585782fd31fde46f75db8bbaa54090dce59d152141ae9dbacbad3da0dbef40dcccc383c9b1a956a7e188e261377948e5ffcecdadb14f4d75a7517177e92e313fc4cdca6a8caed4f43c01216a44adcef26c9f991a5d733ca8361e79695a5bcb67c397a0ba7c8dd7e952160bec511de402847c255ccf86526c7dcba3bca77042e5e4d121d347d7a74b9bc946f593416ad982108fcd695d3448051f7fa4df675b898702fb7068b57b7308f69b904ee070496b44ebc3aa9525fd8d36f247c1930f0c02b22a55d7f8f8fcaf072944c2529a6e8c4eabdd0df61c626a40138af4bad98e8c8a1f481b9f4cb5d7fe67e89ba016a6624830066f53aed8208f9343f52758333cf48ef1d59058e165e0ee933a07a3778bb2448432ebde6fe302a2ec3aada501ef247abdbbfdafca549cadc8a9b63bc09a707f764e0848429555a002d45486497b180cb457e5dd6e4d34022f64947f7bba69cecc9fe96edd3e384e9aaf70329916439a070fd8f3b532bf94809cd4d6bce674f6aa9e703a09500b47138f58f4c83057bf111b9c58ad78d459de98c7e26b62544950f806b2c2ce309829b934bf86ddf3b98a05a61a931b0467476a596adbd958535f353d91885c2908a750c38ff76623c3f4b21c5b334c6a56a1094ba7b34716329fb4b94e857f553ad6d46d324376679b3cb1a9f7e33443f68be738d45a47d9faa8f0edfe1afac92a9cb55c8ab0b61daba178922846850ff3071374129785b74e2ec9f9fe7b2a5a65f70b211d463fbb081a39ac107d2d9737b5afb2ade12981bf7f3feb889697d5cfd61eaf8f720ce67bbbb0b4ca8673959139544663f7f34d71363f51c053029c36c01f5ed5d8d23d6700ca8459e3b8caf2f3da404d18362c64dcb5ac92bf636f606f70dcb1a37f693ea754f5181b92336d7e8dd73ef396fe047160681100ffea4b430cca07a6392dbfd5ffccfaeec4ef9adcd688272c25770e17fe414e50b1956ec2a336c02e727a13cfec0c26e49e67165ac435c613748c80937b0589d8fff026fe114c318c8569e97a765b04ea4fc54bcd173f47b5540634049ae6f2fd02b3e7d5f243c25b5d4349635e6b600710965a797d26a5f6f5a1e156379d90b57d7756b59a2281144ab00c2527c2f5ae82539e2749a690a994ea991511560e7bbd41212c6f88403a6b48c9da1e8ba15f94ffbd6a763555f1ba3dedeb0e5f8cea1607d98761ac7a9fec823f46c697322533f13070c8c2d6618a17c199eba8f33ce55bb72da07f413d3cb1e920da6577e65b10380926ab9d4b14ffe08db09c37ad71333541d31320b90ca3b35b563ed75f340219b0d78c45c10f08f95ebf6daa392712894a4d09213d6fc07f1deff2f7811046160b977af3a7a36924b240271676efe57ba5b2b9fef66b339d9b2fd4b302ac59cebfc6f4b894e1cfb9e280291dd21ae7ee0502d7c625a80d9139abb5790e026afb522f5c1e9cb4b0a27fa0eff4bc31193dab3c0d1e0c19b996947292d1dc1fd319600041d6c82a7d50c0df76477504bd2a73957be906102f274bbf093942beb4cc096544e3881466f1bac81da59b29be9c73c701e50b0f66de657e36a511fa090eecfc734300573ab0083fc5125d8098e83c92e508151d9231fb45fb2521d31d1067e04e606abefb30280c62fb0fbb2be656b8b51daa3290ba91417a23ab43026c8988360b13067dd9f2ad1791d9fc6bc2380ead6418fe7608c3e2185063041a06638b9b21586ad49d35ca81b15af070b686e7481e7311e11078a75843a8aa5c64087cf0ad94f56fa4fe0341d4b3ecf89cdb89cd9bf1c1a0a4b9ae7a17e2c2b5c4c58d2903eb9cb7258f7bfa052aa4712c9e88f08b9116c7808f8bc7d49224477302e002219298994c119afc6ad0cd46d22aad31ce5b3214f7c61ce360963a4f8b42b2dc303e0d4534c131b1063cf6a68abe4c28a040cc5eca4f252925b63183371a996df7dbacf0bc15030eeb228851bea80e7e888eb06460d8cb357395b11fc031e2228f9d00b6a743515377e262f54980f02189ccb388d64fb4adc2900e79965d8b0ea7d8e7207cc8f0ce6539b21c89ce3602d6f79645c4a08ae03dc4ca2cdc8bfbe40eee2fc010f36cd65436bfbb47a7e2ccd95e0953f5779a41670d6a287adc3185943372f26fc015df06b4dbdf9e381c9caab937a8cbfb3cdaa109b505a87468cf8eabfabbff632659b43ef44b0012cfae6773ac1cd41482727b1671ba7cc3197b972efa3a7ac0b7a23ec378a0ec26bbdff98cc636347ce54efe162a9c05981f65c5af2aecf677f03ab67b7e29558d197902d94b9e7fe076aac008a6f1f8b91b6bc454f16edd6a3f19e656cf6f2f7428b879119443852fa7d5eb0bf5a1b2bfeae446b30b00243f4e12ab7853db9255accc299fcd2702664c8a9635972effafc4d3a99e33a4429e6d5a49eb4eabec5d5e7019b63ec586faff96df6042c00885427a022e32474e04659c3dbd5db2686e7104f92c8161bc55ef91f72854cf2327f5433797593a7c01da96512338517f32914f2fc6c42c83b03b388a49b64869266f27b0b136119a7913ceb49e75783eb621cce88d21027fe27c77bdb858faaf8badf107d14749519f9633cd6c862741640c37efa9100bb32119fa4ae820dca968176873eefc6b3538beb901ea0ec6778f65ba578750cfa5a5f1071c783142efe2b71c649f90712efada7cd5647ad39081a9a7fcda1c72fe693213ac0a9d43721076494b12aae1541f2b12a6b951c7cc5ff1b84079c702c74123afa9e5c8de1e4532dd0a36e402e9331852c78ddb21ed4bd7641475fcfdf468c7", 0x1000}, {&(0x7f0000001340)="6f86c586ca564cc6a7fada8909ebb868b101681704ca08b292931f1939d932eedd1de44b9100a1fae328a40da966735a1d9e4f13487f10eb202f8a30ae9d265f9ccfaf0a41382716e740f4747ea1723d6640179f29451f47f7fbb1245950937eca5103399b30bb184e31f6ebb8d0ae7c74a0a29158864f10253dc1", 0x7b}, {&(0x7f00000013c0)="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", 0xfe}], 0x3, &(0x7f0000001500)=[{0x60, 0x0, 0x8, "a13e9b8232217a89143394c218672f8d1f3007018c69656f31e484ecb67359bc31417a40c7fe382e2e6e5bac47818754c331af44bb5e9f0b73bd02b098f1d75a0c041be43ac2196e605ba3"}, {0x108, 0x1, 0x7fffffff, "0154f38197625dd27d7d181df46e143796cce6c5a61c3eb83b0a626bbe97525c6afeff235423d446c7025ebcddb43dd5400e5584b0b376d678e3439a472eb887235daf7037895612c25e4b559405ae4876d7c3b10c3cc445177af8f61cd5ca1964e8b5a56e21f084710b19a74360cd782c76682478fb681a4184cb95899c73f8fbd00ef764c7219660b7f744dfc3c7b2b66686ca2323de05e5ad5f39f0f486eb0d157e5174df8f40651e18304cf00a16a19bab1117e67c3fd8d5d2ed38a892be49381e74cdea2f4e6f8293afa973c9cfa686d10ec90bfd6b546e569bcbd346c9893267098c685fd0b94aaeea80f237d23fae041688ffa9"}, {0x58, 0x102, 0xffff0001, "434c4d8566ce92ba6c5e7d21b5161af843b90ef49be5ef2b7db72505efd0ac45b90c6e82086ed6611105a8168ebebd9143e4348fac4db3cc1270fb5cccd7b752c586aa8c"}, {0xa0, 0x10e, 0x4, "8b9ee00d9b9ef22198b97fbdd5039fd6c3886874a82903913173d047fdda37d02073da2577c5e8536cf8809fcd4b4c067f1fbf32014df4a9b84d43737c5e96f6be4d3bcca82ac28a39563ad671d11677b98215a13791bcb81b8c1e427a505b80a7960c144eb126f40fb170e8fb9333eeb09203352a0ca2a6cc5ee5c11d9d46764699cfbc500bbbab769e0daa28"}, {0xc8, 0x0, 0x7, "53851833dac378fd4aa7a59fe9a5d9db402f2b9a79f583690746daa7a7a8f4b853b77a183b9ffb6b4d06965daa7bdaa496d59446d6c4ec539a9a06aeb712ca25dd5f2ff37bef54335d2c598d3b93c345391e1a1d6fa4b4894cc06d2a34bc8f9bb1699707d48a69bd277a983eaf6dab5525f748a6651554b8040f23013ee0191c0a3e8d2894f56bd0859b69a5a72de33366fcf00b23a367d836f47597ae6b3ec847104aacbd750e5aa18b2fd236087a3038"}, {0x1010, 0x103, 0x1, "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"}], 0x1338}}, {{&(0x7f0000002840)=@rc={0x1f, {0x6, 0x1, 0xdf, 0x3f, 0x62, 0x3f}, 0x5}, 0x80, &(0x7f00000028c0), 0x0, &(0x7f0000002900)=[{0xd0, 0x11, 0x3, "694273cee41a90ccf14a63aa57a09f86f4f6627e05c5ab50b518f6f2b1c44256178e9831a89a6946f661ded6e40c7198d9bcf6f802cd296f9ec9ae5b0ec7864a0244a2ab443aa7f02dabf34c4c6de15a452b8a126a16f0e48b6404c9b64291f0371cc45fad088c94198ba72974d860724f751fa9ebcc92deab95b9057404796a39ae4d467c683261b0d01111cabcc7c598088e6e67c69e5eb61bd604391bce9ec3423aa329bc6d2d94e91401c71eac43dc77ab76fd4e8b87afe523"}, {0x100, 0x15, 0x3f, "e6587f416e3ce6b2fe31df01515524fbfc65ed20f49aa800f2a260b428e16f9b7061c9a41898d1a800b0de6739c23b3552c67c11847a8e304211d432580f62badef2c658f6458b766534878f86214c35caac73d34191be057874a266c989df6994c6b94aac72766a9c6da8174cd6d9dc11a3d60e722fac551c033d57a7faf51b9af7fc9c241da16047232ed4c1556a0c1f768c8dea593fae95501dbedc1ff08b23ac54281d9887bea4350a9131ba3c04da0520559c133e18dd10c646a2048c31702cecc6fefd11d56cbe6eda0f018be143b6e1ce440b2d96c8b531c9cadd1b3c9d7bf1a9c9b700df9ab2ed"}, {0x90, 0x10c, 0x4, "e72a3560e9da0ef487fc1a7b69c0a3f44ab6bb861899689b2167c8e75f3427bbd73c33d6e6c1f89e1f0135ac32d5cccc63334ccff933c205361638e0d03b13fb222d2f9b14dd8dfaa485c8efded8caacdfd94cd6bb62c34bf91647f5b1d4f01b7156728a37b1553cabde341a94b4a6551fc12707738df8680de5b8"}, {0x78, 0x0, 0x10000, "503d2e434f0b7780811beb15978fd1227237c7e665fea2533dc4a39557aaa2339a6ca6202416683e512db0573d2e81c5584665e6ed018238348f31607b9b2d0c5f5a29dbcd89602e1d225d405d80bc0b8049f5b9dc64793933df575600f7d1d9f1ffe61746"}, {0xe8, 0x1795c7d65d16138a, 0x8, "577134c845a5668229295054b95bd975cfcb4704451964f3f45163e4ad2f567626e9acea8d7a8a5fbb104ec31487012e397f1ee4bd636d438975ff761189ebb50b4d961ec0349deb79a60fc47b6f301091bdc51e03e1968f1bbcdc850695f5c0ee23006d15fe6108ada539d5395855fc99e5fda075f2422c012355a3693902aa60a6da9a07b5a940fd1fb4c96828b5d9d8a9561a019c0fbe4765c38c8ab8cb278b738109cb1dfcfb0f4c2d276cc12a32d4f1a5d92c579999c83a09cade392954e6a170cc98eaa9d0103328cbe0944b4f38"}], 0x3c0}}, {{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000002cc0)="ababf9cecd24b279e339373b7ea497d25eca777a439ad86406756490b1d9019e56d5409f7a2fcc922e5b0b058dd3d5", 0x2f}, {&(0x7f0000002d00)="8590b4d04bf2ffc1e295e11c6dc3fe09e8ce855e4b8c93b2d4a64c259bb577310c2f74aaf4d15b025759d8d654788870907c0c32ee9602ba1ac3d5c58ca878701f3eb5a8da54c9d048eb12106afd54ec", 0x50}, {&(0x7f0000002d80)="b124ac1eac004ad90ef25c7db9501dc560158a7cbd089f6a2db9f3acbf692b516fa1f3766462cd5cd49dad196935fa3b6561d721ab96530d70d4820c7349eeadfc2a2decf011892755159832ec7700d76917b26fad536260e295cadbd45c22e889300d24481ce656ad1c720bf03bc4417b3475d4331bbb05803e3fc991373b9c58d9fd5835f0e7f2a3cdc2eb6d87a51e5f8903b7127c8647f62418ee4ae00f0915bd4a9bcd5cca8e532d3e62fa6a97491d6366fed47b301cf6112698a0a7c2be36", 0xc1}, {&(0x7f0000002e80)="65a7d0976355a252306a6469b36babe7bd8da12fad54b9d8d57169b031b6741a51bc34be510f8758e0c79174dd0be096e9d1600b555d9d7e", 0x38}, {&(0x7f0000002ec0)="cbcb87abab3b051031b776ec277e3cacfb1d8b9a7ce9f30590f372e551cf1d34cbf4b68cb06669f32de4b818afbc0d2c3fd970cf2df682478bc042e0378f69ab0bc55017e36f42b414410dc0fbb3830d691c2d3bbeaab62f8d09eba4b3eec8fc076d5fd8a193adc1775f449e78800d325c41de2ca70a45bc5b49ef49742f46df2e7b7eded67b0eb6c2ba297e3de84501a3c40eb3d5028b0ae98fb38c0a5131132fd62ab18e2a93865265f31f283b78077ccb40ef1e8c7335f6e5edc6079d0335768346b84d9f4548c8069fe137ccc973a3", 0xd1}], 0x5}}, {{&(0x7f0000003040)=@generic={0xa, "4d4cfe37891c2c4ee41ef90c46c780b383504fb5048895bdea7fe16d0dc0ef655d997f42c140703a3ca2ee5f33e0c04dee03048aa117bd876d8ed0e62d9e7a75f5104dc20b46aa1e4c5190402a2ba9e9175dff91dfbfc6128f08c041c9815d40893f391a5f2e70738948b9570d1768bb5156cd1f54e5191ae72b5a54c57f"}, 0x80, &(0x7f0000003400)=[{&(0x7f00000030c0)="44bf8ec94be8bff4903d7f65695d040b8d5c1cf7dc95aa3218ee3152f05de1ac5fa1fd3555900ad7a291f8f709b2aa2982449052a08a6ccf1b26973c36f186d7f2fdcef2faa3e68bb35ffe27e5788152087d47899a5fe28cf469e82fcef4845e6190acd965373a73cae21258f8b6426245b1aaf91beb695b4ac8064669736f0766cb7c50da1accd053f744a77e6ed4f21d97131fe46061a540036ae06ffd636058cbc1d3308b464970c13afe525fc831c85f25a76e0fb8d20b55450759ee95c6c3c037bbf5ec155e67498241cda56074b67577f291dcdaf3bfee7ee482bf89c7b0c29633e1634b3d7e93d809b62051d1adf86a0f", 0xf4}, {&(0x7f00000031c0)="a9c5ac6ab5e72f262899eadc91c455ed3c8b0b3b6b66e1e901ef624a284635dbc48483b065b7387a38d68213a9a842fe9d5ffca64a01ad6b0eec3811cd624c12516262d4d92e981c55344795a7350fcc21e45d345738e97494410f", 0x5b}, {&(0x7f0000003240)="a4591519bc4aa2dbd3417e5a76dc202a2d0ca30453ae87a84f01b6baa26fd8806f7df7cf14d25bcc27fd2190c02f89cf96f9201e04f2848351b970ab2bda2f26dca6d7b9e2aad0b1cf9fe821f4c2c4ae0ff4e8f8a5f68a09aa756adc240cb0f1bdfe7c3f55ae0105f063fda74ca6ddf50d54009b11f5273f25b8096917411c97de4d69d54bdb838f19a498fed3a2c5d6b0d5e739876e3168d20e3ecb3858531d6045b94a3e833e664fa09493ee68a44ba9", 0xb1}, {&(0x7f0000003300)="a66cb8a3eb34b1c9b0a763ff5325d46a2a86b061762eab0c360c697597c51ceeb02d9a7c14380c1895482538b0024066e05ae6d341e7866d1ba88557ab066a5f7aca8f2a85663baa1a61af8f616a21e6639c97038cddb954cfd876f17199e9539922b300dfdecfdb776db9b6d460259135a59ee58afb6158b8d8c5698b461f88c80cdb0e76517f662012d0143c661547b54028760928ac6d791dd4d30c675937b70a8f483222a866697d5d23919be952e0d5c57e8d08d6fb88fd71e72c31c95e52ada7b84752a8ae5245c1c95e699ec8a1575e9bae2d1ed5e6671b3664", 0xdd}], 0x4, &(0x7f0000003440)=[{0x90, 0x125, 0x1000, "853dd69d2e8068f4b895d7b3037c560f22adc6a639b2f771016b9d5014b18d1eed6c5355c1ebe42083289d464f8a850a6d95af5905dce8cfaec9298983ed81d33fea10072512957fd82aafe1b254cb16c92fb2bf50adff2586ac26047c9ef52c21ce0378ed8dcd1b9ef71eaccd351d6d03fed9ec7b18b551ee20"}, {0x1010, 0x1a3, 0x8, "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"}], 0x10a0}}], 0x4, 0x20000000) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f0000004600)={0x0, 0x180000, 0xffffffffffffffff}) ioctl$DRM_IOCTL_ADD_CTX(r5, 0xc0086420, &(0x7f0000004640)) r6 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000004680)='/dev/udmabuf\x00', 0x2) fchdir(r6) r7 = openat$full(0xffffffffffffff9c, &(0x7f00000046c0)='/dev/full\x00', 0x80000, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(r7, 0xc0285628, &(0x7f0000004740)={0x0, 0x5, 0x10001, [], &(0x7f0000004700)=0xed}) r8 = syz_open_dev$dmmidi(&(0x7f0000004780)='/dev/dmmidi#\x00', 0x80000001, 0x240000) ioctl$UI_GET_SYSNAME(r8, 0x8040552c, &(0x7f00000047c0)) ioctl$SIOCAX25OPTRT(r2, 0x89e7, &(0x7f0000004800)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x2, 0x44}) r9 = syz_open_dev$media(&(0x7f0000004840)='/dev/media#\x00', 0x2, 0x640000) ioctl$TIOCLINUX5(r9, 0x541c, &(0x7f0000004880)={0x5, 0x7, 0x2, 0x3, 0x8000}) r10 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$XDP_UMEM_FILL_RING(r10, 0x11b, 0x5, &(0x7f00000048c0)=0x400, 0x4) r11 = creat(&(0x7f0000004900)='./file0\x00', 0x40) ioctl$UI_BEGIN_FF_UPLOAD(r11, 0xc06855c8, &(0x7f0000004980)={0xb, 0x80000000, {0x53, 0x7ff, 0x7fff, {0x5, 0x2}, {0x0, 0x3f}, @ramp={0xa2, 0x0, {0x81, 0x8, 0x1ff, 0x5}}}, {0x56, 0x4a4c, 0x2, {0x8, 0x8001}, {0x3, 0xfff7}, @period={0x5d, 0x9, 0x3, 0x6e, 0x1ff, {0x644, 0xfffd, 0x401, 0x800}, 0x9, &(0x7f0000004940)=[0x100, 0x8001, 0x4982, 0x8, 0xcdba, 0x5, 0x1, 0x1, 0x401]}}}) getsockopt$X25_QBITINCL(r9, 0x106, 0x1, &(0x7f0000004a00), &(0x7f0000004a40)=0x4) umount2(&(0x7f0000004a80)='./file0\x00', 0x7) r12 = syz_open_dev$swradio(&(0x7f0000004ac0)='/dev/swradio#\x00', 0x0, 0x2) write$P9_RAUTH(r12, &(0x7f0000004b00)={0x14, 0x67, 0x1, {0x9eade015c322fae7, 0x2, 0x5}}, 0x14) [ 319.525195][ T7333] IPVS: ftp: loaded support on port[0] = 21 [ 319.671141][ T7333] chnl_net:caif_netlink_parms(): no params data found [ 319.765995][ T7336] IPVS: ftp: loaded support on port[0] = 21 [ 319.774234][ T7333] bridge0: port 1(bridge_slave_0) entered blocking state [ 319.781363][ T7333] bridge0: port 1(bridge_slave_0) entered disabled state [ 319.790409][ T7333] device bridge_slave_0 entered promiscuous mode [ 319.798119][ T7333] bridge0: port 2(bridge_slave_1) entered blocking state [ 319.806139][ T7333] bridge0: port 2(bridge_slave_1) entered disabled state [ 319.814283][ T7333] device bridge_slave_1 entered promiscuous mode 16:12:45 executing program 2: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x8f, 0x40) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000040)='syz0\x00') fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x2) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0xdea0e98c16ac8a73, 0x80010, r0, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) write$FUSE_OPEN(r1, &(0x7f0000000100)={0x20, 0x0, 0x7, {0x0, 0x10}}, 0x20) prctl$PR_SET_PDEATHSIG(0x1, 0x3b) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000140)) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x420000, 0x0) ioctl$PPPIOCGDEBUG(r2, 0x80047441, &(0x7f00000001c0)) prctl$PR_SVE_GET_VL(0x33, 0x7174) bind$rose(0xffffffffffffffff, &(0x7f0000000200)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x1, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}, 0x40) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x4010, r1, 0x0) dup2(0xffffffffffffffff, r2) mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000000) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_open_dev$audion(&(0x7f0000000280)='/dev/audio#\x00', 0x8, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13d, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r5, &(0x7f0000000340)={0x4, 0x8, 0xfa00, {r6, 0x2}}, 0x10) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000380)='/dev/sequencer2\x00', 0x40, 0x0) ioctl$USBDEVFS_REAPURB(r7, 0x4008550c, &(0x7f00000003c0)) r8 = syz_open_dev$vcsn(&(0x7f0000000400)='/dev/vcs#\x00', 0x80000000, 0x101000) ioctl$USBDEVFS_RELEASE_PORT(r8, 0x80045519, &(0x7f0000000440)=0x8) mmap$usbfs(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4, 0x13, 0xffffffffffffffff, 0x0) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000480)={0x27, 0x0, 0x1, 0x6, 0xd, 0x1, "96d476a872845ac29a1b6c49c62a9ffdfd12ee1230875d50de0ed786a53da2f67232b4b2fdcfb5d43d0986b2836ec83fd65e647447cf3f3c37955896aba5e8", 0x22}, 0x60) r9 = accept4$inet(r4, 0x0, &(0x7f0000000500), 0x800) getsockopt$inet_dccp_buf(r9, 0x21, 0x0, &(0x7f0000000540)=""/130, &(0x7f0000000600)=0x82) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0bc5310, &(0x7f0000000640)) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(0xffffffffffffffff, 0xc0406619, &(0x7f0000000700)={{0x2, 0x0, @descriptor="e2f145ed832c482b"}}) ioctl$sock_ifreq(r1, 0x8911, &(0x7f0000000740)={'vxcan1\x00', @ifru_ivalue=0x3}) [ 319.854835][ T7333] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 319.869179][ T7333] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 319.905777][ T7333] team0: Port device team_slave_0 added [ 319.925465][ T7333] team0: Port device team_slave_1 added [ 320.037159][ T7333] device hsr_slave_0 entered promiscuous mode 16:12:45 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4800, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x5}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000000c0)={0x6, 0x4000, 0x10000, 0xfff, r1}, 0x10) arch_prctl$ARCH_SET_GS(0x1001, 0x1) r2 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x80000000, 0x210200) getpeername$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) bind$xdp(r2, &(0x7f0000000200)={0x2c, 0x2, r3, 0x1d, r4}, 0x10) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x4400, 0x0) ioctl$TCSETSW(r5, 0x5403, &(0x7f0000000280)={0xfff, 0x3, 0x7, 0x6, 0x11, 0x1f, 0x7, 0x1, 0x3ff, 0xefb, 0x1, 0x9}) r6 = syz_open_dev$sndpcmc(&(0x7f00000002c0)='/dev/snd/pcmC#D#c\x00', 0x6, 0xe1e8feae879afb02) ioctl$VIDIOC_S_FBUF(r6, 0x4030560b, &(0x7f0000000340)={0x29, 0x2, &(0x7f0000000300)="3a730230faafcea5bb11", {0x8, 0x6, 0x34343459, 0x6, 0xffff, 0x8, 0xb, 0x7}}) ioctl$TIOCGPTPEER(r4, 0x5441, 0x81) r7 = syz_init_net_socket$llc(0x1a, 0x3, 0x0) pwritev(r7, &(0x7f0000001880)=[{&(0x7f0000000380)="0dd6c6ac1ba322fba2a6eb3883b38594cbb8da1cba71fb3805410e873a0710bba64adb4e8e18d8c6b5d26d558abc531e22b51b70f865dc050dd25ac57d7897dee1216ca9fcba5bea33998d2a521d79c27c82087ff09a0509c0eeec", 0x5b}, {&(0x7f0000000400)="36556f54f2ff268741471772ea58e9d7e1279a1bc4afe6179eae415ce0b7dd6358742f06790bd1", 0x27}, {&(0x7f0000000440)="ab1a52b74bd2b3604e3b9888d840195e61c4dd3c8df6203fea7506fc199a43fa32ef3e76a4517291d500520eb7c501b6e239d2fa59c7c8184ab343c23db0f82778a5de3e2150170e267590f1c7447007a13644b15c8b6028d34844065e9e6ee9b0c87ec12c234bb111b8dfd67b732b188397ad11abf4954fba0561a165", 0x7d}, {&(0x7f00000004c0)="d580515ebc174fe9ea0c50cdc27db4082cde0a334a6fe2c1c4242f17e75fc2d33b147cfd7f7561d89d0763cb61c61b632b727aa907c55855bef44df1a362b314bad4723ea871f6e1a4906e77c276188d9524a43b2af884f98dac3530dee183a8e1e4cf17815f5039872aa238eb24fe0a1fef4d756d7caa6d199bdcdcf696337bd445dc8d4c144c6c21864d45172e3f0b2f7dca9716dab03f5e66", 0x9a}, {&(0x7f0000000580)="cb193f19220df82448268b6138975cbd0d89f070ea5251e338d0b3520fff7357c42d2ec489b62279a1e4944335187ea1840a623bff530bed0bf5927822ed263a2ca731e96f8ecf9158c14abacf98b72d9f8159320a4bb6675ef5b01b211cd5599774918eeaab8b286b37fbbb4d0f9b1567692049a4250d7056c61c07a2192b45cd17495fd1c55bfdcefdd926319d5ede0fac21721700fdab1f780de9789647848249edb8dfb0f15f5b1295fc31d0b7c930b41b2b7844ff43", 0xb8}, {&(0x7f0000000640)="b76b3c", 0x3}, {&(0x7f0000000680)="72ba34815d28eeb08d50b167c8f0a1d91988eaf06c091e921af68462783150c4eab4dd8c45d831c19bcd22340bd441d39c414e2f0b5905e4f22d8d8d2f4900731972a4bda71cb5909d2dc267e5d525bdd4d92d06aa641f5b9e95df5337bee4fe54a1635a433c28c45f6ace17bee68af5726f8aa5409486d116149abd40eaafa102b67c8eb69fdda06c43ce10aac567538b08f5c6ab1cc6b198acc0c1ccb2517199b4497181ef07d9efcab16d30d39b5b4d57cb60e40552f18481aeff104d4b0e8fe2c527e3475e8864ec929894e06fb5d4b980a38222e75ef7d1216b37fcfd4cf85deaf1", 0xe4}, {&(0x7f0000000780)="f6d089c5c94e11bbb09bcd8566f05ce6f4aacd9b5dd336f1efca8a9b7cd6011692", 0x21}, {&(0x7f00000007c0)="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", 0x1000}, {&(0x7f00000017c0)="e638696e6b58232c9f46d74ca1a544f9c69c5ce7fcb6a92b8ba9c536adce3d7f85f1858a9754ed41719f57933ce01ce344b0111f2f5211bbaa51bd480450d25f34fbace9216316ca23815cef5fc513fefa36291b5ee3606e55edcd6cd9503456ce1ad6f1152493a9c3a7f5f16b0c57718947dc1013044ef88c77823fbaf2eff81ca9c8076a7957aca7494035aea8199005a5bf3d709cba8ecba8cf7c33c442caff8d04ac54b515", 0xa7}], 0xa, 0x0) r8 = syz_open_dev$amidi(&(0x7f0000001940)='/dev/amidi#\x00', 0x9a8, 0x200) write$P9_ROPEN(r8, &(0x7f0000001980)={0x18, 0x71, 0x1, {{0x80, 0x4, 0x6}, 0x7fffffff}}, 0x18) getsockopt$bt_sco_SCO_OPTIONS(r6, 0x11, 0x1, &(0x7f00000019c0)=""/4096, &(0x7f00000029c0)=0x1000) r9 = syz_open_procfs(0x0, &(0x7f0000002a00)='net/dev_mcast\x00') ioctl$UFFDIO_COPY(r9, 0xc028aa03, &(0x7f0000002a40)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x4000, 0x1}) setxattr$security_smack_transmute(&(0x7f0000002a80)='./file0\x00', &(0x7f0000002ac0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000002b00)='TRUE', 0x4, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(0xffffffffffffffff, 0xc0585604, &(0x7f0000002b40)={0x6f57e11d7e8592c1, 0x0, {0x401, 0x8, 0x2023, 0x1, 0xc, 0x4, 0x3, 0x5}}) r10 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r10, 0x8953, &(0x7f0000002bc0)={{0x2, 0x4e24, @local}, {0x303, @random="8c09d31d3724"}, 0x10, {0x2, 0x4e20, @remote}, 'eql\x00'}) r11 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000002c40)='/dev/vga_arbiter\x00', 0x60100, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r11, 0x12, 0x2, &(0x7f0000002c80)=""/158, &(0x7f0000002d40)=0x9e) ioctl$RTC_RD_TIME(r8, 0x80247009, &(0x7f0000002d80)) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000002dc0)={0xbef5e52e644339c1, 0xffffffffffffffff, 0x1}) r13 = syz_open_dev$vivid(&(0x7f0000002e00)='/dev/video#\x00', 0x1, 0x2) dup2(r12, r13) [ 320.123725][ T7333] device hsr_slave_1 entered promiscuous mode [ 320.248428][ T7336] chnl_net:caif_netlink_parms(): no params data found [ 320.264294][ T7339] IPVS: ftp: loaded support on port[0] = 21 [ 320.330709][ T7333] bridge0: port 2(bridge_slave_1) entered blocking state [ 320.337882][ T7333] bridge0: port 2(bridge_slave_1) entered forwarding state [ 320.345272][ T7333] bridge0: port 1(bridge_slave_0) entered blocking state [ 320.352357][ T7333] bridge0: port 1(bridge_slave_0) entered forwarding state [ 320.384584][ T7336] bridge0: port 1(bridge_slave_0) entered blocking state [ 320.393052][ T7336] bridge0: port 1(bridge_slave_0) entered disabled state [ 320.403069][ T7336] device bridge_slave_0 entered promiscuous mode [ 320.452545][ T7336] bridge0: port 2(bridge_slave_1) entered blocking state [ 320.461782][ T7336] bridge0: port 2(bridge_slave_1) entered disabled state [ 320.470058][ T7336] device bridge_slave_1 entered promiscuous mode [ 320.501332][ T7343] IPVS: ftp: loaded support on port[0] = 21 16:12:45 executing program 4: arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x9) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x4, 0x4000) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0xf0, r1, 0x614, 0x70bd2d, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x38, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x99}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e21}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x400}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@local}]}, @IPVS_CMD_ATTR_DAEMON={0x50, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x9f}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x4603}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0xac8d2f7f376ceac4}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0xfffffeff}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0xff}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x54, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x38}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@ipv4={[], [], @multicast2}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x54}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@local}]}]}, 0xf0}}, 0x44110) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getegid() r5 = getgid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0, 0x0}, &(0x7f0000000340)=0xc) r7 = getegid() setgroups(0x6, &(0x7f0000000380)=[r3, r4, 0xee01, r5, r6, r7]) r8 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dlm_plock\x00', 0x200, 0x0) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r8, 0x800455d1, &(0x7f0000000400)) r9 = syz_open_dev$vbi(&(0x7f0000000440)='/dev/vbi#\x00', 0x1, 0x2) ioctl$BLKTRACESTOP(r9, 0x1275, 0x0) r10 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) ioctl$KVM_GET_FPU(r10, 0x81a0ae8c, &(0x7f0000000480)) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000640)={0xa, 0xf0, 0x1, 0x80800, 0xffffffffffffffff}) fsync(r11) r12 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000680)='/dev/ubi_ctrl\x00', 0x4000, 0x0) fchown(r12, r2, r3) r13 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/sequencer\x00', 0x2c00, 0x0) sendmsg$unix(r13, &(0x7f0000000a40)={&(0x7f0000000700)=@abs={0x70b3946153302765, 0x0, 0x4e20}, 0x6e, &(0x7f0000000a00)=[{&(0x7f0000000780)="58b345989145886031ffd1cc63ec2a8690d68a90386e3af22be0da3d85c5951a2346faf00152208ae36100cd336b07a5a6a5c0d3f787bbecb64334c5ee94884b4fa2a0f91da044dadcfbb1f13a8b23186e8c511eac35d3106eb035fdf1134cb695b75a97794ee87645137c188be0fa7bddaa5b01b825152dc5e65ff731566132ee4229756c6adddebf8132cbb9b1af587bc112f84f1b667fbc75ca171755d9b5f775ea3a5f5dbdcde1116a9ef8142ff8481ecb502e3916864eebf1096dd84f48ff18a8a30076cfe1be79fd8a993232e96793", 0xd2}, {&(0x7f0000000880)}, {&(0x7f00000008c0)="bc6f5eec3f0999dc57a900a6577097d665352942b20442292b140c6dc0cae75d608498cb94e0e5ad6f05f478537537743024d7a6374fe3ee41cdc4dd2b648e9e9ce45a795d9057ee4b", 0x49}, {&(0x7f0000000940)="2963f6079d8b74f2067687181ea2f9fe28c355ba61159bb3314e8a7329d1c45dae917698762cd7886b2476bbeecb4114c8afccc7d58ec990671b57cf6bfbeaa30a896ca47c52e0d417b60088fcf1996567210e0e8f78f82826b417aa8e63720394d869771ad6bced4a359179cffa15baaf405c1058d7f88046378c697830c6754d5793f683cfca918f1b3e5cb0220015ebe646c18a93c60682e4f0a5edd65fa5163d640584202f6c8668edd4d3", 0xad}], 0x4, 0x0, 0x0, 0x20048000}, 0x20000000) r14 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/dlm_plock\x00', 0x40, 0x0) ioctl$SG_SET_RESERVED_SIZE(r14, 0x2275, &(0x7f0000000ac0)=0x1) r15 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/snapshot\x00', 0x5592c5ad7e43755, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r15, 0xc008640a, &(0x7f0000000b40)) ioctl$KVM_SET_VAPIC_ADDR(r0, 0x4008ae93, &(0x7f0000000b80)=0x5000) r16 = syz_open_dev$video4linux(&(0x7f0000000bc0)='/dev/v4l-subdev#\x00', 0xa44, 0x200000) ioctl$VIDIOC_G_DV_TIMINGS(r16, 0xc0845658, &(0x7f0000000c00)={0x0, @reserved}) creat(&(0x7f0000000cc0)='./file0\x00', 0x192) [ 320.543935][ T7333] 8021q: adding VLAN 0 to HW filter on device bond0 [ 320.553215][ T7336] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 320.580757][ T7336] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 320.679252][ T7336] team0: Port device team_slave_0 added [ 320.701232][ T7344] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 320.733775][ T7344] bridge0: port 1(bridge_slave_0) entered disabled state [ 320.763688][ T7344] bridge0: port 2(bridge_slave_1) entered disabled state [ 320.775133][ T7344] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 320.800766][ T7336] team0: Port device team_slave_1 added [ 320.821379][ T7339] chnl_net:caif_netlink_parms(): no params data found [ 320.832787][ T7333] 8021q: adding VLAN 0 to HW filter on device team0 [ 320.890411][ T7342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 320.895488][ T7349] IPVS: ftp: loaded support on port[0] = 21 [ 320.901804][ T7342] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 320.914633][ T7342] bridge0: port 1(bridge_slave_0) entered blocking state [ 320.921681][ T7342] bridge0: port 1(bridge_slave_0) entered forwarding state [ 320.931911][ T7342] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 16:12:46 executing program 5: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x6, 0x800) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r0, 0x110, 0x3) getsockopt$sock_timeval(r0, 0x1, 0x42, &(0x7f0000000040), &(0x7f0000000080)=0x10) sendto$rxrpc(r0, &(0x7f00000000c0)="a46a6b78cb85964540f6a4c4f445f0412c8c3005843e00c0a699f2da22fc521660b979f1b0317d635ef76894c5c1577dba503f962d99da96362161efe0d4b9060c5214ee54563f7cef43abdcda1d18f86e366bcc813f82e49e9e845cbd56a342feff85b9c253e79e86126e1d7835671eef68100bb8713a7cf78fbe5621e4cc7a67f89cba821e", 0x86, 0x200100c0, 0x0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x183c80, 0x0) ioctl$SG_GET_LOW_DMA(r1, 0x227a, &(0x7f00000001c0)) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000200)=""/47) r2 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x80000) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000280)={r2, r1, 0x5, 0xc385730599d7f0e2}, 0x10) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/capi/capi20\x00', 0x400, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, &(0x7f0000000300)=0x704, 0x4) r4 = syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x406400) ioctl$FS_IOC_SETFSLABEL(r4, 0x41009432, &(0x7f0000000380)="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") pidfd_send_signal(r0, 0x9, &(0x7f0000000480)={0x19, 0xd9ea6e2a, 0xfffffff8}, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000500)={0x0, 0xbdcc}, &(0x7f0000000540)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000580)={r5, 0x5}, &(0x7f00000005c0)=0x8) r6 = dup(0xffffffffffffffff) getsockopt$bt_BT_CHANNEL_POLICY(r6, 0x112, 0xa, &(0x7f0000000600)=0x4, &(0x7f0000000640)=0x4) r7 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) fsync(r7) r8 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000680)='/dev/dlm_plock\x00', 0x408000, 0x0) ioctl$EVIOCGBITSND(r8, 0x80404532, &(0x7f00000006c0)) r9 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000700)='/dev/btrfs-control\x00', 0x301240, 0x0) write$nbd(r9, &(0x7f0000000740)={0x67446698, 0x0, 0x2, 0x4, 0x4, "02504dcc6cbc9df5b6b633c0acc4c26accdc32f7cfbd0c28b348b3945db3d6f84a604c64b263037e4f0042594263bf14c7e5369603c2730696fd76e7a7620e618008b784d6a5959bf03b9bdfca74efdd309161e5b5db59ddb9bb139f2d381cc184dac8c0d9ba059d3b99654ed9c09a035a894f460f5e35ca7bb2ac282c58373b03b511ceb6ba1dfdf2758b06321c7a2b92b486015b9aee7882b2c7bb6e501e79762ef526cdf7c98d17ffba151e65922ff73a3ad10da73808fe0bdf39a6b4fe6dbff3244dac1d16f7ccc079d885729b1a30"}, 0xe1) r10 = syz_open_dev$vcsa(&(0x7f0000000840)='/dev/vcsa#\x00', 0xffffffffffffa4ac, 0x80000) getsockname$llc(r10, &(0x7f0000000880)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f00000008c0)=0x10) r11 = syz_open_dev$vcsn(&(0x7f0000000900)='/dev/vcs#\x00', 0x6, 0x10a00) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r11, 0x84, 0x13, &(0x7f0000000940)=0x1, 0x4) r12 = openat(0xffffffffffffff9c, &(0x7f0000000980)='./file0\x00', 0x40, 0x114) ioctl$DRM_IOCTL_SET_MASTER(r12, 0x641e) [ 320.940839][ T7342] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 320.951765][ T7342] bridge0: port 2(bridge_slave_1) entered blocking state [ 320.958864][ T7342] bridge0: port 2(bridge_slave_1) entered forwarding state [ 320.969821][ T7342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 321.016462][ T7336] device hsr_slave_0 entered promiscuous mode [ 321.066083][ T7336] device hsr_slave_1 entered promiscuous mode [ 321.123408][ T7336] debugfs: Directory 'hsr0' with parent '/' already present! [ 321.176018][ T7339] bridge0: port 1(bridge_slave_0) entered blocking state [ 321.183092][ T7339] bridge0: port 1(bridge_slave_0) entered disabled state [ 321.192674][ T7353] IPVS: ftp: loaded support on port[0] = 21 [ 321.194267][ T7339] device bridge_slave_0 entered promiscuous mode [ 321.206746][ T7339] bridge0: port 2(bridge_slave_1) entered blocking state [ 321.213898][ T7339] bridge0: port 2(bridge_slave_1) entered disabled state [ 321.221899][ T7339] device bridge_slave_1 entered promiscuous mode [ 321.233598][ T2603] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 321.242958][ T2603] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 321.251872][ T2603] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 321.260786][ T2603] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 321.269601][ T2603] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 321.278284][ T2603] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 321.287263][ T2603] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 321.295850][ T2603] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 321.349268][ T7339] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 321.362727][ T7339] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 321.391158][ T7333] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 321.402464][ T7333] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 321.425135][ T7344] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 321.434089][ T7344] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 321.465487][ T7343] chnl_net:caif_netlink_parms(): no params data found [ 321.487771][ T7339] team0: Port device team_slave_0 added [ 321.500244][ T7339] team0: Port device team_slave_1 added [ 321.512567][ T7333] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 321.605714][ T7339] device hsr_slave_0 entered promiscuous mode [ 321.653931][ T7339] device hsr_slave_1 entered promiscuous mode [ 321.693436][ T7339] debugfs: Directory 'hsr0' with parent '/' already present! [ 321.708658][ T7343] bridge0: port 1(bridge_slave_0) entered blocking state [ 321.715951][ T7343] bridge0: port 1(bridge_slave_0) entered disabled state [ 321.723846][ T7343] device bridge_slave_0 entered promiscuous mode [ 321.734386][ T7343] bridge0: port 2(bridge_slave_1) entered blocking state [ 321.741507][ T7343] bridge0: port 2(bridge_slave_1) entered disabled state [ 321.753202][ T7343] device bridge_slave_1 entered promiscuous mode [ 321.783974][ T7336] 8021q: adding VLAN 0 to HW filter on device bond0 [ 321.823793][ T7336] 8021q: adding VLAN 0 to HW filter on device team0 [ 321.859276][ T7343] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 321.882739][ T7363] BFS-fs: bfs_fill_super(): No BFS filesystem on loop0 (magic=0ae2f000) [ 321.889954][ T2923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 321.900343][ T2923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 321.934047][ T7343] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 321.968308][ T7349] chnl_net:caif_netlink_parms(): no params data found [ 321.970847][ T7367] BFS-fs: bfs_fill_super(): No BFS filesystem on loop0 (magic=0ae2f000) [ 321.990071][ T2603] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 322.002078][ T2603] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 322.013643][ T2603] bridge0: port 1(bridge_slave_0) entered blocking state [ 322.020697][ T2603] bridge0: port 1(bridge_slave_0) entered forwarding state [ 322.029323][ T2603] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 322.038164][ T2603] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 322.046951][ T2603] bridge0: port 2(bridge_slave_1) entered blocking state [ 322.054119][ T2603] bridge0: port 2(bridge_slave_1) entered forwarding state [ 322.082669][ T7343] team0: Port device team_slave_0 added [ 322.088653][ T7342] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 322.098366][ T7342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 322.108066][ T7342] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 322.140402][ T7343] team0: Port device team_slave_1 added [ 322.150607][ T7344] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 322.161372][ T7344] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 322.175459][ T7344] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready 16:12:47 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setscheduler(r1, 0x85511be1a1ef46d0, &(0x7f0000000340)=0x100) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000000140)={0x80, 0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0xed5f9e2943cfb3fc, @perf_config_ext={0x4}, 0x224c0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ASHMEM_PURGE_ALL_CACHES(r3, 0x770a, 0x0) write$cgroup_pid(r2, &(0x7f00000036c0), 0x12) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}, &(0x7f0000000080)=0x10) r4 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r4, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x20a81) syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x1, 0x2) r5 = geteuid() getresuid(0x0, &(0x7f0000000340), &(0x7f0000000380)) r6 = getgid() sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x60001000}, 0xc, &(0x7f0000000300)={&(0x7f00000004c0)=ANY=[@ANYRES32=r6, @ANYRES32=r5, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x10}, 0x4044) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000280)={0xfffffffffffffffb, 0x47, 0x1}, 0xfffffffffffffd95) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r7, &(0x7f0000000000), 0x10000000d) setsockopt$inet_tcp_TCP_ULP(r7, 0x6, 0x1f, &(0x7f0000000180)='tls\x00', 0x4) [ 322.186985][ T7344] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 322.196832][ T7344] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 322.206938][ T7344] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 322.216185][ T7353] chnl_net:caif_netlink_parms(): no params data found [ 322.237542][ T7336] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 322.253543][ T7336] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 322.283446][ T7344] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 322.291898][ T7344] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 322.318959][ T7344] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 16:12:47 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setscheduler(r1, 0x85511be1a1ef46d0, &(0x7f0000000340)=0x100) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000000140)={0x80, 0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0xed5f9e2943cfb3fc, @perf_config_ext={0x4}, 0x224c0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ASHMEM_PURGE_ALL_CACHES(r3, 0x770a, 0x0) write$cgroup_pid(r2, &(0x7f00000036c0), 0x12) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}, &(0x7f0000000080)=0x10) r4 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r4, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x20a81) syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x1, 0x2) r5 = geteuid() getresuid(0x0, &(0x7f0000000340), &(0x7f0000000380)) r6 = getgid() sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x60001000}, 0xc, &(0x7f0000000300)={&(0x7f00000004c0)=ANY=[@ANYRES32=r6, @ANYRES32=r5, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x10}, 0x4044) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000280)={0xfffffffffffffffb, 0x47, 0x1}, 0xfffffffffffffd95) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r7, &(0x7f0000000000), 0x10000000d) setsockopt$inet_tcp_TCP_ULP(r7, 0x6, 0x1f, &(0x7f0000000180)='tls\x00', 0x4) [ 322.395968][ T7343] device hsr_slave_0 entered promiscuous mode [ 322.433732][ T7343] device hsr_slave_1 entered promiscuous mode [ 322.494189][ T7343] debugfs: Directory 'hsr0' with parent '/' already present! [ 322.507170][ T7349] bridge0: port 1(bridge_slave_0) entered blocking state [ 322.519605][ T7349] bridge0: port 1(bridge_slave_0) entered disabled state [ 322.534337][ T7349] device bridge_slave_0 entered promiscuous mode [ 322.546052][ T7336] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 322.577246][ T7339] 8021q: adding VLAN 0 to HW filter on device bond0 [ 322.584940][ T7349] bridge0: port 2(bridge_slave_1) entered blocking state [ 322.592657][ T7349] bridge0: port 2(bridge_slave_1) entered disabled state [ 322.604256][ T7349] device bridge_slave_1 entered promiscuous mode [ 322.637718][ T7339] 8021q: adding VLAN 0 to HW filter on device team0 [ 322.668288][ T2603] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 322.676793][ T2603] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 322.691512][ T7343] 8021q: adding VLAN 0 to HW filter on device bond0 [ 322.726271][ T7349] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 16:12:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000040)={0x1, 'irlan0\x00', 0x1}, 0x18) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001700)={0x5c, 0x23, 0x829, 0x0, 0x0, {0x2804}, [@nested={0x48, 0x11, [@generic="802fc3af0d982db5279ce2edea4b1e3bf632fa62b12b5d31706d704884f7216f30ce3b973da2fc2d36601358e4eef293b8407b6350ad4b0546cb7f4a1439e48fda"]}]}, 0x5c}, 0x1, 0x6087ffffffff, 0x0, 0x20000}, 0x0) [ 322.736046][ T2603] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 322.749903][ T2603] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 322.758885][ T2603] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 322.767413][ T2603] bridge0: port 1(bridge_slave_0) entered blocking state [ 322.774490][ T2603] bridge0: port 1(bridge_slave_0) entered forwarding state [ 322.783800][ T2603] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 322.792962][ T2603] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 322.801736][ T2603] bridge0: port 2(bridge_slave_1) entered blocking state [ 322.808955][ T2603] bridge0: port 2(bridge_slave_1) entered forwarding state [ 322.823802][ T7353] bridge0: port 1(bridge_slave_0) entered blocking state [ 322.830865][ T7353] bridge0: port 1(bridge_slave_0) entered disabled state [ 322.863088][ T7353] device bridge_slave_0 entered promiscuous mode [ 322.877181][ T7349] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 322.894146][ T7342] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 322.903979][ T7342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 322.916850][ T7342] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 322.926728][ T7342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 322.936331][ T7342] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 322.945580][ T7342] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 322.959535][ T7343] 8021q: adding VLAN 0 to HW filter on device team0 [ 322.967633][ T7353] bridge0: port 2(bridge_slave_1) entered blocking state [ 322.975857][ T7353] bridge0: port 2(bridge_slave_1) entered disabled state [ 322.983692][ T7353] device bridge_slave_1 entered promiscuous mode [ 323.003461][ T7344] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 323.011372][ T7344] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 323.034199][ T7344] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 323.046757][ T7344] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 323.083098][ T7339] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 323.105027][ T7339] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 323.139118][ T7337] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 323.154154][ T7337] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 323.162929][ T7337] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 323.171906][ T7337] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 323.180496][ T7337] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready 16:12:48 executing program 1: unlink(0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) ioctl$void(r0, 0x0) fremovexattr(0xffffffffffffffff, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x1f3) r4 = dup(r3) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) accept$unix(r6, &(0x7f0000000280)=@abs, &(0x7f0000000200)=0x6e) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@fscache='fscache'}]}}) umount2(0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, &(0x7f0000000180)={0x3}) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="0c5ef8d175b585b5eadd6c1553da16a370983b1650efeab82a0827462493", @ANYRES32], 0x22}, 0x0) [ 323.196631][ T7337] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 323.205680][ T7337] bridge0: port 1(bridge_slave_0) entered blocking state [ 323.212745][ T7337] bridge0: port 1(bridge_slave_0) entered forwarding state [ 323.225929][ T7337] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 323.236978][ T7337] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 323.245844][ T7337] bridge0: port 2(bridge_slave_1) entered blocking state [ 323.252963][ T7337] bridge0: port 2(bridge_slave_1) entered forwarding state [ 323.275839][ T7337] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 323.286511][ C0] hrtimer: interrupt took 33970 ns [ 323.295076][ T7337] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 323.303012][ T7337] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 323.323484][ T2923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 323.332729][ T2923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 323.342738][ T2923] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 323.352029][ T2923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 323.360893][ T2923] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 323.370672][ T2923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 323.379354][ T2923] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 323.387873][ T2923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 323.396796][ T2923] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 323.406486][ T7349] team0: Port device team_slave_0 added [ 323.414012][ T7349] team0: Port device team_slave_1 added [ 323.425877][ T7353] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 16:12:48 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r9 = socket(0x1, 0x803, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r10}]]}}}]}, 0x38}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = fcntl$dupfd(r11, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) accept4$packet(r12, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14, 0x1800) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@dellink={0x0, 0x11, 0x800, 0x70bd2c, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x800, 0x24000}, [@IFLA_GROUP={0x0, 0x1b, 0x7f}, @IFLA_AF_SPEC={0x0, 0x1a, [{0x0, 0x1c}, {0x0, 0x1c}, {0x0, 0x2}, {0x0, 0x3}, {0x0, 0x16}, {0x0, 0xa}]}, @IFLA_PHYS_SWITCH_ID={0x0, 0x24, "580162ff4d8ef2c9a390c48d05e0f1b3cac93371e4cf89c52d19a39a82c4cc7c"}]}, 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0xff5a, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="40000000100001007ea779066ba5000000000000", @ANYRES32=r5, @ANYBLOB="00000020000000000c000140aaaaaaaaaa0000001400030025310000"], 0x40}}, 0x0) [ 323.452176][ T7353] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 323.464647][ T7343] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 323.476965][ T2923] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 323.487906][ T7339] 8021q: adding VLAN 0 to HW filter on device batadv0 16:12:48 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f00000005c0)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000000)='*!md5sum\x00', 0x0) keyctl$instantiate_iov(0x14, 0x0, 0x0, 0x0, 0x0) add_key(0x0, &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0xfffffffbffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x50, 0x32d8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000000180)=[{&(0x7f0000000080)='\n', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$ION_IOC_HEAP_QUERY(r5, 0xc0184908, &(0x7f00000001c0)={0x34, 0x0, &(0x7f0000000140)}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f00000000c0)={0x0, 0x74, "4d567a377c9dfc8d34cfe2f8183e872e5c2e063f96796ae90b1bb5d3651c97145b676e5b067b690f5248c5574298c8919d0c7ab3d1f0a3102d3dd10c7f553f089d5ab35f88bf685c7264ee66f0a2fb007ccae43f3cae9d096c4330d86529a3dc73fd33461b5b618abefbd42a3768163d02b897ef"}, &(0x7f0000000040)=0x7c) sendfile(r0, r0, 0x0, 0x2000005) [ 323.589197][ T7353] team0: Port device team_slave_0 added [ 323.601531][ T7353] team0: Port device team_slave_1 added [ 323.687097][ T7349] device hsr_slave_0 entered promiscuous mode [ 323.733682][ T7349] device hsr_slave_1 entered promiscuous mode [ 323.773467][ T7349] debugfs: Directory 'hsr0' with parent '/' already present! [ 323.812893][ T7416] A link change request failed with some changes committed already. Interface dummy0 may have been left with an inconsistent configuration, please check. [ 323.870549][ T7343] 8021q: adding VLAN 0 to HW filter on device batadv0 16:12:49 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="c80000001900000000000000000000001c000000000000000000000008000400", @ANYRES32=0x0, @ANYBLOB="84001300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000100000000000c00090000000000", @ANYRES32=0x0, @ANYPTR64, @ANYRES32=0x0], 0x6}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x4801, 0x0) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000240)={0x5f, 0x3, "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"}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x200, 0x0) [ 323.925858][ T7353] device hsr_slave_0 entered promiscuous mode [ 323.953715][ T7353] device hsr_slave_1 entered promiscuous mode [ 324.003326][ T7353] debugfs: Directory 'hsr0' with parent '/' already present! [ 324.030626][ T7425] A link change request failed with some changes committed already. Interface dummy0 may have been left with an inconsistent configuration, please check. [ 324.115226][ T7428] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 324.169847][ T7349] 8021q: adding VLAN 0 to HW filter on device bond0 [ 324.222297][ T7337] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 324.270208][ T7337] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 16:12:49 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = socket$bt_rfcomm(0x1f, 0x0, 0x3) setsockopt$sock_cred(r1, 0x1, 0x11, 0x0, 0x0) stat(0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x1, 0x0, 0x0, 0x80, 0x0, 0x40000000002000, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f00000003c0), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0x0, 0xfffffffc, 0x101}, 0x0, 0x100000000000b, 0xffffffffffffffff, 0x0) open(0x0, 0x140, 0x0) open(0x0, 0x0, 0x0) r4 = open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x81, 0x2, 0xc1, 0x7, 0x0, 0x8001, 0x10000, 0xe, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x34c, 0x2, @perf_config_ext={0x8, 0xffffffffffffffff}, 0x52100, 0xda, 0x37a2, 0x5, 0xfffffffffffffffe, 0x0, 0x3}, 0xffffffffffffffff, 0xe, r3, 0x1) fcntl$getflags(r4, 0x401) accept4$tipc(r4, &(0x7f0000000700), &(0x7f0000000740)=0x10, 0x0) geteuid() getegid() fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000c80), &(0x7f0000000cc0)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) gettid() getgid() write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f0000000300)={0x90, 0x0, 0x8, {0x6, 0x0, 0x0, 0x5, 0xfffffc01, 0x1, {0x2, 0x0, 0x603f, 0x26, 0x0, 0xd74, 0x0, 0x0, 0x0, 0x9, 0x0, r2, 0x0, 0x8, 0x91d}}}, 0x90) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r6) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r8, 0x0, r8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r9, 0x0, r9) r10 = accept4(r7, &(0x7f00000004c0)=@pptp={0x18, 0x2, {0x0, @broadcast}}, &(0x7f0000000580)=0x80, 0x400) ioctl$sock_SIOCGPGRP(r10, 0x8904, &(0x7f0000000480)=0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x0, 0x0, 0x69f, 0x0, 0x0, 0x20, 0xfffffffffffff264, 0xe87, 0x3ff, 0x0, 0xffff, 0xff, 0x8, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x641, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x4, 0xb89, 0x0, 0x56e, 0x0, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext, 0x2010, 0xb8, 0x7, 0xf, 0xffff, 0x1f}, r11, 0x9, r5, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x81, 0x0, 0x7f, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r12, 0x40045431, &(0x7f00005befdc)) r13 = syz_open_pts(r12, 0x0) ioctl$TIOCSETD(r13, 0x5423, &(0x7f0000000280)=0x14) dup3(r13, r12, 0x0) [ 324.312120][ T7353] 8021q: adding VLAN 0 to HW filter on device bond0 [ 324.343884][ T7349] 8021q: adding VLAN 0 to HW filter on device team0 [ 324.377593][ T7353] 8021q: adding VLAN 0 to HW filter on device team0 [ 324.388839][ T7342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 324.407241][ T7342] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 324.453803][ T7342] bridge0: port 1(bridge_slave_0) entered blocking state [ 324.460923][ T7342] bridge0: port 1(bridge_slave_0) entered forwarding state 16:12:49 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x168}}], 0x1, 0x0, 0x0) ioctl$KVM_GET_XSAVE(0xffffffffffffffff, 0x9000aea4, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x202000, 0x0) ioctl$KDDELIO(r0, 0x4b35, 0x3) r1 = syz_open_procfs(0x0, &(0x7f0000000f40)='net/xfrm_stat\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000180)=@mangle={'mangle\x00', 0x1f, 0x6, 0x4f8, 0x0, 0x1d0, 0x2c0, 0x0, 0xc0, 0x460, 0x460, 0x460, 0x460, 0x460, 0x6, &(0x7f0000000100), {[{{@ip={@multicast2, @loopback, 0xff, 0xff000000, 'bond0\x00', 'teql0\x00', {}, {}, 0x21, 0x2, 0x6d}, 0x0, 0x98, 0xc0}, @inet=@DSCP={0x28, 'DSCP\x00', 0x0, {0x22}}}, {{@ip={@dev, @broadcast, 0x0, 0xffffffff, 'ipddp0\x00', 'ip_vti0\x00', {0x1fe}, {}, 0x6c, 0x0, 0x10}, 0x0, 0xe8, 0x110, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00'}, @inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x1}}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x0, 0x7}}}, {{@uncond, 0x0, 0xc0, 0xf0, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0xd8aec82b6abe05b}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x9, 0x0, @broadcast, 0x4e23}}}, {{@uncond, 0x0, 0x98, 0xd8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0x0, 0xf, 0x0, 0x0, 0x4, 0x53, 0x9, 0x4]}}}, {{@uncond, 0x0, 0x98, 0xc8}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x6, 0x8ea, @remote, 0x4e23}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xe4d4fc7b01945ade) preadv(r1, &(0x7f00000017c0), 0x1af, 0x0) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, @perf_config_ext={0xfff, 0x7ff}, 0x6218}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, 0x0) sendfile(r4, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, 0x0, &(0x7f0000000140)) r5 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r6 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r6}, 0x0) r7 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r7, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r8) r9 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x105400, 0x0) io_setup(0x2, &(0x7f00000002c0)=0x0) io_submit(r10, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x40000031, 0x2759, 0xd, 0x0, 0x0, r9, &(0x7f0000000000), 0xfffffce4}]) r11 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000440)='/dev/video2\x00', 0x2, 0x0) sendmsg$unix(r5, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3, 0x0, 0x4}, 0x6e, &(0x7f00000002c0), 0x0, &(0x7f0000000900)=[@cred={{0x1c, 0x1, 0x2, {r6, 0x0, r8}}}, @rights={{0x24, 0x1, 0x1, [r9, r3, r11, r4, 0xffffffffffffffff]}}], 0x48}, 0x0) write$P9_RGETATTR(r1, &(0x7f0000000780)={0xa0, 0x19, 0x1, {0x1000, {0x20, 0x4, 0x7}, 0x144, r2, r8, 0x0, 0x0, 0x7f, 0x6, 0x0, 0xdbd, 0xaff7, 0x3, 0xff, 0x6, 0x7fff, 0x7f, 0x3, 0x1, 0x3ff}}, 0xa0) [ 324.518975][ T7342] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 324.537803][ T7342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 324.594420][ T7337] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 324.616374][ T7337] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 324.618964][ T7450] debugfs: Directory 'pts0' with parent 'caif_serial' already present! 16:12:49 executing program 3: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x0, 0x0, 0x0, 0x20000000, &(0x7f00000003c0)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = dup(0xffffffffffffffff) r2 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_LEDBIT(r2, 0x40045569, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000640)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81]}, 0x45c) r3 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) bind$inet6(r3, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000159000)={0x1, &(0x7f0000a7dff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) sendmmsg(r3, &(0x7f00000028c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)="91", 0x1}], 0x1}}], 0x1, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4000370010080507170000000000000000000000a56e0ef01950048aba832eb7b306561c1a04", @ANYRES32=0x0, @ANYBLOB="c0f321d3647adbdb78e2682578b3cbcae12a307958dbd5859c047d8889cfa8d75a5b1136032cc5b6dc"], 0x3}, 0x1, 0x0, 0x0, 0x40000}, 0x0) ioctl$UI_SET_SWBIT(r1, 0x4004556d, 0xd) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in=@remote, @in=@remote, 0x4e24, 0x707, 0x4e21, 0x6, 0x18, 0x20, 0x0, 0x6c, r5}, {0x0, 0x0, 0x0, 0x9, 0x0, 0x5, 0x0, 0x10001}, {0x5238, 0x0, 0xf234, 0x700}, 0x0, 0x0, 0x0, 0x0, 0x7}, {{@in6=@rand_addr="4851ac0e34a4f8786ee7dd291a7f57c4", 0x4d4, 0x5e}, 0x0, @in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2a}}, 0x0, 0x3, 0x2, 0x9, 0x1}}, 0xe8) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) fcntl$getown(0xffffffffffffffff, 0x9) [ 324.653179][ T7337] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 324.674555][ T7337] bridge0: port 2(bridge_slave_1) entered blocking state [ 324.681625][ T7337] bridge0: port 2(bridge_slave_1) entered forwarding state [ 324.770429][ T7337] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 324.824745][ T7337] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 324.871315][ T7337] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 324.904219][ T7337] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 324.924536][ T7337] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 324.978407][ T7337] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 325.004060][ T7337] bridge0: port 1(bridge_slave_0) entered blocking state [ 325.011231][ T7337] bridge0: port 1(bridge_slave_0) entered forwarding state [ 325.044390][ T7337] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 325.083644][ T7337] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 325.092216][ T7337] bridge0: port 2(bridge_slave_1) entered blocking state [ 325.099341][ T7337] bridge0: port 2(bridge_slave_1) entered forwarding state [ 325.144371][ T7337] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 325.173931][ T7337] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 325.203557][ T7337] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 325.212565][ T7337] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 325.307888][ T7353] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 325.343668][ T7353] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 325.386926][ T2603] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 325.400843][ T2603] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 325.449268][ T2603] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 325.491148][ T2603] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 325.540494][ T2603] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 325.574395][ T2603] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 325.588565][ T2603] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 325.624243][ T2603] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 325.633229][ T2603] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 325.678445][ T2603] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 325.719305][ T2603] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 325.739106][ T2603] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 325.784290][ T2603] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 325.824039][ T2603] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 325.922745][ T7349] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 325.952954][ T7353] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 325.989205][ T2603] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 325.998424][ T2603] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 326.065320][ T7349] 8021q: adding VLAN 0 to HW filter on device batadv0 16:12:51 executing program 4: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x0, 0x0, 0x0, 0x20000000, &(0x7f00000003c0)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = dup(0xffffffffffffffff) r2 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_LEDBIT(r2, 0x40045569, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000640)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81]}, 0x45c) r3 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) bind$inet6(r3, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000159000)={0x1, &(0x7f0000a7dff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) sendmmsg(r3, &(0x7f00000028c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)="91", 0x1}], 0x1}}], 0x1, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4000370010080507170000000000000000000000a56e0ef01950048aba832eb7b306561c1a04", @ANYRES32=0x0, @ANYBLOB="c0f321d3647adbdb78e2682578b3cbcae12a307958dbd5859c047d8889cfa8d75a5b1136032cc5b6dc"], 0x3}, 0x1, 0x0, 0x0, 0x40000}, 0x0) ioctl$UI_SET_SWBIT(r1, 0x4004556d, 0xd) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in=@remote, @in=@remote, 0x4e24, 0x707, 0x4e21, 0x6, 0x18, 0x20, 0x0, 0x6c, r5}, {0x0, 0x0, 0x0, 0x9, 0x0, 0x5, 0x0, 0x10001}, {0x5238, 0x0, 0xf234, 0x700}, 0x0, 0x0, 0x0, 0x0, 0x7}, {{@in6=@rand_addr="4851ac0e34a4f8786ee7dd291a7f57c4", 0x4d4, 0x5e}, 0x0, @in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2a}}, 0x0, 0x3, 0x2, 0x9, 0x1}}, 0xe8) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) fcntl$getown(0xffffffffffffffff, 0x9) 16:12:51 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, @perf_config_ext={0xfff, 0x7ff}, 0x6218}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f0000000140)) r2 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r3 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r3}, 0x0) r4 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r4, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r5) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x105400, 0x0) io_setup(0x2, &(0x7f00000002c0)=0x0) io_submit(r7, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x40000031, 0x2759, 0xd, 0x0, 0x0, r6, &(0x7f0000000000), 0xfffffce4}]) r8 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000440)='/dev/video2\x00', 0x2, 0x0) sendmsg$unix(r2, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3, 0x0, 0x4}, 0x6e, &(0x7f00000002c0), 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r3, @ANYRES32=0x0, @ANYRES32=r5, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32=r6, @ANYRES32=r0, @ANYRES32=r8, @ANYRES32=r1, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0x48}, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r5, r9, 0xffffffffffffffff) r10 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r10, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x1, {0x5, @raw_data="efaa91e861aa9431ed1253263499a0b1b370c43f9fe8f2927337a7d398c6845cb38171589b15e8d8b61dc2e54209994fec0662ed54b2baa44404f48509356f73689ffee8d5b5900744889c501420724ea72c482a9e0dd0fa701629106ab573c94c82fa974e2cc0b74e5eb5d3df1eda89581c045ae28a41b014d328db1ec69773717d52c347e1ab293032682811cc8c1a943e4ff99d6413e857409534cbeb3d5c2cef8143ea24613061aca7b83d6a2dbb623aa0cb7093e6818c917710012a3be504412cf3dc2dc008"}}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) 16:12:51 executing program 0: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x0, 0x0, 0x0, 0x20000000, &(0x7f00000003c0)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = dup(0xffffffffffffffff) r2 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_LEDBIT(r2, 0x40045569, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000640)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81]}, 0x45c) r3 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) bind$inet6(r3, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000159000)={0x1, &(0x7f0000a7dff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) sendmmsg(r3, &(0x7f00000028c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)="91", 0x1}], 0x1}}], 0x1, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4000370010080507170000000000000000000000a56e0ef01950048aba832eb7b306561c1a04", @ANYRES32=0x0, @ANYBLOB="c0f321d3647adbdb78e2682578b3cbcae12a307958dbd5859c047d8889cfa8d75a5b1136032cc5b6dc"], 0x3}, 0x1, 0x0, 0x0, 0x40000}, 0x0) ioctl$UI_SET_SWBIT(r1, 0x4004556d, 0xd) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in=@remote, @in=@remote, 0x4e24, 0x707, 0x4e21, 0x6, 0x18, 0x20, 0x0, 0x6c, r5}, {0x0, 0x0, 0x0, 0x9, 0x0, 0x5, 0x0, 0x10001}, {0x5238, 0x0, 0xf234, 0x700}, 0x0, 0x0, 0x0, 0x0, 0x7}, {{@in6=@rand_addr="4851ac0e34a4f8786ee7dd291a7f57c4", 0x4d4, 0x5e}, 0x0, @in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2a}}, 0x0, 0x3, 0x2, 0x9, 0x1}}, 0xe8) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) fcntl$getown(0xffffffffffffffff, 0x9) 16:12:51 executing program 3: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x0, 0x0, 0x0, 0x20000000, &(0x7f00000003c0)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = dup(0xffffffffffffffff) r2 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_LEDBIT(r2, 0x40045569, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000640)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81]}, 0x45c) r3 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) bind$inet6(r3, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000159000)={0x1, &(0x7f0000a7dff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) sendmmsg(r3, &(0x7f00000028c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)="91", 0x1}], 0x1}}], 0x1, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4000370010080507170000000000000000000000a56e0ef01950048aba832eb7b306561c1a04", @ANYRES32=0x0, @ANYBLOB="c0f321d3647adbdb78e2682578b3cbcae12a307958dbd5859c047d8889cfa8d75a5b1136032cc5b6dc"], 0x3}, 0x1, 0x0, 0x0, 0x40000}, 0x0) ioctl$UI_SET_SWBIT(r1, 0x4004556d, 0xd) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in=@remote, @in=@remote, 0x4e24, 0x707, 0x4e21, 0x6, 0x18, 0x20, 0x0, 0x6c, r5}, {0x0, 0x0, 0x0, 0x9, 0x0, 0x5, 0x0, 0x10001}, {0x5238, 0x0, 0xf234, 0x700}, 0x0, 0x0, 0x0, 0x0, 0x7}, {{@in6=@rand_addr="4851ac0e34a4f8786ee7dd291a7f57c4", 0x4d4, 0x5e}, 0x0, @in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2a}}, 0x0, 0x3, 0x2, 0x9, 0x1}}, 0xe8) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) fcntl$getown(0xffffffffffffffff, 0x9) 16:12:51 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x168}}], 0x1, 0x0, 0x0) ioctl$KVM_GET_XSAVE(0xffffffffffffffff, 0x9000aea4, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x202000, 0x0) ioctl$KDDELIO(r0, 0x4b35, 0x3) r1 = syz_open_procfs(0x0, &(0x7f0000000f40)='net/xfrm_stat\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000180)=@mangle={'mangle\x00', 0x1f, 0x6, 0x4f8, 0x0, 0x1d0, 0x2c0, 0x0, 0xc0, 0x460, 0x460, 0x460, 0x460, 0x460, 0x6, &(0x7f0000000100), {[{{@ip={@multicast2, @loopback, 0xff, 0xff000000, 'bond0\x00', 'teql0\x00', {}, {}, 0x21, 0x2, 0x6d}, 0x0, 0x98, 0xc0}, @inet=@DSCP={0x28, 'DSCP\x00', 0x0, {0x22}}}, {{@ip={@dev, @broadcast, 0x0, 0xffffffff, 'ipddp0\x00', 'ip_vti0\x00', {0x1fe}, {}, 0x6c, 0x0, 0x10}, 0x0, 0xe8, 0x110, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00'}, @inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x1}}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x0, 0x7}}}, {{@uncond, 0x0, 0xc0, 0xf0, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0xd8aec82b6abe05b}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x9, 0x0, @broadcast, 0x4e23}}}, {{@uncond, 0x0, 0x98, 0xd8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0x0, 0xf, 0x0, 0x0, 0x4, 0x53, 0x9, 0x4]}}}, {{@uncond, 0x0, 0x98, 0xc8}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x6, 0x8ea, @remote, 0x4e23}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xe4d4fc7b01945ade) preadv(r1, &(0x7f00000017c0), 0x1af, 0x0) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, @perf_config_ext={0xfff, 0x7ff}, 0x6218}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, 0x0) sendfile(r4, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, 0x0, &(0x7f0000000140)) r5 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r6 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r6}, 0x0) r7 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r7, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r8) r9 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x105400, 0x0) io_setup(0x2, &(0x7f00000002c0)=0x0) io_submit(r10, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x40000031, 0x2759, 0xd, 0x0, 0x0, r9, &(0x7f0000000000), 0xfffffce4}]) r11 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000440)='/dev/video2\x00', 0x2, 0x0) sendmsg$unix(r5, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3, 0x0, 0x4}, 0x6e, &(0x7f00000002c0), 0x0, &(0x7f0000000900)=[@cred={{0x1c, 0x1, 0x2, {r6, 0x0, r8}}}, @rights={{0x24, 0x1, 0x1, [r9, r3, r11, r4, 0xffffffffffffffff]}}], 0x48}, 0x0) write$P9_RGETATTR(r1, &(0x7f0000000780)={0xa0, 0x19, 0x1, {0x1000, {0x20, 0x4, 0x7}, 0x144, r2, r8, 0x0, 0x0, 0x7f, 0x6, 0x0, 0xdbd, 0xaff7, 0x3, 0xff, 0x6, 0x7fff, 0x7f, 0x3, 0x1, 0x3ff}}, 0xa0) 16:12:51 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x168}}], 0x1, 0x0, 0x0) ioctl$KVM_GET_XSAVE(0xffffffffffffffff, 0x9000aea4, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x202000, 0x0) ioctl$KDDELIO(r0, 0x4b35, 0x3) r1 = syz_open_procfs(0x0, &(0x7f0000000f40)='net/xfrm_stat\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000180)=@mangle={'mangle\x00', 0x1f, 0x6, 0x4f8, 0x0, 0x1d0, 0x2c0, 0x0, 0xc0, 0x460, 0x460, 0x460, 0x460, 0x460, 0x6, &(0x7f0000000100), {[{{@ip={@multicast2, @loopback, 0xff, 0xff000000, 'bond0\x00', 'teql0\x00', {}, {}, 0x21, 0x2, 0x6d}, 0x0, 0x98, 0xc0}, @inet=@DSCP={0x28, 'DSCP\x00', 0x0, {0x22}}}, {{@ip={@dev, @broadcast, 0x0, 0xffffffff, 'ipddp0\x00', 'ip_vti0\x00', {0x1fe}, {}, 0x6c, 0x0, 0x10}, 0x0, 0xe8, 0x110, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00'}, @inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x1}}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x0, 0x7}}}, {{@uncond, 0x0, 0xc0, 0xf0, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0xd8aec82b6abe05b}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x9, 0x0, @broadcast, 0x4e23}}}, {{@uncond, 0x0, 0x98, 0xd8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0x0, 0xf, 0x0, 0x0, 0x4, 0x53, 0x9, 0x4]}}}, {{@uncond, 0x0, 0x98, 0xc8}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x6, 0x8ea, @remote, 0x4e23}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xe4d4fc7b01945ade) preadv(r1, &(0x7f00000017c0), 0x1af, 0x0) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, @perf_config_ext={0xfff, 0x7ff}, 0x6218}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, 0x0) sendfile(r4, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, 0x0, &(0x7f0000000140)) r5 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r6 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r6}, 0x0) r7 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r7, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r8) r9 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x105400, 0x0) io_setup(0x2, &(0x7f00000002c0)=0x0) io_submit(r10, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x40000031, 0x2759, 0xd, 0x0, 0x0, r9, &(0x7f0000000000), 0xfffffce4}]) r11 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000440)='/dev/video2\x00', 0x2, 0x0) sendmsg$unix(r5, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3, 0x0, 0x4}, 0x6e, &(0x7f00000002c0), 0x0, &(0x7f0000000900)=[@cred={{0x1c, 0x1, 0x2, {r6, 0x0, r8}}}, @rights={{0x24, 0x1, 0x1, [r9, r3, r11, r4, 0xffffffffffffffff]}}], 0x48}, 0x0) write$P9_RGETATTR(r1, &(0x7f0000000780)={0xa0, 0x19, 0x1, {0x1000, {0x20, 0x4, 0x7}, 0x144, r2, r8, 0x0, 0x0, 0x7f, 0x6, 0x0, 0xdbd, 0xaff7, 0x3, 0xff, 0x6, 0x7fff, 0x7f, 0x3, 0x1, 0x3ff}}, 0xa0) [ 327.439382][ T7519] IPVS: ftp: loaded support on port[0] = 21 [ 327.490989][ T7510] syz-executor.0 (7510) used greatest stack depth: 10128 bytes left 16:12:52 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = perf_event_open(&(0x7f0000000280)={0x0, 0x2b, 0x0, 0x1, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) statx(r0, &(0x7f0000000100)='./file0\x00', 0x2000, 0x0, &(0x7f0000000380)) r2 = creat(&(0x7f0000000500)='./bus\x00', 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000300)={0x0, 0x70, 0x4, 0x0, 0xffffffff, 0xffffffff, 0x0, 0x0, 0x85, 0x2, 0x2, 0x2890, 0x0, 0xffffffff, 0x2, 0x200, 0x0, 0x237, 0x0, 0x2, 0x80000001, 0x1, 0x6, 0x7fff, 0x0, 0x7, 0x7f0000000000, 0x9, 0x0, 0x5, 0xf641, 0x7d05a8ac, 0xc00000000, 0x3ff, 0x9, 0x7ff, 0x81, 0x1, 0x0, 0x8, 0x1, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x0, 0x4, 0x6, 0x5, 0xfffffffffffffffe, 0x6}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_SUBSCRIBE_EVENT(r4, 0x4020565a, &(0x7f0000000600)={0x8001008, 0x2e, 0x1}) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x4000, 0x0) perf_event_open(&(0x7f0000000580)={0xd, 0x70, 0x0, 0x20, 0x7, 0xfc, 0x0, 0x7, 0x401, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, @perf_bp={&(0x7f0000000200), 0x1}, 0x10, 0x6, 0x8, 0x5, 0x7fff, 0x85e, 0x800}, 0xffffffffffffffff, 0xa, r5, 0xd) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r6, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x26e1, 0x0) write$cgroup_int(r7, &(0x7f0000000140), 0xffffff35) 16:12:53 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x10200, 0x115) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_CREATE_PIT2(r6, 0x4040ae77, &(0x7f0000000040)={0x5}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000400)={0x1ff, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0x2) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') sendfile(r7, 0xffffffffffffffff, 0x0, 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:12:53 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1fe3, &(0x7f0000000000)=[{0x743, 0xc1, 0x80, 0x5}]}, 0x10) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r5 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x10000) fcntl$getownex(r5, 0x10, &(0x7f0000000140)) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x400080, 0x0) ioctl$VHOST_GET_VRING_BASE(r6, 0xc008af12, &(0x7f00000000c0)) splice(r1, 0x0, r3, 0x0, 0x10001, 0x0) [ 328.209185][ T7536] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 16:12:54 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x7, 0x101900) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x54) ioctl$SCSI_IOCTL_PROBE_HOST(r1, 0x5385, &(0x7f00000002c0)={0x81, ""/129}) ioctl$IOC_PR_REGISTER(r0, 0x401870c8, &(0x7f0000000240)={0x4, 0x3}) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed0200000000000001004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00920efd9a000001000000000001fffffff60000005f42485266535f4d1f1d029d62a99fecbc9dbca1d918967d9cae7effd3059b5635bd007b5f2741a1f6f57f829e75abe59c978539cf5384fec60f079b62ee94bfba6a16f7e31982db737877e89e7b5222d07d773e8586f1b2cd783834118f845c2451f6e41e38896e48f447472ab68b77c366736e04050532b090942d7174779f115a63a26e1ec988699f", 0xca, 0x10000}], 0x0, 0x0) 16:12:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) mmap(&(0x7f0000010000/0x4000)=nil, 0x4000, 0x4000002, 0x140010, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f0000000140)={0x3, 0x70, 0x0, 0x80, 0xff, 0x7, 0x0, 0xb5, 0x40000, 0x14, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x4, @perf_bp={&(0x7f0000000100), 0x1}, 0x4100, 0x0, 0x7, 0x6, 0x401, 0x4, 0x1b5}, r5, 0xd, r7, 0x8) accept4(0xffffffffffffffff, &(0x7f0000000480)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb], 0x12000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$EVIOCSFF(r9, 0x40304580, &(0x7f00000001c0)={0x53, 0x408, 0x2, {0x80, 0x2}, {0x1, 0x6}, @ramp={0x6, 0x87, {0x4, 0x9, 0x401, 0xb85}}}) 16:12:54 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000200)='8', 0xfffffffffffffd84, 0xfffffffffffffffd, 0x0, 0xfffffffffffffd62) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VT_DISALLOCATE(r4, 0x5608) r5 = dup2(r0, r2) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c}, 0x1c}}, 0x0) 16:12:54 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = perf_event_open(&(0x7f0000000280)={0x0, 0x2b, 0x0, 0x1, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) statx(r0, &(0x7f0000000100)='./file0\x00', 0x2000, 0x0, &(0x7f0000000380)) r2 = creat(&(0x7f0000000500)='./bus\x00', 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000300)={0x0, 0x70, 0x4, 0x0, 0xffffffff, 0xffffffff, 0x0, 0x0, 0x85, 0x2, 0x2, 0x2890, 0x0, 0xffffffff, 0x2, 0x200, 0x0, 0x237, 0x0, 0x2, 0x80000001, 0x1, 0x6, 0x7fff, 0x0, 0x7, 0x7f0000000000, 0x9, 0x0, 0x5, 0xf641, 0x7d05a8ac, 0xc00000000, 0x3ff, 0x9, 0x7ff, 0x81, 0x1, 0x0, 0x8, 0x1, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x0, 0x4, 0x6, 0x5, 0xfffffffffffffffe, 0x6}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_SUBSCRIBE_EVENT(r4, 0x4020565a, &(0x7f0000000600)={0x8001008, 0x2e, 0x1}) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x4000, 0x0) perf_event_open(&(0x7f0000000580)={0xd, 0x70, 0x0, 0x20, 0x7, 0xfc, 0x0, 0x7, 0x401, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, @perf_bp={&(0x7f0000000200), 0x1}, 0x10, 0x6, 0x8, 0x5, 0x7fff, 0x85e, 0x800}, 0xffffffffffffffff, 0xa, r5, 0xd) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r6, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x26e1, 0x0) write$cgroup_int(r7, &(0x7f0000000140), 0xffffff35) [ 329.363838][ T7555] BTRFS: device fsid fff6f2a2-2997-48ae-b81e-1b00920efd9a devid 159 transid 17050532955254037791 /dev/loop1 [ 329.486286][ T7555] BTRFS error (device loop1): unsupported checksum algorithm: 7790 [ 329.583383][ T7555] BTRFS error (device loop1): open_ctree failed 16:12:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x3, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffed6}, 0x48) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x4000, 0x1d8) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r1, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20800a}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0xcc, r2, 0x400, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7fffffff}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}]}, @TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xffff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xb68}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x536c}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x10000}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0x24, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_MEDIA={0x24, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0xcc}, 0x1, 0x0, 0x0, 0x40000}, 0x20004010) 16:12:56 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x0, 0x0) ioctl$VHOST_RESET_OWNER(0xffffffffffffffff, 0xaf02, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x4e21, 0xe, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x0, 0x7}, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000800)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000540)={0x1c, r2, 0x4, 0x70bd2a, 0x0, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4004010}, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, 0x0) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) ioctl$EVIOCGABS20(r1, 0x80184560, &(0x7f0000000a80)=""/120) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$security_capability(r0, &(0x7f0000000140)='security.capability\x00', &(0x7f0000000680)=@v3={0x3000000, [{0x1, 0x1}, {0x4, 0x1ff}], r3}, 0x18, 0x2) r4 = getpgrp(0x0) setpriority(0x0, r4, 0xffff) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r1, 0x800442d2, &(0x7f00000000c0)={0x0, 0x0}) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x11d) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', 0x0, &(0x7f0000000780)=[&(0x7f0000000700)='proc\x00', &(0x7f0000000740)='!\x00']) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(0xffffffffffffffff, 0xc0305710, &(0x7f00000000c0)={0x0, 0x0, 0xfff, 0x0, [0x303, 0x0, 0xfeffff00000000]}) arch_prctl$ARCH_SET_GS(0x1001, 0x449) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r5, 0x0, r5) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)=0x0) fcntl$setown(r5, 0x8, r6) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) mknodat(r8, &(0x7f0000000000)='./file0\x00', 0x8943, 0x1) 16:12:56 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x83) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x200401, 0x0) mkdirat$cgroup(r1, &(0x7f0000000200)='syz1\x00', 0x1ff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x400, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r4, 0xc05c5340, &(0x7f0000000180)={0x0, 0x101, 0x8001, {0x77359400}, 0x1, 0xfffffeff}) r5 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r6 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) write$FUSE_DIRENT(r5, &(0x7f0000000040)=ANY=[@ANYBLOB="10"], 0x1) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r5, r6, 0x0, 0x7fffffff) sendfile(r6, r6, &(0x7f0000000140)=0x8800, 0x8800000) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) 16:12:56 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = perf_event_open(&(0x7f0000000280)={0x0, 0x2b, 0x0, 0x1, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) statx(r0, &(0x7f0000000100)='./file0\x00', 0x2000, 0x0, &(0x7f0000000380)) r2 = creat(&(0x7f0000000500)='./bus\x00', 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000300)={0x0, 0x70, 0x4, 0x0, 0xffffffff, 0xffffffff, 0x0, 0x0, 0x85, 0x2, 0x2, 0x2890, 0x0, 0xffffffff, 0x2, 0x200, 0x0, 0x237, 0x0, 0x2, 0x80000001, 0x1, 0x6, 0x7fff, 0x0, 0x7, 0x7f0000000000, 0x9, 0x0, 0x5, 0xf641, 0x7d05a8ac, 0xc00000000, 0x3ff, 0x9, 0x7ff, 0x81, 0x1, 0x0, 0x8, 0x1, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x0, 0x4, 0x6, 0x5, 0xfffffffffffffffe, 0x6}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_SUBSCRIBE_EVENT(r4, 0x4020565a, &(0x7f0000000600)={0x8001008, 0x2e, 0x1}) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x4000, 0x0) perf_event_open(&(0x7f0000000580)={0xd, 0x70, 0x0, 0x20, 0x7, 0xfc, 0x0, 0x7, 0x401, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, @perf_bp={&(0x7f0000000200), 0x1}, 0x10, 0x6, 0x8, 0x5, 0x7fff, 0x85e, 0x800}, 0xffffffffffffffff, 0xa, r5, 0xd) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r6, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x26e1, 0x0) write$cgroup_int(r7, &(0x7f0000000140), 0xffffff35) 16:12:56 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) syz_open_dev$radio(0x0, 0x3, 0x2) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'rose0\x00', 0x2}) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r3 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x80) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r4, 0x0, r4) dup2(r3, r4) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, 0x0, 0x0) ftruncate(r2, 0x200004) 16:12:56 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, @perf_config_ext={0xfff, 0x7ff}, 0x6218}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f0000000140)) r2 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r3 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r3}, 0x0) r4 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r4, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r5) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x105400, 0x0) io_setup(0x2, &(0x7f00000002c0)=0x0) io_submit(r7, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x40000031, 0x2759, 0xd, 0x0, 0x0, r6, &(0x7f0000000000), 0xfffffce4}]) r8 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000440)='/dev/video2\x00', 0x2, 0x0) sendmsg$unix(r2, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3, 0x0, 0x4}, 0x6e, &(0x7f00000002c0), 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r3, @ANYRES32=0x0, @ANYRES32=r5, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32=r6, @ANYRES32=r0, @ANYRES32=r8, @ANYRES32=r1, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0x48}, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r5, r9, 0xffffffffffffffff) r10 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r10, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x1, {0x5, @raw_data="efaa91e861aa9431ed1253263499a0b1b370c43f9fe8f2927337a7d398c6845cb38171589b15e8d8b61dc2e54209994fec0662ed54b2baa44404f48509356f73689ffee8d5b5900744889c501420724ea72c482a9e0dd0fa701629106ab573c94c82fa974e2cc0b74e5eb5d3df1eda89581c045ae28a41b014d328db1ec69773717d52c347e1ab293032682811cc8c1a943e4ff99d6413e857409534cbeb3d5c2cef8143ea24613061aca7b83d6a2dbb623aa0cb7093e6818c917710012a3be504412cf3dc2dc008"}}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) 16:12:56 executing program 4: r0 = socket(0x40000000000010, 0x100001, 0x0) write(r0, &(0x7f0000000240)="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", 0xfc) 16:12:57 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x0, 0x0) ioctl$VHOST_RESET_OWNER(0xffffffffffffffff, 0xaf02, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x4e21, 0xe, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x0, 0x7}, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000800)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000540)={0x1c, r2, 0x4, 0x70bd2a, 0x0, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4004010}, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, 0x0) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) ioctl$EVIOCGABS20(r1, 0x80184560, &(0x7f0000000a80)=""/120) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$security_capability(r0, &(0x7f0000000140)='security.capability\x00', &(0x7f0000000680)=@v3={0x3000000, [{0x1, 0x1}, {0x4, 0x1ff}], r3}, 0x18, 0x2) r4 = getpgrp(0x0) setpriority(0x0, r4, 0xffff) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r1, 0x800442d2, &(0x7f00000000c0)={0x0, 0x0}) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x11d) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', 0x0, &(0x7f0000000780)=[&(0x7f0000000700)='proc\x00', &(0x7f0000000740)='!\x00']) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(0xffffffffffffffff, 0xc0305710, &(0x7f00000000c0)={0x0, 0x0, 0xfff, 0x0, [0x303, 0x0, 0xfeffff00000000]}) arch_prctl$ARCH_SET_GS(0x1001, 0x449) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r5, 0x0, r5) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)=0x0) fcntl$setown(r5, 0x8, r6) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) mknodat(r8, &(0x7f0000000000)='./file0\x00', 0x8943, 0x1) 16:12:57 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) syz_open_dev$radio(0x0, 0x3, 0x2) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'rose0\x00', 0x2}) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r3 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x80) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r4, 0x0, r4) dup2(r3, r4) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, 0x0, 0x0) ftruncate(r2, 0x200004) [ 332.041059][ T7600] IPVS: ftp: loaded support on port[0] = 21 16:12:57 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) syz_open_dev$radio(0x0, 0x3, 0x2) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'rose0\x00', 0x2}) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r3 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x80) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r4, 0x0, r4) dup2(r3, r4) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, 0x0, 0x0) ftruncate(r2, 0x200004) 16:12:57 executing program 1: r0 = userfaultfd(0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) getresuid(&(0x7f0000001700), 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) unlinkat(r2, &(0x7f0000000000)='./file0\x00', 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x20000000) ioctl$SIOCAX25DELUID(0xffffffffffffffff, 0x89e2, &(0x7f0000000080)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 16:12:57 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x1000000000000002, 0x0) r0 = socket$kcm(0x11, 0x3, 0x300) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @local}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000280)={[{0x0, 'memory'}]}, 0xfdef) 16:12:57 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x14, 0x16, [{0x10, 0x1, [@IFLA_VF_SPOOFCHK={0xc}]}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) unshare(0x8020000) 16:12:57 executing program 4: r0 = open(&(0x7f0000000140)='./file0\x00', 0x280900, 0x31e0bc55afd31fe9) connect$llc(r0, &(0x7f0000000000)={0x1a, 0x204, 0x5, 0x8, 0xf3, 0x7, @link_local}, 0x2a4) syz_mount_image$xfs(&(0x7f0000000200)='xfs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000ac0)=ANY=[@ANYBLOB="70716e6f656e666f62e3652c00"]) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)={0x70, 0x0, 0x4, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x28, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x7, 0x1e}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x87}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x9}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x3}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x6}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1b}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}]}, 0x70}, 0x1, 0x0, 0x0, 0x20}, 0x8000) r1 = shmget$private(0x0, 0x2000, 0x400, &(0x7f0000ffb000/0x2000)=nil) shmctl$IPC_INFO(r1, 0x3, &(0x7f0000000040)=""/195) [ 332.870426][ T7640] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 16:12:58 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) getpid() getsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(0xffffffffffffffff, 0x6430) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) syz_open_dev$sndpcmp(0x0, 0xdd, 0x800) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f0000000080)={0x402, 0xb, [0x101, 0x4, 0x5, 0xfffd], 0x20}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) [ 332.918654][ T7643] XFS (loop4): unknown mount option [pqnoenfobãe]. [ 332.961570][ T7640] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 16:12:58 executing program 5: r0 = open(&(0x7f00003b6ff8)='./file0\x00', 0x10000000080040, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r1, 0x0) fcntl$setsig(r1, 0xa, 0x2d) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x60, 0x400001) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r2, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(0x0, 0x0, 0x0) r5 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r5, 0x400, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r4, 0xc4c85512, 0x0) fcntl$getflags(r5, 0x401) accept4$tipc(r5, &(0x7f0000000700), &(0x7f0000000740)=0x10, 0x800) r6 = geteuid() fcntl$getownex(r3, 0x10, &(0x7f0000000780)={0x0, 0x0}) getresgid(&(0x7f0000000880), &(0x7f00000008c0)=0x0, &(0x7f0000000900)) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000c80)={0x0, 0x0}, &(0x7f0000000cc0)=0xc) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = fcntl$dupfd(r11, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r13, 0x0, r13) fstat(r13, &(0x7f0000000100)) getresgid(&(0x7f0000001600), &(0x7f0000000200)=0x0, &(0x7f0000001680)) getresuid(&(0x7f0000001700)=0x0, &(0x7f0000001740), &(0x7f0000001780)) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000001840)={0x0}, &(0x7f0000001880)=0xc) r17 = getgid() r18 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r18, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r18, 0x0) r19 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r19, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r19, 0x0) r20 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r20, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r20, 0x0) r21 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r21, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r21, 0x0) r22 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r22, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r22, 0x0) sendmmsg$unix(r5, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="1c000000000000000100000001000000", @ANYRES32=r4, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=r6, @ANYRES32, @ANYBLOB="000000001c0000000000000001029af26a79000002000000", @ANYRES32=r7, @ANYRES32=0x0, @ANYRES32=r8, @ANYRES64=r21, @ANYRES32, @ANYRESOCT=r17, @ANYRES32=r9, @ANYBLOB="000000001c0000000000000001000000020000", @ANYRES32=0x0, @ANYRES32=r10, @ANYRES32, @ANYRES32=r4, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32, @ANYRES32=r4, @ANYRES32=r3, @ANYBLOB="a36a5ef0949b21b47f2816abb507308f135265058bd9b4aeb958edcc6420c4a8700ca20b6f10db65d95006adba8cee2b401253c3674f26071558753c31daa92b02957806a0a49b59b400cc7e097c89f62d5d093afecd1ad5de253f5a3c0b5f05d243066da548989ffdf361fcd3f4c7b1b52975938ebb82b8a0a79eb54ec927"], 0xc2, 0x4000}, {&(0x7f0000000ec0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001080)=[{&(0x7f0000001000)="1aafdb517ccb933795b89218e7709e05c751a5", 0x13}], 0x1, &(0x7f00000010c0), 0x0, 0x4000004}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001580), 0x0, &(0x7f0000000a00)=ANY=[@ANYRESHEX, @ANYRES32, @ANYRES32=r14, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="0000000014000000000000000100000001000000", @ANYBLOB="000000001c000000000040000100000000000000", @ANYRES32=r16, @ANYRES32, @ANYRES16=r15, @ANYBLOB="188ecde40e43506510a85f5532bf9644616c31c468314c610babde9419a871fd64b35f35af9e2432e154bbe3102bcef1fd7a2de413f252bdb332893b7b0f58717a592d7559aabeb73cbbc5debbd4235252ecde8951de61d1a81eb4f2ff3dccb6d5d42269f1081df4c94d38b87b424ad46ad49448113d1a5d0b725d523afc5153c209a30cc0a6f67ce5f6989c86e0b93db6eae41f012f102467b5efb791dc47ccb92ccb6e30b36bbd1a66e8448ba69f6bf1362dcf88ff19285704ddeb4228c3c479ffdccf5ff4c14101001135519ec962f2bea16bf9"], 0x131, 0x44081}, {&(0x7f0000001a80)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000001b00), 0x0, &(0x7f0000002840)=ANY=[@ANYBLOB, @ANYRES32=r3, @ANYRES32=r5, @ANYRES32, @ANYRESHEX=r22, @ANYRES32=r5, @ANYRES32, @ANYRES32=r18, @ANYRES32, @ANYRES32=0x0, @ANYRES32=r17, @ANYBLOB], 0x36, 0x4048850}], 0x4, 0x20000000) r23 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r23, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r23, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r23, 0x29, 0x23, &(0x7f00000015c0)={{{@in6=@ipv4, @in6=@empty}}, {{@in6=@empty}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f00000016c0)=0xe8) getresgid(&(0x7f0000001700), &(0x7f0000001740), &(0x7f0000001780)) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000021c0)) r24 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r25 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r25, 0x400, 0x0) fcntl$getflags(r25, 0x401) getresgid(&(0x7f0000000880), &(0x7f00000008c0), &(0x7f0000000900)) getsockopt$sock_cred(r25, 0x1, 0x11, &(0x7f0000000c80), &(0x7f0000000cc0)=0xc) fstat(r25, &(0x7f0000000d00)) getresgid(&(0x7f0000001600), &(0x7f0000000200), &(0x7f0000001680)) getresuid(&(0x7f0000001700), &(0x7f0000001740), &(0x7f0000001780)) getsockopt$sock_cred(r24, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) [ 333.004475][ T7646] XFS (loop4): unknown mount option [pqnoenfobãe]. 16:12:58 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x10100, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x2400200) r3 = socket$inet(0x10, 0x2, 0x0) sendmsg(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f61050002008100fd13fe0b0400080008001e000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 333.354004][ T7666] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 333.365849][ T7668] overlayfs: conflicting lowerdir path [ 333.991579][ T7657] overlayfs: workdir and upperdir must reside under the same mount 16:12:59 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYRESOCT, @ANYRESDEC=0x0]) rmdir(&(0x7f00000001c0)='./file0/file0\x00') umount2(&(0x7f0000000100)='./file0\x00', 0x2) read$FUSE(r0, 0x0, 0x0) 16:12:59 executing program 4: r0 = open(&(0x7f0000000140)='./file0\x00', 0x280900, 0x31e0bc55afd31fe9) connect$llc(r0, &(0x7f0000000000)={0x1a, 0x204, 0x5, 0x8, 0xf3, 0x7, @link_local}, 0x2a4) syz_mount_image$xfs(&(0x7f0000000200)='xfs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000ac0)=ANY=[@ANYBLOB="70716e6f656e666f62e3652c00"]) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)={0x70, 0x0, 0x4, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x28, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x7, 0x1e}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x87}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x9}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x3}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x6}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1b}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}]}, 0x70}, 0x1, 0x0, 0x0, 0x20}, 0x8000) r1 = shmget$private(0x0, 0x2000, 0x400, &(0x7f0000ffb000/0x2000)=nil) shmctl$IPC_INFO(r1, 0x3, &(0x7f0000000040)=""/195) 16:12:59 executing program 5: r0 = open(&(0x7f00003b6ff8)='./file0\x00', 0x10000000080040, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r1, 0x0) fcntl$setsig(r1, 0xa, 0x2d) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x60, 0x400001) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r2, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(0x0, 0x0, 0x0) r5 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r5, 0x400, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r4, 0xc4c85512, 0x0) fcntl$getflags(r5, 0x401) accept4$tipc(r5, &(0x7f0000000700), &(0x7f0000000740)=0x10, 0x800) r6 = geteuid() fcntl$getownex(r3, 0x10, &(0x7f0000000780)={0x0, 0x0}) getresgid(&(0x7f0000000880), &(0x7f00000008c0)=0x0, &(0x7f0000000900)) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000c80)={0x0, 0x0}, &(0x7f0000000cc0)=0xc) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = fcntl$dupfd(r11, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r13, 0x0, r13) fstat(r13, &(0x7f0000000100)) getresgid(&(0x7f0000001600), &(0x7f0000000200)=0x0, &(0x7f0000001680)) getresuid(&(0x7f0000001700)=0x0, &(0x7f0000001740), &(0x7f0000001780)) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000001840)={0x0}, &(0x7f0000001880)=0xc) r17 = getgid() r18 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r18, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r18, 0x0) r19 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r19, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r19, 0x0) r20 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r20, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r20, 0x0) r21 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r21, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r21, 0x0) r22 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r22, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r22, 0x0) sendmmsg$unix(r5, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="1c000000000000000100000001000000", @ANYRES32=r4, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=r6, @ANYRES32, @ANYBLOB="000000001c0000000000000001029af26a79000002000000", @ANYRES32=r7, @ANYRES32=0x0, @ANYRES32=r8, @ANYRES64=r21, @ANYRES32, @ANYRESOCT=r17, @ANYRES32=r9, @ANYBLOB="000000001c0000000000000001000000020000", @ANYRES32=0x0, @ANYRES32=r10, @ANYRES32, @ANYRES32=r4, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32, @ANYRES32=r4, @ANYRES32=r3, @ANYBLOB="a36a5ef0949b21b47f2816abb507308f135265058bd9b4aeb958edcc6420c4a8700ca20b6f10db65d95006adba8cee2b401253c3674f26071558753c31daa92b02957806a0a49b59b400cc7e097c89f62d5d093afecd1ad5de253f5a3c0b5f05d243066da548989ffdf361fcd3f4c7b1b52975938ebb82b8a0a79eb54ec927"], 0xc2, 0x4000}, {&(0x7f0000000ec0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001080)=[{&(0x7f0000001000)="1aafdb517ccb933795b89218e7709e05c751a5", 0x13}], 0x1, &(0x7f00000010c0), 0x0, 0x4000004}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001580), 0x0, &(0x7f0000000a00)=ANY=[@ANYRESHEX, @ANYRES32, @ANYRES32=r14, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="0000000014000000000000000100000001000000", @ANYBLOB="000000001c000000000040000100000000000000", @ANYRES32=r16, @ANYRES32, @ANYRES16=r15, @ANYBLOB="188ecde40e43506510a85f5532bf9644616c31c468314c610babde9419a871fd64b35f35af9e2432e154bbe3102bcef1fd7a2de413f252bdb332893b7b0f58717a592d7559aabeb73cbbc5debbd4235252ecde8951de61d1a81eb4f2ff3dccb6d5d42269f1081df4c94d38b87b424ad46ad49448113d1a5d0b725d523afc5153c209a30cc0a6f67ce5f6989c86e0b93db6eae41f012f102467b5efb791dc47ccb92ccb6e30b36bbd1a66e8448ba69f6bf1362dcf88ff19285704ddeb4228c3c479ffdccf5ff4c14101001135519ec962f2bea16bf9"], 0x131, 0x44081}, {&(0x7f0000001a80)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000001b00), 0x0, &(0x7f0000002840)=ANY=[@ANYBLOB, @ANYRES32=r3, @ANYRES32=r5, @ANYRES32, @ANYRESHEX=r22, @ANYRES32=r5, @ANYRES32, @ANYRES32=r18, @ANYRES32, @ANYRES32=0x0, @ANYRES32=r17, @ANYBLOB], 0x36, 0x4048850}], 0x4, 0x20000000) r23 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r23, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r23, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r23, 0x29, 0x23, &(0x7f00000015c0)={{{@in6=@ipv4, @in6=@empty}}, {{@in6=@empty}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f00000016c0)=0xe8) getresgid(&(0x7f0000001700), &(0x7f0000001740), &(0x7f0000001780)) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000021c0)) r24 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r25 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r25, 0x400, 0x0) fcntl$getflags(r25, 0x401) getresgid(&(0x7f0000000880), &(0x7f00000008c0), &(0x7f0000000900)) getsockopt$sock_cred(r25, 0x1, 0x11, &(0x7f0000000c80), &(0x7f0000000cc0)=0xc) fstat(r25, &(0x7f0000000d00)) getresgid(&(0x7f0000001600), &(0x7f0000000200), &(0x7f0000001680)) getresuid(&(0x7f0000001700), &(0x7f0000001740), &(0x7f0000001780)) getsockopt$sock_cred(r24, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) 16:12:59 executing program 3: r0 = open(&(0x7f00003b6ff8)='./file0\x00', 0x10000000080040, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r1, 0x0) fcntl$setsig(r1, 0xa, 0x2d) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x60, 0x400001) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r2, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(0x0, 0x0, 0x0) r5 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r5, 0x400, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r4, 0xc4c85512, 0x0) fcntl$getflags(r5, 0x401) accept4$tipc(r5, &(0x7f0000000700), &(0x7f0000000740)=0x10, 0x800) r6 = geteuid() fcntl$getownex(r3, 0x10, &(0x7f0000000780)={0x0, 0x0}) getresgid(&(0x7f0000000880), &(0x7f00000008c0)=0x0, &(0x7f0000000900)) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000c80)={0x0, 0x0}, &(0x7f0000000cc0)=0xc) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = fcntl$dupfd(r11, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r13, 0x0, r13) fstat(r13, &(0x7f0000000100)) getresgid(&(0x7f0000001600), &(0x7f0000000200)=0x0, &(0x7f0000001680)) getresuid(&(0x7f0000001700)=0x0, &(0x7f0000001740), &(0x7f0000001780)) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000001840)={0x0}, &(0x7f0000001880)=0xc) r17 = getgid() r18 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r18, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r18, 0x0) r19 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r19, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r19, 0x0) r20 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r20, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r20, 0x0) r21 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r21, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r21, 0x0) r22 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r22, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r22, 0x0) sendmmsg$unix(r5, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="1c000000000000000100000001000000", @ANYRES32=r4, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=r6, @ANYRES32, @ANYBLOB="000000001c0000000000000001029af26a79000002000000", @ANYRES32=r7, @ANYRES32=0x0, @ANYRES32=r8, @ANYRES64=r21, @ANYRES32, @ANYRESOCT=r17, @ANYRES32=r9, @ANYBLOB="000000001c0000000000000001000000020000", @ANYRES32=0x0, @ANYRES32=r10, @ANYRES32, @ANYRES32=r4, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32, @ANYRES32=r4, @ANYRES32=r3, @ANYBLOB="a36a5ef0949b21b47f2816abb507308f135265058bd9b4aeb958edcc6420c4a8700ca20b6f10db65d95006adba8cee2b401253c3674f26071558753c31daa92b02957806a0a49b59b400cc7e097c89f62d5d093afecd1ad5de253f5a3c0b5f05d243066da548989ffdf361fcd3f4c7b1b52975938ebb82b8a0a79eb54ec927"], 0xc2, 0x4000}, {&(0x7f0000000ec0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001080)=[{&(0x7f0000001000)="1aafdb517ccb933795b89218e7709e05c751a5", 0x13}], 0x1, &(0x7f00000010c0), 0x0, 0x4000004}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001580), 0x0, &(0x7f0000000a00)=ANY=[@ANYRESHEX, @ANYRES32, @ANYRES32=r14, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="0000000014000000000000000100000001000000", @ANYBLOB="000000001c000000000040000100000000000000", @ANYRES32=r16, @ANYRES32, @ANYRES16=r15, @ANYBLOB="188ecde40e43506510a85f5532bf9644616c31c468314c610babde9419a871fd64b35f35af9e2432e154bbe3102bcef1fd7a2de413f252bdb332893b7b0f58717a592d7559aabeb73cbbc5debbd4235252ecde8951de61d1a81eb4f2ff3dccb6d5d42269f1081df4c94d38b87b424ad46ad49448113d1a5d0b725d523afc5153c209a30cc0a6f67ce5f6989c86e0b93db6eae41f012f102467b5efb791dc47ccb92ccb6e30b36bbd1a66e8448ba69f6bf1362dcf88ff19285704ddeb4228c3c479ffdccf5ff4c14101001135519ec962f2bea16bf9"], 0x131, 0x44081}, {&(0x7f0000001a80)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000001b00), 0x0, &(0x7f0000002840)=ANY=[@ANYBLOB, @ANYRES32=r3, @ANYRES32=r5, @ANYRES32, @ANYRESHEX=r22, @ANYRES32=r5, @ANYRES32, @ANYRES32=r18, @ANYRES32, @ANYRES32=0x0, @ANYRES32=r17, @ANYBLOB], 0x36, 0x4048850}], 0x4, 0x20000000) r23 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r23, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r23, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r23, 0x29, 0x23, &(0x7f00000015c0)={{{@in6=@ipv4, @in6=@empty}}, {{@in6=@empty}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f00000016c0)=0xe8) getresgid(&(0x7f0000001700), &(0x7f0000001740), &(0x7f0000001780)) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000021c0)) r24 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r25 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r25, 0x400, 0x0) fcntl$getflags(r25, 0x401) getresgid(&(0x7f0000000880), &(0x7f00000008c0), &(0x7f0000000900)) getsockopt$sock_cred(r25, 0x1, 0x11, &(0x7f0000000c80), &(0x7f0000000cc0)=0xc) fstat(r25, &(0x7f0000000d00)) getresgid(&(0x7f0000001600), &(0x7f0000000200), &(0x7f0000001680)) getresuid(&(0x7f0000001700), &(0x7f0000001740), &(0x7f0000001780)) getsockopt$sock_cred(r24, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) 16:12:59 executing program 0: r0 = open(&(0x7f00003b6ff8)='./file0\x00', 0x10000000080040, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r1, 0x0) fcntl$setsig(r1, 0xa, 0x2d) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x60, 0x400001) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r2, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(0x0, 0x0, 0x0) r5 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r5, 0x400, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r4, 0xc4c85512, 0x0) fcntl$getflags(r5, 0x401) accept4$tipc(r5, &(0x7f0000000700), &(0x7f0000000740)=0x10, 0x800) r6 = geteuid() fcntl$getownex(r3, 0x10, &(0x7f0000000780)={0x0, 0x0}) getresgid(&(0x7f0000000880), &(0x7f00000008c0)=0x0, &(0x7f0000000900)) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000c80)={0x0, 0x0}, &(0x7f0000000cc0)=0xc) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = fcntl$dupfd(r11, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r13, 0x0, r13) fstat(r13, &(0x7f0000000100)) getresgid(&(0x7f0000001600), &(0x7f0000000200)=0x0, &(0x7f0000001680)) getresuid(&(0x7f0000001700)=0x0, &(0x7f0000001740), &(0x7f0000001780)) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000001840)={0x0}, &(0x7f0000001880)=0xc) r17 = getgid() r18 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r18, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r18, 0x0) r19 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r19, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r19, 0x0) r20 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r20, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r20, 0x0) r21 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r21, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r21, 0x0) r22 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r22, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r22, 0x0) sendmmsg$unix(r5, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="1c000000000000000100000001000000", @ANYRES32=r4, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=r6, @ANYRES32, @ANYBLOB="000000001c0000000000000001029af26a79000002000000", @ANYRES32=r7, @ANYRES32=0x0, @ANYRES32=r8, @ANYRES64=r21, @ANYRES32, @ANYRESOCT=r17, @ANYRES32=r9, @ANYBLOB="000000001c0000000000000001000000020000", @ANYRES32=0x0, @ANYRES32=r10, @ANYRES32, @ANYRES32=r4, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32, @ANYRES32=r4, @ANYRES32=r3, @ANYBLOB="a36a5ef0949b21b47f2816abb507308f135265058bd9b4aeb958edcc6420c4a8700ca20b6f10db65d95006adba8cee2b401253c3674f26071558753c31daa92b02957806a0a49b59b400cc7e097c89f62d5d093afecd1ad5de253f5a3c0b5f05d243066da548989ffdf361fcd3f4c7b1b52975938ebb82b8a0a79eb54ec927"], 0xc2, 0x4000}, {&(0x7f0000000ec0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001080)=[{&(0x7f0000001000)="1aafdb517ccb933795b89218e7709e05c751a5", 0x13}], 0x1, &(0x7f00000010c0), 0x0, 0x4000004}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001580), 0x0, &(0x7f0000000a00)=ANY=[@ANYRESHEX, @ANYRES32, @ANYRES32=r14, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="0000000014000000000000000100000001000000", @ANYBLOB="000000001c000000000040000100000000000000", @ANYRES32=r16, @ANYRES32, @ANYRES16=r15, @ANYBLOB="188ecde40e43506510a85f5532bf9644616c31c468314c610babde9419a871fd64b35f35af9e2432e154bbe3102bcef1fd7a2de413f252bdb332893b7b0f58717a592d7559aabeb73cbbc5debbd4235252ecde8951de61d1a81eb4f2ff3dccb6d5d42269f1081df4c94d38b87b424ad46ad49448113d1a5d0b725d523afc5153c209a30cc0a6f67ce5f6989c86e0b93db6eae41f012f102467b5efb791dc47ccb92ccb6e30b36bbd1a66e8448ba69f6bf1362dcf88ff19285704ddeb4228c3c479ffdccf5ff4c14101001135519ec962f2bea16bf9"], 0x131, 0x44081}, {&(0x7f0000001a80)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000001b00), 0x0, &(0x7f0000002840)=ANY=[@ANYBLOB, @ANYRES32=r3, @ANYRES32=r5, @ANYRES32, @ANYRESHEX=r22, @ANYRES32=r5, @ANYRES32, @ANYRES32=r18, @ANYRES32, @ANYRES32=0x0, @ANYRES32=r17, @ANYBLOB], 0x36, 0x4048850}], 0x4, 0x20000000) r23 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r23, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r23, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r23, 0x29, 0x23, &(0x7f00000015c0)={{{@in6=@ipv4, @in6=@empty}}, {{@in6=@empty}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f00000016c0)=0xe8) getresgid(&(0x7f0000001700), &(0x7f0000001740), &(0x7f0000001780)) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000021c0)) r24 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r25 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r25, 0x400, 0x0) fcntl$getflags(r25, 0x401) getresgid(&(0x7f0000000880), &(0x7f00000008c0), &(0x7f0000000900)) getsockopt$sock_cred(r25, 0x1, 0x11, &(0x7f0000000c80), &(0x7f0000000cc0)=0xc) fstat(r25, &(0x7f0000000d00)) getresgid(&(0x7f0000001600), &(0x7f0000000200), &(0x7f0000001680)) getresuid(&(0x7f0000001700), &(0x7f0000001740), &(0x7f0000001780)) getsockopt$sock_cred(r24, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) 16:12:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x244000, 0x0) ioctl$VIDIOC_S_OUTPUT(r1, 0xc004562f, &(0x7f0000000080)=0x80000000) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) r6 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r7) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x8000) r11 = creat(&(0x7f0000000200)='./file0\x00', 0x0) mknodat(r11, &(0x7f0000000000)='./control\x00', 0x400, 0x0) r12 = socket$inet6_sctp(0xa, 0x5, 0x84) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = fcntl$dupfd(r13, 0x0, r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) setsockopt$inet_udp_encap(r14, 0x11, 0x64, &(0x7f0000000400)=0x5, 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r12, 0x84, 0x1d, &(0x7f0000000440)=ANY=[@ANYBLOB="977b2c836640c4149b9bd41a8aa0b976c658287f7f8676d29811c8d2113bcd9b010b075cebcc4d495bbdb367e8ab334468c2885777d9ba7b2b674c99046d283e36d05b8887884eed1dd2d3d2abf2793a87ee47", @ANYRES32=0x0], &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r11, 0x84, 0x10, &(0x7f0000000040)=@sack_info={r15, 0x5, 0x7}, &(0x7f0000000080)=0xc) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000200)={0x0, 0xeb, 0x14417, 0x8, 0x6, 0xe527, 0x1, 0x9, r15}, &(0x7f0000000240)=0x20) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r8, 0x84, 0x1f, &(0x7f00000002c0)={r15, @in6={{0xa, 0x4e21, 0x8, @rand_addr="a0e4e849a3cb72fd6766da0c025f7f51", 0x7}}, 0x8cc, 0x800}, &(0x7f0000000200)=0x90) r16 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r16, r3, &(0x7f000003b000/0x18000)=nil, 0x0, 0xffffff35, 0x0, 0x0, 0xfffffd98) r17 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x200100, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'team_slave_0\x00', 0x0}) connect$can_bcm(r8, &(0x7f00000003c0)={0x1d, r18}, 0x10) fremovexattr(r17, &(0x7f0000000100)=@random={'user.', '/dev/kvm\x00'}) [ 334.858368][ T7688] XFS (loop4): unknown mount option [pqnoenfobãe]. [ 334.865212][ T7680] fuse: Bad value for 'user_id' [ 334.878213][ T7680] fuse: Bad value for 'user_id' 16:13:00 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001e00f00025bd74f6fedbdf2500000000"], 0x14}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$getownex(r2, 0x10, &(0x7f0000000080)) 16:13:00 executing program 1: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(0x0, 0x8001141042, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="b6", 0x1) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000100)={0x0, 0x43}, 0x8) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000180)) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) signalfd(r1, &(0x7f00000001c0)={0xa9}, 0x8) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0xc0, 0x1) r5 = syz_open_dev$mouse(&(0x7f0000000300)='/dev/input/mouse#\x00', 0x3ff, 0x444080) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000340)={{{@in=@multicast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in6=@remote}}, &(0x7f0000000440)=0xe8) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, @perf_config_ext={0xfff, 0x7ff}, 0x6218}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = syz_open_procfs(0x0, 0x0) sendfile(r8, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, 0x0, &(0x7f0000000140)) r9 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r10 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r10}, 0x0) r11 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r11, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r12) r13 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x105400, 0x0) io_setup(0x2, &(0x7f00000002c0)=0x0) io_submit(r14, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x40000031, 0x2759, 0xd, 0x0, 0x0, r13, &(0x7f0000000000), 0xfffffce4}]) r15 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000440)='/dev/video2\x00', 0x2, 0x0) sendmsg$unix(r9, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3, 0x0, 0x4}, 0x6e, &(0x7f00000002c0), 0x0, &(0x7f0000000900)=[@cred={{0x1c, 0x1, 0x2, {r10, 0x0, r12}}}, @rights={{0x24, 0x1, 0x1, [r13, r7, r15, r8, 0xffffffffffffffff]}}], 0x48}, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f00000002c0)='fuse\x00', 0x2040000, &(0x7f0000000480)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, r6}, 0x2c, {'group_id', 0x3d, r12}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0xea}}], [{@fsuuid={'fsuuid', 0x3d, {[0x0, 0x30, 0x64, 0x63, 0x34, 0x61, 0x30, 0x31], 0x2d, [0x5e, 0x34, 0x56, 0x37], 0x2d, [0x61, 0x35, 0x65, 0x65], 0x2d, [0x66, 0x36, 0x0, 0x63], 0x2d, [0x30, 0x3f, 0x38, 0x78, 0x33, 0x36, 0x36, 0x35]}}}, {@subj_role={'subj_role'}}, {@appraise_type='appraise_type=imasig'}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}}) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, &(0x7f0000000580)=0x80) r16 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r16, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xfffffffe}) ioctl$sock_inet6_SIOCADDRT(r16, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x5) 16:13:00 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) ioctl$TIOCGDEV(r0, 0x80045432, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODESET_CTL(0xffffffffffffffff, 0x40086408, &(0x7f0000000000)={0x4, 0x5}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x2, 0x43a5c0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r4, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r4, 0x0, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz1\x00', 0x200002, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r6, 0xc0506617, &(0x7f00000002c0)=ANY=[@ANYBLOB="0200000000000000038901c067d27090b90ef0ae3c4dd6ff00000000000000000000000000000000f80000000000000000000000000000000000000000000000000000000000000000000000671e000045fd251ffa1f1df9d154b8d4f09aae59893ba345591274ac94d6e889757b101baaa68464cb9e74d63c5b8274c895e44a1a9ae9ee0a3d2ea9e89c63957924f433c2061433bea84bd89578b6af8301479f8a1229ce9ae47d716ea2cf297af3ade6223007845ce49bf79973b20f5fe50218acb2a0a6d463a482c8cb483ae8c5b37cc8ca435081de957ecc5389b8dcde027b9d73eac03ad792d35e3202e1e54e5d3a53ef212d89d8bdaf505013efe5c465ce01895273b3a44b528945c3131b7993f6d90a253ddc093420251157f3e4b4f64397ec391b51945a1cc764d06db3df12e58d204ab39eb9b3263300f3bbf1212c01930905845a6495e4"]) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f0000000100)=ANY=[@ANYRES32=0x0, @ANYBLOB="8e000000270cf4a80257442fef0134db7c7794e548b4cf5ad0961d0738c9ca1939ff0fabbc756cad6b5686a816c03eed96ecda69255536a7ed96b45066b53e18862f70e0a16a66e26d30a31e32199365f9b3bcac49c87bc11543451e13c357b5f709999f591cbdae2f8dfef821f99ca6701583e5c7312cb4ef334772bd70aa0fdd1dab635b052b3daece3332fc2f00000000"], &(0x7f00000001c0)=0x96) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x100000000011, 0x2, 0x0) bind(r8, &(0x7f0000000140)=@llc={0x1a, 0x301, 0x0, 0x17, 0x1, 0x81}, 0xfffffffffffffdf2) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xffffffc3}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8}]]}}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4004008}, 0x28804) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r10, 0x29, 0x22, &(0x7f0000000680)={{{@in=@local, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000000240)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x15, 0xd, &(0x7f0000000440)=@raw=[@map_val={0x18, 0x2, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x44b}, @map={0x18, 0xc}, @call={0x85, 0x0, 0x0, 0x27}, @map_val={0x18, 0x4, 0x2, 0x0, r3, 0x0, 0x0, 0x0, 0x81}, @ldst={0x0, 0x0, 0x0, 0xa993d41edcf5faed, 0x5, 0xfffffffffffffff8, 0x12}, @alu={0x7, 0x0, 0xa, 0x3, 0x3, 0xffffffffffffffff, 0x8}, @generic={0x47, 0x0, 0x8, 0x7, 0x4}, @alu={0x4, 0x1, 0x0, 0xa, 0x9f11a71dc752fb7f, 0x10, 0xffffffffffffffff}, @func={0x85, 0x0, 0x1, 0x0, 0x8}, @generic={0x2, 0x5, 0x7, 0x1, 0xd7}], &(0x7f00000004c0)='GPL\x00', 0xb3, 0x62, &(0x7f0000000500)=""/98, 0x41100, 0x4, [], r11, 0x36, 0xffffffffffffffff, 0x8, &(0x7f0000000580)={0x8, 0x1}, 0x8, 0x10, &(0x7f00000005c0)={0x3, 0xf, 0x6, 0x5}, 0x10}, 0x70) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) fcntl$getflags(0xffffffffffffffff, 0x3) 16:13:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x44c50b86, @ipv4={[], [], @multicast2}}, 0xfffffffffffffee5) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:13:00 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x616, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000580)=ANY=[@ANYBLOB="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"/814], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xc0}, 0x48) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) socket$inet_udplite(0x2, 0x2, 0x88) 16:13:01 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) r0 = request_key(0x0, &(0x7f0000000480)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_sco(r1, &(0x7f0000000040), 0x8) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x2710}, 0x3b0) listen(0xffffffffffffffff, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_sco(0xffffffffffffffff, &(0x7f0000000040), 0x8) setsockopt$sock_timeval(r2, 0x1, 0x14, &(0x7f0000000080)={0x0, 0x2710}, 0x3b0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$peekuser(0x3, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0x0, 0x0}, 0x40000) ioctl$VIDIOC_ENUM_FREQ_BANDS(0xffffffffffffffff, 0xc0405665, &(0x7f0000000240)={0x1a, 0x2, 0x3ba7471a, 0x80, 0x5, 0x9, 0x4}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000080)={{0x0, 0x1, 0x8000, 0x2, 0x7}}) setxattr$trusted_overlay_nlink(&(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x1) 16:13:01 executing program 4: r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = syz_open_dev$vcsn(0x0, 0x2d7, 0x403080) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) write(0xffffffffffffffff, &(0x7f00000002c0)="939289a72daf1fb271cda979c15690fc712938d42911d7124c39bf8f2456b05e4153d3c6d8f9107bce1859e4ee214bca37e219b2ef3aa2a6b776a8cc336713a57a73b72efb910a7e5dfa49655990091b9bfd3aeb0b1ca96e12a187ed99b01e1d3b29bbc0500e061486d45db57840476be682d7e65ba8fee5a23cff285b33232c44350ca6361d4e", 0x87) fcntl$getownex(r2, 0x10, &(0x7f000045fff8)={0x0, 0x0}) rt_sigqueueinfo(r3, 0x0, &(0x7f00000001c0)={0x0, 0x0, 0x80000001}) getpgrp(r3) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) getpid() pipe(0x0) socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bind$vsock_stream(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x0, 0x2710, @reserved}, 0x10) ioprio_set$pid(0x0, 0x0, 0x4) fstat(r1, &(0x7f0000002740)) fstat(0xffffffffffffff9c, &(0x7f00000009c0)) 16:13:01 executing program 1: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(0x0, 0x8001141042, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="b6", 0x1) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000100)={0x0, 0x43}, 0x8) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000180)) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) signalfd(r1, &(0x7f00000001c0)={0xa9}, 0x8) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0xc0, 0x1) r5 = syz_open_dev$mouse(&(0x7f0000000300)='/dev/input/mouse#\x00', 0x3ff, 0x444080) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000340)={{{@in=@multicast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in6=@remote}}, &(0x7f0000000440)=0xe8) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, @perf_config_ext={0xfff, 0x7ff}, 0x6218}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = syz_open_procfs(0x0, 0x0) sendfile(r8, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, 0x0, &(0x7f0000000140)) r9 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r10 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r10}, 0x0) r11 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r11, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r12) r13 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x105400, 0x0) io_setup(0x2, &(0x7f00000002c0)=0x0) io_submit(r14, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x40000031, 0x2759, 0xd, 0x0, 0x0, r13, &(0x7f0000000000), 0xfffffce4}]) r15 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000440)='/dev/video2\x00', 0x2, 0x0) sendmsg$unix(r9, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3, 0x0, 0x4}, 0x6e, &(0x7f00000002c0), 0x0, &(0x7f0000000900)=[@cred={{0x1c, 0x1, 0x2, {r10, 0x0, r12}}}, @rights={{0x24, 0x1, 0x1, [r13, r7, r15, r8, 0xffffffffffffffff]}}], 0x48}, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f00000002c0)='fuse\x00', 0x2040000, &(0x7f0000000480)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, r6}, 0x2c, {'group_id', 0x3d, r12}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0xea}}], [{@fsuuid={'fsuuid', 0x3d, {[0x0, 0x30, 0x64, 0x63, 0x34, 0x61, 0x30, 0x31], 0x2d, [0x5e, 0x34, 0x56, 0x37], 0x2d, [0x61, 0x35, 0x65, 0x65], 0x2d, [0x66, 0x36, 0x0, 0x63], 0x2d, [0x30, 0x3f, 0x38, 0x78, 0x33, 0x36, 0x36, 0x35]}}}, {@subj_role={'subj_role'}}, {@appraise_type='appraise_type=imasig'}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}}) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, &(0x7f0000000580)=0x80) r16 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r16, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xfffffffe}) ioctl$sock_inet6_SIOCADDRT(r16, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x5) 16:13:01 executing program 4: r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = syz_open_dev$vcsn(0x0, 0x2d7, 0x403080) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) write(0xffffffffffffffff, &(0x7f00000002c0)="939289a72daf1fb271cda979c15690fc712938d42911d7124c39bf8f2456b05e4153d3c6d8f9107bce1859e4ee214bca37e219b2ef3aa2a6b776a8cc336713a57a73b72efb910a7e5dfa49655990091b9bfd3aeb0b1ca96e12a187ed99b01e1d3b29bbc0500e061486d45db57840476be682d7e65ba8fee5a23cff285b33232c44350ca6361d4e", 0x87) fcntl$getownex(r2, 0x10, &(0x7f000045fff8)={0x0, 0x0}) rt_sigqueueinfo(r3, 0x0, &(0x7f00000001c0)={0x0, 0x0, 0x80000001}) getpgrp(r3) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) getpid() pipe(0x0) socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bind$vsock_stream(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x0, 0x2710, @reserved}, 0x10) ioprio_set$pid(0x0, 0x0, 0x4) fstat(r1, &(0x7f0000002740)) fstat(0xffffffffffffff9c, &(0x7f00000009c0)) 16:13:01 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(0x0, 0x8001141042, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="b6", 0x1) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000100)={0x0, 0x43}, 0x8) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000180)) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) signalfd(r1, &(0x7f00000001c0)={0xa9}, 0x8) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0xc0, 0x1) r5 = syz_open_dev$mouse(&(0x7f0000000300)='/dev/input/mouse#\x00', 0x3ff, 0x444080) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000340)={{{@in=@multicast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in6=@remote}}, &(0x7f0000000440)=0xe8) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, @perf_config_ext={0xfff, 0x7ff}, 0x6218}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = syz_open_procfs(0x0, 0x0) sendfile(r8, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, 0x0, &(0x7f0000000140)) r9 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r10 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r10}, 0x0) r11 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r11, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r12) r13 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x105400, 0x0) io_setup(0x2, &(0x7f00000002c0)=0x0) io_submit(r14, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x40000031, 0x2759, 0xd, 0x0, 0x0, r13, &(0x7f0000000000), 0xfffffce4}]) r15 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000440)='/dev/video2\x00', 0x2, 0x0) sendmsg$unix(r9, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3, 0x0, 0x4}, 0x6e, &(0x7f00000002c0), 0x0, &(0x7f0000000900)=[@cred={{0x1c, 0x1, 0x2, {r10, 0x0, r12}}}, @rights={{0x24, 0x1, 0x1, [r13, r7, r15, r8, 0xffffffffffffffff]}}], 0x48}, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f00000002c0)='fuse\x00', 0x2040000, &(0x7f0000000480)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, r6}, 0x2c, {'group_id', 0x3d, r12}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0xea}}], [{@fsuuid={'fsuuid', 0x3d, {[0x0, 0x30, 0x64, 0x63, 0x34, 0x61, 0x30, 0x31], 0x2d, [0x5e, 0x34, 0x56, 0x37], 0x2d, [0x61, 0x35, 0x65, 0x65], 0x2d, [0x66, 0x36, 0x0, 0x63], 0x2d, [0x30, 0x3f, 0x38, 0x78, 0x33, 0x36, 0x36, 0x35]}}}, {@subj_role={'subj_role'}}, {@appraise_type='appraise_type=imasig'}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}}) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, &(0x7f0000000580)=0x80) r16 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r16, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xfffffffe}) ioctl$sock_inet6_SIOCADDRT(r16, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x5) 16:13:01 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x616, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000580)=ANY=[@ANYBLOB="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"/814], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xc0}, 0x48) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) socket$inet_udplite(0x2, 0x2, 0x88) 16:13:02 executing program 3: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(0x0, 0x8001141042, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="b6", 0x1) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000100)={0x0, 0x43}, 0x8) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000180)) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) signalfd(r1, &(0x7f00000001c0)={0xa9}, 0x8) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0xc0, 0x1) r5 = syz_open_dev$mouse(&(0x7f0000000300)='/dev/input/mouse#\x00', 0x3ff, 0x444080) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000340)={{{@in=@multicast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in6=@remote}}, &(0x7f0000000440)=0xe8) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, @perf_config_ext={0xfff, 0x7ff}, 0x6218}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = syz_open_procfs(0x0, 0x0) sendfile(r8, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, 0x0, &(0x7f0000000140)) r9 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r10 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r10}, 0x0) r11 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r11, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r12) r13 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x105400, 0x0) io_setup(0x2, &(0x7f00000002c0)=0x0) io_submit(r14, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x40000031, 0x2759, 0xd, 0x0, 0x0, r13, &(0x7f0000000000), 0xfffffce4}]) r15 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000440)='/dev/video2\x00', 0x2, 0x0) sendmsg$unix(r9, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3, 0x0, 0x4}, 0x6e, &(0x7f00000002c0), 0x0, &(0x7f0000000900)=[@cred={{0x1c, 0x1, 0x2, {r10, 0x0, r12}}}, @rights={{0x24, 0x1, 0x1, [r13, r7, r15, r8, 0xffffffffffffffff]}}], 0x48}, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f00000002c0)='fuse\x00', 0x2040000, &(0x7f0000000480)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, r6}, 0x2c, {'group_id', 0x3d, r12}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0xea}}], [{@fsuuid={'fsuuid', 0x3d, {[0x0, 0x30, 0x64, 0x63, 0x34, 0x61, 0x30, 0x31], 0x2d, [0x5e, 0x34, 0x56, 0x37], 0x2d, [0x61, 0x35, 0x65, 0x65], 0x2d, [0x66, 0x36, 0x0, 0x63], 0x2d, [0x30, 0x3f, 0x38, 0x78, 0x33, 0x36, 0x36, 0x35]}}}, {@subj_role={'subj_role'}}, {@appraise_type='appraise_type=imasig'}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}}) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, &(0x7f0000000580)=0x80) r16 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r16, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xfffffffe}) ioctl$sock_inet6_SIOCADDRT(r16, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x5) 16:13:02 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) r0 = request_key(0x0, &(0x7f0000000480)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_sco(r1, &(0x7f0000000040), 0x8) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x2710}, 0x3b0) listen(0xffffffffffffffff, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_sco(0xffffffffffffffff, &(0x7f0000000040), 0x8) setsockopt$sock_timeval(r2, 0x1, 0x14, &(0x7f0000000080)={0x0, 0x2710}, 0x3b0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$peekuser(0x3, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0x0, 0x0}, 0x40000) ioctl$VIDIOC_ENUM_FREQ_BANDS(0xffffffffffffffff, 0xc0405665, &(0x7f0000000240)={0x1a, 0x2, 0x3ba7471a, 0x80, 0x5, 0x9, 0x4}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000080)={{0x0, 0x1, 0x8000, 0x2, 0x7}}) setxattr$trusted_overlay_nlink(&(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x1) 16:13:03 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) r0 = request_key(0x0, &(0x7f0000000480)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_sco(r1, &(0x7f0000000040), 0x8) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x2710}, 0x3b0) listen(0xffffffffffffffff, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_sco(0xffffffffffffffff, &(0x7f0000000040), 0x8) setsockopt$sock_timeval(r2, 0x1, 0x14, &(0x7f0000000080)={0x0, 0x2710}, 0x3b0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$peekuser(0x3, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0x0, 0x0}, 0x40000) ioctl$VIDIOC_ENUM_FREQ_BANDS(0xffffffffffffffff, 0xc0405665, &(0x7f0000000240)={0x1a, 0x2, 0x3ba7471a, 0x80, 0x5, 0x9, 0x4}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000080)={{0x0, 0x1, 0x8000, 0x2, 0x7}}) setxattr$trusted_overlay_nlink(&(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x1) 16:13:03 executing program 0: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(0x0, 0x8001141042, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="b6", 0x1) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000100)={0x0, 0x43}, 0x8) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000180)) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) signalfd(r1, &(0x7f00000001c0)={0xa9}, 0x8) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0xc0, 0x1) r5 = syz_open_dev$mouse(&(0x7f0000000300)='/dev/input/mouse#\x00', 0x3ff, 0x444080) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000340)={{{@in=@multicast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in6=@remote}}, &(0x7f0000000440)=0xe8) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, @perf_config_ext={0xfff, 0x7ff}, 0x6218}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = syz_open_procfs(0x0, 0x0) sendfile(r8, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, 0x0, &(0x7f0000000140)) r9 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r10 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r10}, 0x0) r11 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r11, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r12) r13 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x105400, 0x0) io_setup(0x2, &(0x7f00000002c0)=0x0) io_submit(r14, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x40000031, 0x2759, 0xd, 0x0, 0x0, r13, &(0x7f0000000000), 0xfffffce4}]) r15 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000440)='/dev/video2\x00', 0x2, 0x0) sendmsg$unix(r9, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3, 0x0, 0x4}, 0x6e, &(0x7f00000002c0), 0x0, &(0x7f0000000900)=[@cred={{0x1c, 0x1, 0x2, {r10, 0x0, r12}}}, @rights={{0x24, 0x1, 0x1, [r13, r7, r15, r8, 0xffffffffffffffff]}}], 0x48}, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f00000002c0)='fuse\x00', 0x2040000, &(0x7f0000000480)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, r6}, 0x2c, {'group_id', 0x3d, r12}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0xea}}], [{@fsuuid={'fsuuid', 0x3d, {[0x0, 0x30, 0x64, 0x63, 0x34, 0x61, 0x30, 0x31], 0x2d, [0x5e, 0x34, 0x56, 0x37], 0x2d, [0x61, 0x35, 0x65, 0x65], 0x2d, [0x66, 0x36, 0x0, 0x63], 0x2d, [0x30, 0x3f, 0x38, 0x78, 0x33, 0x36, 0x36, 0x35]}}}, {@subj_role={'subj_role'}}, {@appraise_type='appraise_type=imasig'}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}}) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, &(0x7f0000000580)=0x80) r16 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r16, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xfffffffe}) ioctl$sock_inet6_SIOCADDRT(r16, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x5) 16:13:03 executing program 1: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(0x0, 0x8001141042, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="b6", 0x1) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000100)={0x0, 0x43}, 0x8) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000180)) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) signalfd(r1, &(0x7f00000001c0)={0xa9}, 0x8) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0xc0, 0x1) r5 = syz_open_dev$mouse(&(0x7f0000000300)='/dev/input/mouse#\x00', 0x3ff, 0x444080) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000340)={{{@in=@multicast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in6=@remote}}, &(0x7f0000000440)=0xe8) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, @perf_config_ext={0xfff, 0x7ff}, 0x6218}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = syz_open_procfs(0x0, 0x0) sendfile(r8, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, 0x0, &(0x7f0000000140)) r9 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r10 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r10}, 0x0) r11 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r11, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r12) r13 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x105400, 0x0) io_setup(0x2, &(0x7f00000002c0)=0x0) io_submit(r14, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x40000031, 0x2759, 0xd, 0x0, 0x0, r13, &(0x7f0000000000), 0xfffffce4}]) r15 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000440)='/dev/video2\x00', 0x2, 0x0) sendmsg$unix(r9, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3, 0x0, 0x4}, 0x6e, &(0x7f00000002c0), 0x0, &(0x7f0000000900)=[@cred={{0x1c, 0x1, 0x2, {r10, 0x0, r12}}}, @rights={{0x24, 0x1, 0x1, [r13, r7, r15, r8, 0xffffffffffffffff]}}], 0x48}, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f00000002c0)='fuse\x00', 0x2040000, &(0x7f0000000480)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, r6}, 0x2c, {'group_id', 0x3d, r12}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0xea}}], [{@fsuuid={'fsuuid', 0x3d, {[0x0, 0x30, 0x64, 0x63, 0x34, 0x61, 0x30, 0x31], 0x2d, [0x5e, 0x34, 0x56, 0x37], 0x2d, [0x61, 0x35, 0x65, 0x65], 0x2d, [0x66, 0x36, 0x0, 0x63], 0x2d, [0x30, 0x3f, 0x38, 0x78, 0x33, 0x36, 0x36, 0x35]}}}, {@subj_role={'subj_role'}}, {@appraise_type='appraise_type=imasig'}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}}) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, &(0x7f0000000580)=0x80) r16 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r16, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xfffffffe}) ioctl$sock_inet6_SIOCADDRT(r16, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x5) 16:13:03 executing program 4: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(0x0, 0x8001141042, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="b6", 0x1) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000100)={0x0, 0x43}, 0x8) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000180)) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) signalfd(r1, &(0x7f00000001c0)={0xa9}, 0x8) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0xc0, 0x1) r5 = syz_open_dev$mouse(&(0x7f0000000300)='/dev/input/mouse#\x00', 0x3ff, 0x444080) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000340)={{{@in=@multicast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in6=@remote}}, &(0x7f0000000440)=0xe8) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, @perf_config_ext={0xfff, 0x7ff}, 0x6218}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = syz_open_procfs(0x0, 0x0) sendfile(r8, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, 0x0, &(0x7f0000000140)) r9 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r10 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r10}, 0x0) r11 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r11, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r12) r13 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x105400, 0x0) io_setup(0x2, &(0x7f00000002c0)=0x0) io_submit(r14, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x40000031, 0x2759, 0xd, 0x0, 0x0, r13, &(0x7f0000000000), 0xfffffce4}]) r15 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000440)='/dev/video2\x00', 0x2, 0x0) sendmsg$unix(r9, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3, 0x0, 0x4}, 0x6e, &(0x7f00000002c0), 0x0, &(0x7f0000000900)=[@cred={{0x1c, 0x1, 0x2, {r10, 0x0, r12}}}, @rights={{0x24, 0x1, 0x1, [r13, r7, r15, r8, 0xffffffffffffffff]}}], 0x48}, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f00000002c0)='fuse\x00', 0x2040000, &(0x7f0000000480)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, r6}, 0x2c, {'group_id', 0x3d, r12}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0xea}}], [{@fsuuid={'fsuuid', 0x3d, {[0x0, 0x30, 0x64, 0x63, 0x34, 0x61, 0x30, 0x31], 0x2d, [0x5e, 0x34, 0x56, 0x37], 0x2d, [0x61, 0x35, 0x65, 0x65], 0x2d, [0x66, 0x36, 0x0, 0x63], 0x2d, [0x30, 0x3f, 0x38, 0x78, 0x33, 0x36, 0x36, 0x35]}}}, {@subj_role={'subj_role'}}, {@appraise_type='appraise_type=imasig'}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}}) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, &(0x7f0000000580)=0x80) r16 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r16, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xfffffffe}) ioctl$sock_inet6_SIOCADDRT(r16, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x5) 16:13:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_destroy(0x0) ptrace$peekuser(0x3, 0xffffffffffffffff, 0xffffffff) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x201, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000040), 0x4) 16:13:04 executing program 3: syz_open_procfs(0x0, &(0x7f00000002c0)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa90xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fallocate(r3, 0x1, 0x7, 0x4) 16:13:04 executing program 5: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, 0x0, 0x80000) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x100, 0x2) sendto$inet(r1, &(0x7f0000000380)="08958fa10b18a2421366cee1bf9b7a4055fa3fd18a411a7ea62a371525aa36535b1c447725d68f51a2d0d8381c8453bc54927135f4da15770c572051954e87db8d99fff6656f30a5bc64253e030d72894a7e7410329eb2e69ca3000f2e31a59254d5fa41ffc1b96bcf5b678d15f251b1e383b6699f000c3d0dcfd9bf65c98302bf1bca9b49b4c5cf5f268dae96dfcab545af0916784c8cd50ee1e4f0eb830c6fd7bc0a6a4933eed673fac6a2bd694f7a2a615bf5764142ae47ec682dc333332e2f2ea35b4b517ea02522abd6f8237db791b38227076a24bdb7602d02e7b210bd", 0xe0, 0x0, 0x0, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) sched_setattr(0x0, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x3, 0x2) r6 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r6, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) r7 = socket(0xa, 0x1, 0x0) r8 = socket(0x1000000010, 0x400000400080803, 0x0) r9 = dup(r8) getsockopt$inet6_IPV6_IPSEC_POLICY(r9, 0x29, 0x22, &(0x7f0000001880)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000001700)=0xe8) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', r10}) ioctl$sock_inet6_SIOCADDRT(r7, 0x890b, &(0x7f0000000080)={@initdev={0xfe, 0x88, [0x0, 0x0, 0x6c00000000000000], 0x0, 0x0}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, 0x0, 0x4, 0x0, 0x4123b79bef9aec01, 0x0, 0x20000, r11}) fcntl$F_GET_RW_HINT(r5, 0x40b, &(0x7f0000000300)) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f00000002c0)={@remote, 0x7e, r11}) getsockopt$IP_VS_SO_GET_SERVICES(r5, 0x0, 0x482, &(0x7f00000014c0)=""/205, &(0x7f0000000100)=0xfffffffffffffc87) r12 = socket(0x1000000010, 0x400000400080803, 0x0) dup(r12) write(r12, &(0x7f0000000240)="240000001a0025f07e9451f68f2e9c920a0b49ffed000019806028000800100001000000", 0x24) ioctl$sock_inet6_SIOCADDRT(r12, 0x890b, &(0x7f0000000180)={@mcast2, @mcast1, @loopback, 0x0, 0x2, 0x0, 0x0, 0xffffffffffffb8fa, 0x83420004}) setsockopt$inet6_tcp_TCP_CONGESTION(r12, 0x6, 0xd, &(0x7f0000000480)='\x01S\xb8\x00\x00', 0x152) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) openat$null(0xffffffffffffff9c, &(0x7f0000000500)='/dev/null\x00', 0x8000, 0x0) r13 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000540)='/dev/btrfs-control\x00', 0x2000, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r13, 0x29, 0x23, &(0x7f0000000740)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000140)=0xfd34) syslog(0x0, &(0x7f0000000300)=""/120, 0x78) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 16:13:04 executing program 4: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x3, 0x20000) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000100)) r4 = syz_open_pts(r3, 0x8181) fcntl$setstatus(r4, 0x4, 0x102800) write(r4, &(0x7f0000000000)="d5", 0xfffffdc9) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000280)=0x5) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x80, 0x0) dup3(r4, r3, 0x0) 16:13:04 executing program 1: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(0x0, 0x8001141042, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="b6", 0x1) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000100)={0x0, 0x43}, 0x8) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000180)) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) signalfd(r1, &(0x7f00000001c0)={0xa9}, 0x8) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0xc0, 0x1) r5 = syz_open_dev$mouse(&(0x7f0000000300)='/dev/input/mouse#\x00', 0x3ff, 0x444080) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000340)={{{@in=@multicast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in6=@remote}}, &(0x7f0000000440)=0xe8) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, @perf_config_ext={0xfff, 0x7ff}, 0x6218}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = syz_open_procfs(0x0, 0x0) sendfile(r8, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, 0x0, &(0x7f0000000140)) r9 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r10 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r10}, 0x0) r11 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r11, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r12) r13 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x105400, 0x0) io_setup(0x2, &(0x7f00000002c0)=0x0) io_submit(r14, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x40000031, 0x2759, 0xd, 0x0, 0x0, r13, &(0x7f0000000000), 0xfffffce4}]) r15 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000440)='/dev/video2\x00', 0x2, 0x0) sendmsg$unix(r9, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3, 0x0, 0x4}, 0x6e, &(0x7f00000002c0), 0x0, &(0x7f0000000900)=[@cred={{0x1c, 0x1, 0x2, {r10, 0x0, r12}}}, @rights={{0x24, 0x1, 0x1, [r13, r7, r15, r8, 0xffffffffffffffff]}}], 0x48}, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f00000002c0)='fuse\x00', 0x2040000, &(0x7f0000000480)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, r6}, 0x2c, {'group_id', 0x3d, r12}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0xea}}], [{@fsuuid={'fsuuid', 0x3d, {[0x0, 0x30, 0x64, 0x63, 0x34, 0x61, 0x30, 0x31], 0x2d, [0x5e, 0x34, 0x56, 0x37], 0x2d, [0x61, 0x35, 0x65, 0x65], 0x2d, [0x66, 0x36, 0x0, 0x63], 0x2d, [0x30, 0x3f, 0x38, 0x78, 0x33, 0x36, 0x36, 0x35]}}}, {@subj_role={'subj_role'}}, {@appraise_type='appraise_type=imasig'}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}}) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, &(0x7f0000000580)=0x80) r16 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r16, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xfffffffe}) ioctl$sock_inet6_SIOCADDRT(r16, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x5) 16:13:04 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b2b, &(0x7f00000002c0)='wlan1\x00\x0e\xd3UM\xe1\x04\xbeK\x19\xec\x0e\x00\x00\xff\x00\x00\x00\x00\x00\x02\x01\xe5\xe8\",\x91\x91\x13\x9f\x19\x9e\x02\x00?\x00\xff\x8d\x00\x00\xf6\x00\xd4\xf2\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\xa4]\xbb\x10F\xe4\xa8\xa8\x00\x00\x00\x00\xdfA\x83\xcdx\x90\x9a\x82\xc0)(4\xdf\bL\x7f\xff\xff\xffs\x18Z\xcc\x026\xf4\xb0\x9b@:HX\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\x12\x19Z\xb3@o\xc7\xce\xec\x02:I\xf6\xcam\xbc (\x02z\x8eni)\xb5i\x0f\xc7\v\x9dz\xfa\x88\x87\xa2\xa8\xd9\x95:E\xfeO\xe7\xf8EX\xe3\xbcf\x02\x98P\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh.\xa3\xd7G0\x86C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7\x03\x9c\x9a\x1a\xde\b\xcaot\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa`\x93d\xff9\xfa\r\xbe\x16\xef\xf0\xfeThQ\xb8\xe8\xba7\xd0\xab.\x13L8V\x1d\xa0\x02y\xe4\x00\x8b\xcd\x1b\xe8#\xb4\xea@\x1b\xd0y\x02iE\xb30\xe8\xdb\xb1\xdb/e\xb3X\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cyQOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39#\x9a\xcd\xe0\xd8q\x9a\xcd\xdeAF,\x04\"\x84)O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\x810\x12\xcc@\x89\xf8F\x82\x88O\x03\xeb\xad\xc7\xee\x17\x1f\xaaX\xeeO\xb5\xcf\xff@\xc09[\xec>\xf1_\xfd\xeb\x1e\x83\xbb\xd7\xdb\xf8\x94\x9d\xdf\xcc\xd8F\x005\x03\x00\x00\x00\x00\x00\x00\x00\x97\x87}\x8e\x03\x8b\xbbU_\xa4\tG\xbdZWQ\xf2\x91\xcb\xbf\x06\x93N\xf61\x9ea\xc3\xfd\xca\x9e`[\xd4\xb2\xe1\xa2\xc6h\xf8\x0f\xbaDP\x91\x13H\n\xe5F*\xe8\an\xeb\x18\x80A\xfe\xc3\xb4pJ;\xaa\x84*_k\xea\x87x\xda\xe8\xf5+\x89\xdc\x19|:,\xb7b\xc9\x10\x8a\xbe\xc3\x15)\x80\xd0t`7\xed\xe4&\xe25\x98vW\xf1\xdcL=\xf7\xa9\x9b\xe6\x03W^t\'*b\x98:\x8aU\xe0\x99!E\x87@*C\x97|?\xff7\xca\xfc\xaa<\xc8L\xbf/9\x1df\x8c\xa6\x8f3\xcc@g\x80)\xf4\v\xcd\x98[Y\x04\xb6b\xff\x86\xdb\x7f\xb9\x10\xd9\x18j\x1d\x16p\xc3\x02\'\x8eY\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00_\xd8s\x1a\xc8\xf0z\xfc\xf6\xba*\xfar\xef\x98\xad\xaf\xb6r\xff\xfc\xcf\xebo\x8c\x05\x00\x00\x00\x00\x00\x00\x00\xca\x83\x88L\xf6\xa7\xf4|,\xdb\x85y\xfc\xad\xc6\xa0\x8aK\xb40\xfb\xc5\x85%\xc0\xa7\x81\xb5\xef\x9eehQ!\xe7\x0f\x96Ksx\xfc\x93\x84w\xae\xe9\x9f\xb2\v\x97n\x17\x9b,\xe5\xd8\xa4\x9c\x8f\xba\x8a_$\x95\xf1<\xe4zv\x83\xb2\xba\xe4\x96\xeb0gl\x1f\a\x9a#D\xaa\xa6\x0e6\xf6H\xc7\x8f\xdanwB\x97\xb6_\xcb\xd8L\x9d\xf5\xf8\xf3xvs\xc3\xf2\xf8\xe4!\xe7\x92\a6Q]r\x16\xa9O\x888\fm\xe7q\xc8\xc3\x90\xae\x8d\xc4e~\x9e\xdc\xae\x00;\\6\xa9\"\xed\xfd\x95=Ge\xb5\xdd\xcf\xe8\x1b\f`\xf8\x83\xc5\xb0n\xa1\xfbRd\xee0\xdd\xe1\xe5\x06c\xe5\xc1!\xf5\xbb\xf21\xfd\x19&\x16\x85N\xf3\x9a\xbb\xf6\xc7\xc5\x10\xf5\xe1\x80\xa4w3Fd\xc0\xaa\x1b3\xc4\v7\xb1') r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) socket$nl_route(0x10, 0x3, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(0xffffffffffffffff) getdents64(r4, &(0x7f0000000300)=""/255, 0xff) bind$packet(0xffffffffffffffff, 0x0, 0x0) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet_buf(r6, 0x84, 0x49, 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(0xffffffffffffffff, 0x5386, 0x0) ioctl$SG_SET_RESERVED_SIZE(r1, 0x2275, &(0x7f0000000440)=0x3) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) setxattr$security_capability(&(0x7f00000002c0)='./bus\x00', &(0x7f0000000340)='security.capability\x00', &(0x7f0000000380)=@v2={0x2000000, [{0x9, 0xba}, {0x6, 0xb1}]}, 0x14, 0x0) mkdir(&(0x7f0000000080)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x4) r7 = syz_open_dev$vbi(&(0x7f00000003c0)='/dev/vbi#\x00', 0x2, 0x2) ioctl$SIOCNRDECOBS(r7, 0x89e2) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="6c6f7765726469723d2e2f6275872c776f726b6469723d1a0072eaab5604862e147a5c2e2f66696c65312c757070657264"]) setxattr$system_posix_acl(&(0x7f00000000c0)='./bus/file0\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000300)={{}, {0x1, 0x0, 0xff0f0000}}, 0x24, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000040)='./bus/file0\x00', &(0x7f0000000200)='trusted.overlay.origin\x00', &(0x7f0000000280)='y\x00', 0x2, 0x3) 16:13:04 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x11}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$inet(0x2, 0x0, 0x0) r1 = socket$inet6(0xa, 0x80002, 0x0) recvmmsg(r1, &(0x7f0000003b40)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000000)=0x6, 0x4) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) memfd_create(&(0x7f0000000100)='/dev/net/tun\x00', 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x620002, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) 16:13:05 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x4002, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r1 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r2, 0x0, 0x8, 0x20}) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x1, 0x0) sendmsg$nl_route(r3, 0x0, 0x4000000) r4 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfef9b9f2a4b20079fffffffffffffe0002250700", 0x24) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r5 = openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) r6 = syz_open_dev$vcsa(0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r6, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={0x0, 0x8}, 0x8) r7 = openat$cgroup_ro(r6, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r8, 0x0, 0x0, 0x2000002) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x8, 0x20}) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r10 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r10, 0x0, 0x0, 0x2000002) fallocate(r9, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000040)={0x0, r10, 0x0, 0x8, 0x20}) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r12 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r12, 0x0, 0x0, 0x2000002) fallocate(r11, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r11, 0xc028660f, &(0x7f0000000040)={0x0, r12, 0x0, 0x8, 0x20}) r13 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r14 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r14, 0x0, 0x0, 0x2000002) fallocate(r13, 0x0, 0x0, 0x110001) r15 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r15, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r15, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) r16 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r17 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r17, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r16, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x20, 0x401, 0xfffffffffffffffe}) ppoll(&(0x7f0000000000)=[{r4, 0x20}, {r8, 0x40}, {r9, 0x4000}, {r1, 0x475e33e0af228bf7}, {0xffffffffffffffff, 0x90}, {r5, 0x20}, {0xffffffffffffffff, 0x4000}, {r17, 0x9318}], 0x8, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000240)={0x3}, 0x8) r18 = socket$alg(0x26, 0x5, 0x0) bind$alg(r18, 0x0, 0x0) getsockopt$sock_cred(r18, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0xc) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x20000041) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 339.950073][ T7827] mkiss: ax0: crc mode is auto. 16:13:05 executing program 2: syz_mount_image$vfat(&(0x7f0000002040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe002, 0x1, &(0x7f0000000140)=[{&(0x7f0000002000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r2, &(0x7f0000000080), 0x2001007f) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) ioctl$RTC_WIE_OFF(r3, 0x7010) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, 0x0, 0x0) r5 = creat(&(0x7f0000000200)='./file0\x00', 0x0) mknodat(r5, &(0x7f0000000000)='./control\x00', 0x400, 0x0) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f0000000040)=@sack_info={r7, 0x5, 0x7}, &(0x7f0000000080)=0xc) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000200)={0x0, 0xeb, 0x14417, 0x8, 0x6, 0xe527, 0x1, 0x9, r7}, &(0x7f0000000240)=0x20) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000300)={r7, @in={{0x2, 0x2, @local}}, [0x5, 0x1a5, 0x5, 0x1ff, 0x2, 0x1ff, 0x1e, 0xffffffffffff7eec, 0x46, 0x9, 0x1, 0x8, 0x5a85, 0xfffffffffffffff9, 0x100000001]}, &(0x7f00000000c0)=0x100) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x1000f4) 16:13:05 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x11}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$inet(0x2, 0x0, 0x0) r1 = socket$inet6(0xa, 0x80002, 0x0) recvmmsg(r1, &(0x7f0000003b40)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000000)=0x6, 0x4) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) memfd_create(&(0x7f0000000100)='/dev/net/tun\x00', 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x620002, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) 16:13:06 executing program 1: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(0x0, 0x8001141042, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="b6", 0x1) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000100)={0x0, 0x43}, 0x8) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000180)) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) signalfd(r1, &(0x7f00000001c0)={0xa9}, 0x8) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0xc0, 0x1) r5 = syz_open_dev$mouse(&(0x7f0000000300)='/dev/input/mouse#\x00', 0x3ff, 0x444080) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000340)={{{@in=@multicast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in6=@remote}}, &(0x7f0000000440)=0xe8) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, @perf_config_ext={0xfff, 0x7ff}, 0x6218}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = syz_open_procfs(0x0, 0x0) sendfile(r8, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, 0x0, &(0x7f0000000140)) r9 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r10 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r10}, 0x0) r11 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r11, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r12) r13 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x105400, 0x0) io_setup(0x2, &(0x7f00000002c0)=0x0) io_submit(r14, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x40000031, 0x2759, 0xd, 0x0, 0x0, r13, &(0x7f0000000000), 0xfffffce4}]) r15 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000440)='/dev/video2\x00', 0x2, 0x0) sendmsg$unix(r9, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3, 0x0, 0x4}, 0x6e, &(0x7f00000002c0), 0x0, &(0x7f0000000900)=[@cred={{0x1c, 0x1, 0x2, {r10, 0x0, r12}}}, @rights={{0x24, 0x1, 0x1, [r13, r7, r15, r8, 0xffffffffffffffff]}}], 0x48}, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f00000002c0)='fuse\x00', 0x2040000, &(0x7f0000000480)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, r6}, 0x2c, {'group_id', 0x3d, r12}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0xea}}], [{@fsuuid={'fsuuid', 0x3d, {[0x0, 0x30, 0x64, 0x63, 0x34, 0x61, 0x30, 0x31], 0x2d, [0x5e, 0x34, 0x56, 0x37], 0x2d, [0x61, 0x35, 0x65, 0x65], 0x2d, [0x66, 0x36, 0x0, 0x63], 0x2d, [0x30, 0x3f, 0x38, 0x78, 0x33, 0x36, 0x36, 0x35]}}}, {@subj_role={'subj_role'}}, {@appraise_type='appraise_type=imasig'}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}}) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, &(0x7f0000000580)=0x80) r16 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r16, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xfffffffe}) ioctl$sock_inet6_SIOCADDRT(r16, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 16:13:06 executing program 5: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, 0x0, 0x80000) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x100, 0x2) sendto$inet(r1, &(0x7f0000000380)="08958fa10b18a2421366cee1bf9b7a4055fa3fd18a411a7ea62a371525aa36535b1c447725d68f51a2d0d8381c8453bc54927135f4da15770c572051954e87db8d99fff6656f30a5bc64253e030d72894a7e7410329eb2e69ca3000f2e31a59254d5fa41ffc1b96bcf5b678d15f251b1e383b6699f000c3d0dcfd9bf65c98302bf1bca9b49b4c5cf5f268dae96dfcab545af0916784c8cd50ee1e4f0eb830c6fd7bc0a6a4933eed673fac6a2bd694f7a2a615bf5764142ae47ec682dc333332e2f2ea35b4b517ea02522abd6f8237db791b38227076a24bdb7602d02e7b210bd", 0xe0, 0x0, 0x0, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) sched_setattr(0x0, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x3, 0x2) r6 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r6, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) r7 = socket(0xa, 0x1, 0x0) r8 = socket(0x1000000010, 0x400000400080803, 0x0) r9 = dup(r8) getsockopt$inet6_IPV6_IPSEC_POLICY(r9, 0x29, 0x22, &(0x7f0000001880)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000001700)=0xe8) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', r10}) ioctl$sock_inet6_SIOCADDRT(r7, 0x890b, &(0x7f0000000080)={@initdev={0xfe, 0x88, [0x0, 0x0, 0x6c00000000000000], 0x0, 0x0}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, 0x0, 0x4, 0x0, 0x4123b79bef9aec01, 0x0, 0x20000, r11}) fcntl$F_GET_RW_HINT(r5, 0x40b, &(0x7f0000000300)) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f00000002c0)={@remote, 0x7e, r11}) getsockopt$IP_VS_SO_GET_SERVICES(r5, 0x0, 0x482, &(0x7f00000014c0)=""/205, &(0x7f0000000100)=0xfffffffffffffc87) r12 = socket(0x1000000010, 0x400000400080803, 0x0) dup(r12) write(r12, &(0x7f0000000240)="240000001a0025f07e9451f68f2e9c920a0b49ffed000019806028000800100001000000", 0x24) ioctl$sock_inet6_SIOCADDRT(r12, 0x890b, &(0x7f0000000180)={@mcast2, @mcast1, @loopback, 0x0, 0x2, 0x0, 0x0, 0xffffffffffffb8fa, 0x83420004}) setsockopt$inet6_tcp_TCP_CONGESTION(r12, 0x6, 0xd, &(0x7f0000000480)='\x01S\xb8\x00\x00', 0x152) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) openat$null(0xffffffffffffff9c, &(0x7f0000000500)='/dev/null\x00', 0x8000, 0x0) r13 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000540)='/dev/btrfs-control\x00', 0x2000, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r13, 0x29, 0x23, &(0x7f0000000740)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000140)=0xfd34) syslog(0x0, &(0x7f0000000300)=""/120, 0x78) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 16:13:06 executing program 4: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, 0x0, 0x80000) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x100, 0x2) sendto$inet(r1, &(0x7f0000000380)="08958fa10b18a2421366cee1bf9b7a4055fa3fd18a411a7ea62a371525aa36535b1c447725d68f51a2d0d8381c8453bc54927135f4da15770c572051954e87db8d99fff6656f30a5bc64253e030d72894a7e7410329eb2e69ca3000f2e31a59254d5fa41ffc1b96bcf5b678d15f251b1e383b6699f000c3d0dcfd9bf65c98302bf1bca9b49b4c5cf5f268dae96dfcab545af0916784c8cd50ee1e4f0eb830c6fd7bc0a6a4933eed673fac6a2bd694f7a2a615bf5764142ae47ec682dc333332e2f2ea35b4b517ea02522abd6f8237db791b38227076a24bdb7602d02e7b210bd", 0xe0, 0x0, 0x0, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) sched_setattr(0x0, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x3, 0x2) r6 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r6, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) r7 = socket(0xa, 0x1, 0x0) r8 = socket(0x1000000010, 0x400000400080803, 0x0) r9 = dup(r8) getsockopt$inet6_IPV6_IPSEC_POLICY(r9, 0x29, 0x22, &(0x7f0000001880)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000001700)=0xe8) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', r10}) ioctl$sock_inet6_SIOCADDRT(r7, 0x890b, &(0x7f0000000080)={@initdev={0xfe, 0x88, [0x0, 0x0, 0x6c00000000000000], 0x0, 0x0}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, 0x0, 0x4, 0x0, 0x4123b79bef9aec01, 0x0, 0x20000, r11}) fcntl$F_GET_RW_HINT(r5, 0x40b, &(0x7f0000000300)) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f00000002c0)={@remote, 0x7e, r11}) getsockopt$IP_VS_SO_GET_SERVICES(r5, 0x0, 0x482, &(0x7f00000014c0)=""/205, &(0x7f0000000100)=0xfffffffffffffc87) r12 = socket(0x1000000010, 0x400000400080803, 0x0) dup(r12) write(r12, &(0x7f0000000240)="240000001a0025f07e9451f68f2e9c920a0b49ffed000019806028000800100001000000", 0x24) ioctl$sock_inet6_SIOCADDRT(r12, 0x890b, &(0x7f0000000180)={@mcast2, @mcast1, @loopback, 0x0, 0x2, 0x0, 0x0, 0xffffffffffffb8fa, 0x83420004}) setsockopt$inet6_tcp_TCP_CONGESTION(r12, 0x6, 0xd, &(0x7f0000000480)='\x01S\xb8\x00\x00', 0x152) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) openat$null(0xffffffffffffff9c, &(0x7f0000000500)='/dev/null\x00', 0x8000, 0x0) r13 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000540)='/dev/btrfs-control\x00', 0x2000, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r13, 0x29, 0x23, &(0x7f0000000740)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000140)=0xfd34) syslog(0x0, &(0x7f0000000300)=""/120, 0x78) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 16:13:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1204}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pkey_alloc(0x0, 0x1) fcntl$setstatus(r1, 0x4, 0x42000) dup3(r0, 0xffffffffffffffff, 0x0) pipe(0x0) close(0xffffffffffffffff) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000002c0)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000180)=0x8) syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x9, 0x28180) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000000200)=""/18) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) ioctl$GIO_UNIMAP(r2, 0x4b66, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="a4520028eb44e77ab41b16ff0000"], 0x1) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000240)={0x79}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r4, 0x4068aea3, &(0x7f0000000240)={0x79}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r5, 0x4004ae99, &(0x7f0000000100)=0x4) 16:13:07 executing program 5: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, 0x0, 0x80000) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x100, 0x2) sendto$inet(r1, &(0x7f0000000380)="08958fa10b18a2421366cee1bf9b7a4055fa3fd18a411a7ea62a371525aa36535b1c447725d68f51a2d0d8381c8453bc54927135f4da15770c572051954e87db8d99fff6656f30a5bc64253e030d72894a7e7410329eb2e69ca3000f2e31a59254d5fa41ffc1b96bcf5b678d15f251b1e383b6699f000c3d0dcfd9bf65c98302bf1bca9b49b4c5cf5f268dae96dfcab545af0916784c8cd50ee1e4f0eb830c6fd7bc0a6a4933eed673fac6a2bd694f7a2a615bf5764142ae47ec682dc333332e2f2ea35b4b517ea02522abd6f8237db791b38227076a24bdb7602d02e7b210bd", 0xe0, 0x0, 0x0, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) sched_setattr(0x0, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x3, 0x2) r6 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r6, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) r7 = socket(0xa, 0x1, 0x0) r8 = socket(0x1000000010, 0x400000400080803, 0x0) r9 = dup(r8) getsockopt$inet6_IPV6_IPSEC_POLICY(r9, 0x29, 0x22, &(0x7f0000001880)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000001700)=0xe8) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', r10}) ioctl$sock_inet6_SIOCADDRT(r7, 0x890b, &(0x7f0000000080)={@initdev={0xfe, 0x88, [0x0, 0x0, 0x6c00000000000000], 0x0, 0x0}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, 0x0, 0x4, 0x0, 0x4123b79bef9aec01, 0x0, 0x20000, r11}) fcntl$F_GET_RW_HINT(r5, 0x40b, &(0x7f0000000300)) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f00000002c0)={@remote, 0x7e, r11}) getsockopt$IP_VS_SO_GET_SERVICES(r5, 0x0, 0x482, &(0x7f00000014c0)=""/205, &(0x7f0000000100)=0xfffffffffffffc87) r12 = socket(0x1000000010, 0x400000400080803, 0x0) dup(r12) write(r12, &(0x7f0000000240)="240000001a0025f07e9451f68f2e9c920a0b49ffed000019806028000800100001000000", 0x24) ioctl$sock_inet6_SIOCADDRT(r12, 0x890b, &(0x7f0000000180)={@mcast2, @mcast1, @loopback, 0x0, 0x2, 0x0, 0x0, 0xffffffffffffb8fa, 0x83420004}) setsockopt$inet6_tcp_TCP_CONGESTION(r12, 0x6, 0xd, &(0x7f0000000480)='\x01S\xb8\x00\x00', 0x152) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) openat$null(0xffffffffffffff9c, &(0x7f0000000500)='/dev/null\x00', 0x8000, 0x0) r13 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000540)='/dev/btrfs-control\x00', 0x2000, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r13, 0x29, 0x23, &(0x7f0000000740)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000140)=0xfd34) syslog(0x0, &(0x7f0000000300)=""/120, 0x78) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) [ 343.774035][ T7] device bridge_slave_1 left promiscuous mode [ 343.783090][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 343.844062][ T7] device bridge_slave_0 left promiscuous mode [ 343.850582][ T7] bridge0: port 1(bridge_slave_0) entered disabled state 16:13:09 executing program 3: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(0x0, 0x8001141042, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="b6", 0x1) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000100)={0x0, 0x43}, 0x8) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000180)) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) signalfd(r1, &(0x7f00000001c0)={0xa9}, 0x8) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0xc0, 0x1) r5 = syz_open_dev$mouse(&(0x7f0000000300)='/dev/input/mouse#\x00', 0x3ff, 0x444080) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000340)={{{@in=@multicast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in6=@remote}}, &(0x7f0000000440)=0xe8) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, @perf_config_ext={0xfff, 0x7ff}, 0x6218}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = syz_open_procfs(0x0, 0x0) sendfile(r8, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, 0x0, &(0x7f0000000140)) r9 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r10 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r10}, 0x0) r11 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r11, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r12) r13 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x105400, 0x0) io_setup(0x2, &(0x7f00000002c0)=0x0) io_submit(r14, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x40000031, 0x2759, 0xd, 0x0, 0x0, r13, &(0x7f0000000000), 0xfffffce4}]) r15 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000440)='/dev/video2\x00', 0x2, 0x0) sendmsg$unix(r9, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3, 0x0, 0x4}, 0x6e, &(0x7f00000002c0), 0x0, &(0x7f0000000900)=[@cred={{0x1c, 0x1, 0x2, {r10, 0x0, r12}}}, @rights={{0x24, 0x1, 0x1, [r13, r7, r15, r8, 0xffffffffffffffff]}}], 0x48}, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f00000002c0)='fuse\x00', 0x2040000, &(0x7f0000000480)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, r6}, 0x2c, {'group_id', 0x3d, r12}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0xea}}], [{@fsuuid={'fsuuid', 0x3d, {[0x0, 0x30, 0x64, 0x63, 0x34, 0x61, 0x30, 0x31], 0x2d, [0x5e, 0x34, 0x56, 0x37], 0x2d, [0x61, 0x35, 0x65, 0x65], 0x2d, [0x66, 0x36, 0x0, 0x63], 0x2d, [0x30, 0x3f, 0x38, 0x78, 0x33, 0x36, 0x36, 0x35]}}}, {@subj_role={'subj_role'}}, {@appraise_type='appraise_type=imasig'}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}}) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, &(0x7f0000000580)=0x80) r16 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r16, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xfffffffe}) ioctl$sock_inet6_SIOCADDRT(r16, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 16:13:09 executing program 1: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(0x0, 0x8001141042, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="b6", 0x1) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000100)={0x0, 0x43}, 0x8) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000180)) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) signalfd(r1, &(0x7f00000001c0)={0xa9}, 0x8) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0xc0, 0x1) r5 = syz_open_dev$mouse(&(0x7f0000000300)='/dev/input/mouse#\x00', 0x3ff, 0x444080) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000340)={{{@in=@multicast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in6=@remote}}, &(0x7f0000000440)=0xe8) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, @perf_config_ext={0xfff, 0x7ff}, 0x6218}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = syz_open_procfs(0x0, 0x0) sendfile(r8, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, 0x0, &(0x7f0000000140)) r9 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r10 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r10}, 0x0) r11 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r11, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r12) r13 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x105400, 0x0) io_setup(0x2, &(0x7f00000002c0)=0x0) io_submit(r14, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x40000031, 0x2759, 0xd, 0x0, 0x0, r13, &(0x7f0000000000), 0xfffffce4}]) r15 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000440)='/dev/video2\x00', 0x2, 0x0) sendmsg$unix(r9, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3, 0x0, 0x4}, 0x6e, &(0x7f00000002c0), 0x0, &(0x7f0000000900)=[@cred={{0x1c, 0x1, 0x2, {r10, 0x0, r12}}}, @rights={{0x24, 0x1, 0x1, [r13, r7, r15, r8, 0xffffffffffffffff]}}], 0x48}, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f00000002c0)='fuse\x00', 0x2040000, &(0x7f0000000480)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, r6}, 0x2c, {'group_id', 0x3d, r12}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0xea}}], [{@fsuuid={'fsuuid', 0x3d, {[0x0, 0x30, 0x64, 0x63, 0x34, 0x61, 0x30, 0x31], 0x2d, [0x5e, 0x34, 0x56, 0x37], 0x2d, [0x61, 0x35, 0x65, 0x65], 0x2d, [0x66, 0x36, 0x0, 0x63], 0x2d, [0x30, 0x3f, 0x38, 0x78, 0x33, 0x36, 0x36, 0x35]}}}, {@subj_role={'subj_role'}}, {@appraise_type='appraise_type=imasig'}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}}) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, &(0x7f0000000580)=0x80) r16 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r16, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xfffffffe}) ioctl$sock_inet6_SIOCADDRT(r16, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) 16:13:11 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010009081000418e00000004fcff", 0x58}], 0x1) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYBLOB="2c0000000300f5ffffffffffffff0000000000daa6d11bee003a083bc2004e47502d657468306c6f3d0079b46e965802b4930806ed079fb6e63bc847d73473df"], 0x2c) 16:13:11 executing program 5: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, 0x0, 0x80000) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x100, 0x2) sendto$inet(r1, &(0x7f0000000380)="08958fa10b18a2421366cee1bf9b7a4055fa3fd18a411a7ea62a371525aa36535b1c447725d68f51a2d0d8381c8453bc54927135f4da15770c572051954e87db8d99fff6656f30a5bc64253e030d72894a7e7410329eb2e69ca3000f2e31a59254d5fa41ffc1b96bcf5b678d15f251b1e383b6699f000c3d0dcfd9bf65c98302bf1bca9b49b4c5cf5f268dae96dfcab545af0916784c8cd50ee1e4f0eb830c6fd7bc0a6a4933eed673fac6a2bd694f7a2a615bf5764142ae47ec682dc333332e2f2ea35b4b517ea02522abd6f8237db791b38227076a24bdb7602d02e7b210bd", 0xe0, 0x0, 0x0, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) sched_setattr(0x0, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x3, 0x2) r6 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r6, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) r7 = socket(0xa, 0x1, 0x0) r8 = socket(0x1000000010, 0x400000400080803, 0x0) r9 = dup(r8) getsockopt$inet6_IPV6_IPSEC_POLICY(r9, 0x29, 0x22, &(0x7f0000001880)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000001700)=0xe8) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', r10}) ioctl$sock_inet6_SIOCADDRT(r7, 0x890b, &(0x7f0000000080)={@initdev={0xfe, 0x88, [0x0, 0x0, 0x6c00000000000000], 0x0, 0x0}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, 0x0, 0x4, 0x0, 0x4123b79bef9aec01, 0x0, 0x20000, r11}) fcntl$F_GET_RW_HINT(r5, 0x40b, &(0x7f0000000300)) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f00000002c0)={@remote, 0x7e, r11}) getsockopt$IP_VS_SO_GET_SERVICES(r5, 0x0, 0x482, &(0x7f00000014c0)=""/205, &(0x7f0000000100)=0xfffffffffffffc87) r12 = socket(0x1000000010, 0x400000400080803, 0x0) dup(r12) write(r12, &(0x7f0000000240)="240000001a0025f07e9451f68f2e9c920a0b49ffed000019806028000800100001000000", 0x24) ioctl$sock_inet6_SIOCADDRT(r12, 0x890b, &(0x7f0000000180)={@mcast2, @mcast1, @loopback, 0x0, 0x2, 0x0, 0x0, 0xffffffffffffb8fa, 0x83420004}) setsockopt$inet6_tcp_TCP_CONGESTION(r12, 0x6, 0xd, &(0x7f0000000480)='\x01S\xb8\x00\x00', 0x152) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) openat$null(0xffffffffffffff9c, &(0x7f0000000500)='/dev/null\x00', 0x8000, 0x0) r13 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000540)='/dev/btrfs-control\x00', 0x2000, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r13, 0x29, 0x23, &(0x7f0000000740)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000140)=0xfd34) syslog(0x0, &(0x7f0000000300)=""/120, 0x78) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 16:13:11 executing program 4: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(0x0, 0x8001141042, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="b6", 0x1) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000100)={0x0, 0x43}, 0x8) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000180)) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) signalfd(r1, &(0x7f00000001c0)={0xa9}, 0x8) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0xc0, 0x1) r5 = syz_open_dev$mouse(&(0x7f0000000300)='/dev/input/mouse#\x00', 0x3ff, 0x444080) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000340)={{{@in=@multicast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in6=@remote}}, &(0x7f0000000440)=0xe8) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, @perf_config_ext={0xfff, 0x7ff}, 0x6218}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = syz_open_procfs(0x0, 0x0) sendfile(r8, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, 0x0, &(0x7f0000000140)) r9 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r10 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r10}, 0x0) r11 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r11, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r12) r13 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x105400, 0x0) io_setup(0x2, &(0x7f00000002c0)=0x0) io_submit(r14, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x40000031, 0x2759, 0xd, 0x0, 0x0, r13, &(0x7f0000000000), 0xfffffce4}]) r15 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000440)='/dev/video2\x00', 0x2, 0x0) sendmsg$unix(r9, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3, 0x0, 0x4}, 0x6e, &(0x7f00000002c0), 0x0, &(0x7f0000000900)=[@cred={{0x1c, 0x1, 0x2, {r10, 0x0, r12}}}, @rights={{0x24, 0x1, 0x1, [r13, r7, r15, r8, 0xffffffffffffffff]}}], 0x48}, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f00000002c0)='fuse\x00', 0x2040000, &(0x7f0000000480)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, r6}, 0x2c, {'group_id', 0x3d, r12}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0xea}}], [{@fsuuid={'fsuuid', 0x3d, {[0x0, 0x30, 0x64, 0x63, 0x34, 0x61, 0x30, 0x31], 0x2d, [0x5e, 0x34, 0x56, 0x37], 0x2d, [0x61, 0x35, 0x65, 0x65], 0x2d, [0x66, 0x36, 0x0, 0x63], 0x2d, [0x30, 0x3f, 0x38, 0x78, 0x33, 0x36, 0x36, 0x35]}}}, {@subj_role={'subj_role'}}, {@appraise_type='appraise_type=imasig'}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}}) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, &(0x7f0000000580)=0x80) r16 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r16, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xfffffffe}) ioctl$sock_inet6_SIOCADDRT(r16, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) [ 347.513502][ T7] device hsr_slave_0 left promiscuous mode [ 347.553433][ T7] device hsr_slave_1 left promiscuous mode [ 347.601283][ T7] team0 (unregistering): Port device team_slave_1 removed [ 347.612558][ T7] team0 (unregistering): Port device team_slave_0 removed [ 347.624004][ T7] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 347.669172][ T7] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 347.752650][ T7] bond0 (unregistering): Released all slaves [ 347.980686][ T7942] IPVS: ftp: loaded support on port[0] = 21 [ 348.146382][ T7942] chnl_net:caif_netlink_parms(): no params data found [ 348.227033][ T7942] bridge0: port 1(bridge_slave_0) entered blocking state [ 348.238928][ T7942] bridge0: port 1(bridge_slave_0) entered disabled state [ 348.258962][ T7942] device bridge_slave_0 entered promiscuous mode [ 348.275535][ T7942] bridge0: port 2(bridge_slave_1) entered blocking state [ 348.282978][ T7942] bridge0: port 2(bridge_slave_1) entered disabled state [ 348.335579][ T7942] device bridge_slave_1 entered promiscuous mode [ 348.426255][ T7942] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 348.488838][ T7942] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 348.531364][ T7942] team0: Port device team_slave_0 added [ 348.543310][ T7942] team0: Port device team_slave_1 added [ 348.620972][ T7942] device hsr_slave_0 entered promiscuous mode [ 348.703795][ T7942] device hsr_slave_1 entered promiscuous mode [ 348.743333][ T7942] debugfs: Directory 'hsr0' with parent '/' already present! [ 348.763223][ T7942] bridge0: port 2(bridge_slave_1) entered blocking state [ 348.770343][ T7942] bridge0: port 2(bridge_slave_1) entered forwarding state [ 348.777672][ T7942] bridge0: port 1(bridge_slave_0) entered blocking state [ 348.784777][ T7942] bridge0: port 1(bridge_slave_0) entered forwarding state [ 348.828842][ T7942] 8021q: adding VLAN 0 to HW filter on device bond0 [ 348.846769][ T7337] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 348.860239][ T7337] bridge0: port 1(bridge_slave_0) entered disabled state [ 348.885902][ T7337] bridge0: port 2(bridge_slave_1) entered disabled state [ 348.906742][ T7942] 8021q: adding VLAN 0 to HW filter on device team0 [ 348.920150][ T7337] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 348.930632][ T7337] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 348.944947][ T7337] bridge0: port 1(bridge_slave_0) entered blocking state [ 348.952077][ T7337] bridge0: port 1(bridge_slave_0) entered forwarding state [ 348.972750][ T7942] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 348.983518][ T7942] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 348.997971][ T2923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 349.007276][ T2923] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 349.016000][ T2923] bridge0: port 2(bridge_slave_1) entered blocking state [ 349.023042][ T2923] bridge0: port 2(bridge_slave_1) entered forwarding state [ 349.031780][ T2923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 349.041373][ T2923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 349.051118][ T2923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 349.060017][ T2923] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 349.069639][ T2923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 349.078658][ T2923] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 349.087665][ T2923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 349.096468][ T2923] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 349.105779][ T2923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 349.114608][ T2923] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 349.131184][ T7942] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 349.138493][ T2923] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 349.147720][ T2923] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 16:13:15 executing program 2: [ 350.151898][ T25] kauditd_printk_skb: 3 callbacks suppressed [ 350.151976][ T25] audit: type=1804 audit(1571933595.220:31): pid=7959 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir388170428/syzkaller.ktXiHO/0/file0/file0" dev="loop2" ino=27 res=1 16:13:15 executing program 5: 16:13:15 executing program 0: 16:13:15 executing program 3: 16:13:15 executing program 4: 16:13:15 executing program 1: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(0x0, 0x8001141042, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="b6", 0x1) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000100)={0x0, 0x43}, 0x8) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000180)) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) signalfd(r1, &(0x7f00000001c0)={0xa9}, 0x8) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0xc0, 0x1) r5 = syz_open_dev$mouse(&(0x7f0000000300)='/dev/input/mouse#\x00', 0x3ff, 0x444080) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000340)={{{@in=@multicast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in6=@remote}}, &(0x7f0000000440)=0xe8) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, @perf_config_ext={0xfff, 0x7ff}, 0x6218}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = syz_open_procfs(0x0, 0x0) sendfile(r8, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, 0x0, &(0x7f0000000140)) r9 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r10 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r10}, 0x0) r11 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r11, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r12) r13 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x105400, 0x0) io_setup(0x2, &(0x7f00000002c0)=0x0) io_submit(r14, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x40000031, 0x2759, 0xd, 0x0, 0x0, r13, &(0x7f0000000000), 0xfffffce4}]) r15 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000440)='/dev/video2\x00', 0x2, 0x0) sendmsg$unix(r9, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3, 0x0, 0x4}, 0x6e, &(0x7f00000002c0), 0x0, &(0x7f0000000900)=[@cred={{0x1c, 0x1, 0x2, {r10, 0x0, r12}}}, @rights={{0x24, 0x1, 0x1, [r13, r7, r15, r8, 0xffffffffffffffff]}}], 0x48}, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f00000002c0)='fuse\x00', 0x2040000, &(0x7f0000000480)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, r6}, 0x2c, {'group_id', 0x3d, r12}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0xea}}], [{@fsuuid={'fsuuid', 0x3d, {[0x0, 0x30, 0x64, 0x63, 0x34, 0x61, 0x30, 0x31], 0x2d, [0x5e, 0x34, 0x56, 0x37], 0x2d, [0x61, 0x35, 0x65, 0x65], 0x2d, [0x66, 0x36, 0x0, 0x63], 0x2d, [0x30, 0x3f, 0x38, 0x78, 0x33, 0x36, 0x36, 0x35]}}}, {@subj_role={'subj_role'}}, {@appraise_type='appraise_type=imasig'}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}}) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, &(0x7f0000000580)=0x80) r16 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r16, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xfffffffe}) ioctl$sock_inet6_SIOCADDRT(r16, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) [ 350.217095][ T7] attempt to access beyond end of device [ 350.222823][ T7] loop2: rw=1, want=130, limit=112 [ 350.263400][ T7] Buffer I/O error on dev loop2, logical block 129, lost async page write [ 350.287857][ T7] attempt to access beyond end of device 16:13:15 executing program 0: [ 350.309369][ T7] loop2: rw=1, want=131, limit=112 [ 350.326973][ T7] Buffer I/O error on dev loop2, logical block 130, lost async page write [ 350.373018][ T7] attempt to access beyond end of device 16:13:15 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) set_tid_address(&(0x7f00000003c0)) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x40, 0x8, 0x0, 0x1}) 16:13:15 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$key(r0, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x2, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}, 0x1, 0x2000000000000000}, 0x0) [ 350.428066][ T7] loop2: rw=1, want=132, limit=112 16:13:15 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001300090468fe0700000000000000ff3f06000000450100010000000004002b007fe3c761bce539fccebf4ffead9ce00a00010014a4", 0x39}], 0x1) [ 350.518979][ T7] Buffer I/O error on dev loop2, logical block 131, lost async page write [ 350.675677][ T7] attempt to access beyond end of device [ 350.682341][ T7] loop2: rw=1, want=133, limit=112 [ 350.735046][ T7] Buffer I/O error on dev loop2, logical block 132, lost async page write [ 350.970109][ T7981] netlink: 21 bytes leftover after parsing attributes in process `syz-executor.3'. [ 351.024572][ T7] attempt to access beyond end of device 16:13:16 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x36, &(0x7f0000db4fb6)={@broadcast, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6c, 0x0, @rand_addr, @broadcast}, @icmp=@timestamp}}}}, 0x0) [ 351.067773][ T7981] device ip_vti0 entered promiscuous mode [ 351.080358][ T7] loop2: rw=1, want=2317, limit=112 16:13:16 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_init1(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo/4\x00') sendfile(r0, r1, 0x0, 0x40800007fffffdc) socket$inet_icmp_raw(0x2, 0x3, 0x1) [ 351.157648][ T7] attempt to access beyond end of device [ 351.182441][ T7] loop2: rw=1, want=4117, limit=112 [ 351.211429][ T7] attempt to access beyond end of device [ 351.236806][ T7] loop2: rw=1, want=4118, limit=112 [ 351.257762][ T7] Buffer I/O error on dev loop2, logical block 4117, lost async page write [ 351.297812][ T7] attempt to access beyond end of device [ 351.311479][ T7] loop2: rw=1, want=4119, limit=112 [ 351.350287][ T7] Buffer I/O error on dev loop2, logical block 4118, lost async page write [ 351.378431][ T7] attempt to access beyond end of device [ 351.385362][ T7] loop2: rw=1, want=4120, limit=112 [ 351.413191][ T7] Buffer I/O error on dev loop2, logical block 4119, lost async page write [ 351.433342][ T7] attempt to access beyond end of device [ 351.439164][ T7] loop2: rw=1, want=4121, limit=112 [ 351.450011][ T7] Buffer I/O error on dev loop2, logical block 4120, lost async page write [ 351.461007][ T7] attempt to access beyond end of device [ 351.471791][ T7] loop2: rw=1, want=4150, limit=112 [ 351.480523][ T7] Buffer I/O error on dev loop2, logical block 4149, lost async page write [ 351.494166][ T7] attempt to access beyond end of device [ 351.500032][ T7] loop2: rw=1, want=4151, limit=112 [ 351.509464][ T7] Buffer I/O error on dev loop2, logical block 4150, lost async page write [ 351.519616][ T7] attempt to access beyond end of device [ 351.529365][ T7] loop2: rw=1, want=4152, limit=112 [ 351.535829][ T7] attempt to access beyond end of device [ 351.558052][ T7] loop2: rw=1, want=4153, limit=112 [ 351.564498][ T7] attempt to access beyond end of device [ 351.570271][ T7] loop2: rw=1, want=4174, limit=112 [ 351.578872][ T7] attempt to access beyond end of device [ 351.584719][ T7] loop2: rw=1, want=4175, limit=112 [ 351.589959][ T7] attempt to access beyond end of device [ 351.599996][ T7] loop2: rw=1, want=4176, limit=112 [ 351.605402][ T7] attempt to access beyond end of device [ 351.611042][ T7] loop2: rw=1, want=4177, limit=112 [ 351.618580][ T7] attempt to access beyond end of device [ 351.625969][ T7] loop2: rw=1, want=4226, limit=112 [ 351.631233][ T7] attempt to access beyond end of device [ 351.638043][ T7] loop2: rw=1, want=4227, limit=112 [ 351.643746][ T7] attempt to access beyond end of device [ 351.649394][ T7] loop2: rw=1, want=4228, limit=112 [ 351.655093][ T7] attempt to access beyond end of device [ 351.660864][ T7] loop2: rw=1, want=4229, limit=112 [ 351.668133][ T7] attempt to access beyond end of device [ 351.674223][ T7] loop2: rw=1, want=4693, limit=112 [ 351.680018][ T7] attempt to access beyond end of device [ 351.686329][ T7] loop2: rw=1, want=4694, limit=112 [ 351.691572][ T7] attempt to access beyond end of device [ 351.697730][ T7] loop2: rw=1, want=4695, limit=112 [ 351.702950][ T7] attempt to access beyond end of device [ 351.708772][ T7] loop2: rw=1, want=4696, limit=112 [ 351.714482][ T7] attempt to access beyond end of device [ 351.720129][ T7] loop2: rw=1, want=4697, limit=112 [ 351.725392][ T7] attempt to access beyond end of device [ 351.731029][ T7] loop2: rw=1, want=4710, limit=112 [ 351.737328][ T7] attempt to access beyond end of device [ 351.742987][ T7] loop2: rw=1, want=4711, limit=112 [ 351.748301][ T7] attempt to access beyond end of device [ 351.753964][ T7] loop2: rw=1, want=4712, limit=112 [ 351.759199][ T7] attempt to access beyond end of device [ 351.764926][ T7] loop2: rw=1, want=4713, limit=112 [ 351.770195][ T7] attempt to access beyond end of device [ 351.775907][ T7] loop2: rw=1, want=4750, limit=112 [ 351.781216][ T7] attempt to access beyond end of device [ 351.787007][ T7] loop2: rw=1, want=4751, limit=112 [ 351.792226][ T7] attempt to access beyond end of device [ 351.797893][ T7] loop2: rw=1, want=4752, limit=112 [ 351.803197][ T7] attempt to access beyond end of device [ 351.809005][ T7] loop2: rw=1, want=4753, limit=112 [ 351.814512][ T7] attempt to access beyond end of device [ 351.820145][ T7] loop2: rw=1, want=4802, limit=112 [ 351.825488][ T7] attempt to access beyond end of device [ 351.831168][ T7] loop2: rw=1, want=4803, limit=112 [ 351.836463][ T7] attempt to access beyond end of device [ 351.842199][ T7] loop2: rw=1, want=4804, limit=112 [ 351.847467][ T7] attempt to access beyond end of device [ 351.853094][ T7] loop2: rw=1, want=4805, limit=112 [ 351.862443][ T7] attempt to access beyond end of device [ 351.868115][ T7] loop2: rw=1, want=6861, limit=112 [ 351.880279][ T7] attempt to access beyond end of device [ 351.885971][ T7] loop2: rw=1, want=8909, limit=112 [ 351.898137][ T7] attempt to access beyond end of device [ 351.903840][ T7] loop2: rw=1, want=10965, limit=112 [ 351.914722][ T7] attempt to access beyond end of device [ 351.920362][ T7] loop2: rw=1, want=13021, limit=112 [ 351.931352][ T7] attempt to access beyond end of device [ 351.937022][ T7] loop2: rw=1, want=15069, limit=112 [ 351.949494][ T7] attempt to access beyond end of device [ 351.955230][ T7] loop2: rw=1, want=17141, limit=112 [ 351.967274][ T7] attempt to access beyond end of device [ 351.972995][ T7] loop2: rw=1, want=19189, limit=112 [ 351.984451][ T7] attempt to access beyond end of device [ 351.990091][ T7] loop2: rw=1, want=21237, limit=112 [ 352.001236][ T7] attempt to access beyond end of device [ 352.007105][ T7] loop2: rw=1, want=23285, limit=112 [ 352.017451][ T7] attempt to access beyond end of device [ 352.023119][ T7] loop2: rw=1, want=24485, limit=112 16:13:17 executing program 2: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(0x0, 0x8001141042, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="b6", 0x1) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000100)={0x0, 0x43}, 0x8) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000180)) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) signalfd(r1, &(0x7f00000001c0)={0xa9}, 0x8) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0xc0, 0x1) r5 = syz_open_dev$mouse(&(0x7f0000000300)='/dev/input/mouse#\x00', 0x3ff, 0x444080) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000340)={{{@in=@multicast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in6=@remote}}, &(0x7f0000000440)=0xe8) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, @perf_config_ext={0xfff, 0x7ff}, 0x6218}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = syz_open_procfs(0x0, 0x0) sendfile(r8, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, 0x0, &(0x7f0000000140)) r9 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r10 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r10}, 0x0) r11 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r11, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r12) r13 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x105400, 0x0) io_setup(0x2, &(0x7f00000002c0)=0x0) io_submit(r14, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x40000031, 0x2759, 0xd, 0x0, 0x0, r13, &(0x7f0000000000), 0xfffffce4}]) r15 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000440)='/dev/video2\x00', 0x2, 0x0) sendmsg$unix(r9, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3, 0x0, 0x4}, 0x6e, &(0x7f00000002c0), 0x0, &(0x7f0000000900)=[@cred={{0x1c, 0x1, 0x2, {r10, 0x0, r12}}}, @rights={{0x24, 0x1, 0x1, [r13, r7, r15, r8, 0xffffffffffffffff]}}], 0x48}, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f00000002c0)='fuse\x00', 0x2040000, &(0x7f0000000480)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, r6}, 0x2c, {'group_id', 0x3d, r12}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0xea}}], [{@fsuuid={'fsuuid', 0x3d, {[0x0, 0x30, 0x64, 0x63, 0x34, 0x61, 0x30, 0x31], 0x2d, [0x5e, 0x34, 0x56, 0x37], 0x2d, [0x61, 0x35, 0x65, 0x65], 0x2d, [0x66, 0x36, 0x0, 0x63], 0x2d, [0x30, 0x3f, 0x38, 0x78, 0x33, 0x36, 0x36, 0x35]}}}, {@subj_role={'subj_role'}}, {@appraise_type='appraise_type=imasig'}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}}) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, &(0x7f0000000580)=0x80) r16 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r16, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xfffffffe}) ioctl$sock_inet6_SIOCADDRT(r16, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) 16:13:17 executing program 5: syz_mount_image$vfat(&(0x7f0000002040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe002, 0x1, &(0x7f0000000140)=[{&(0x7f0000002000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r2, &(0x7f0000000080), 0x2001007f) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) ioctl$RTC_WIE_OFF(r3, 0x7010) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, 0x0, 0x0) r5 = creat(&(0x7f0000000200)='./file0\x00', 0x0) mknodat(r5, &(0x7f0000000000)='./control\x00', 0x400, 0x0) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f0000000040)=@sack_info={r7, 0x5, 0x7}, &(0x7f0000000080)=0xc) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000200)={0x0, 0xeb, 0x14417, 0x8, 0x6, 0xe527, 0x1, 0x9, r7}, &(0x7f0000000240)=0x20) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000300)={r7, @in={{0x2, 0x2, @local}}, [0x5, 0x1a5, 0x5, 0x1ff, 0x2, 0x1ff, 0x1e, 0xffffffffffff7eec, 0x46, 0x9, 0x1, 0x8, 0x5a85, 0xfffffffffffffff9, 0x100000001]}, &(0x7f00000000c0)=0x100) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x1000f4) 16:13:17 executing program 1: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(0x0, 0x8001141042, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="b6", 0x1) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000100)={0x0, 0x43}, 0x8) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000180)) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) signalfd(r1, &(0x7f00000001c0)={0xa9}, 0x8) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0xc0, 0x1) r5 = syz_open_dev$mouse(&(0x7f0000000300)='/dev/input/mouse#\x00', 0x3ff, 0x444080) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000340)={{{@in=@multicast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in6=@remote}}, &(0x7f0000000440)=0xe8) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, @perf_config_ext={0xfff, 0x7ff}, 0x6218}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = syz_open_procfs(0x0, 0x0) sendfile(r8, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, 0x0, &(0x7f0000000140)) r9 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r10 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r10}, 0x0) r11 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r11, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r12) r13 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x105400, 0x0) io_setup(0x2, &(0x7f00000002c0)=0x0) io_submit(r14, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x40000031, 0x2759, 0xd, 0x0, 0x0, r13, &(0x7f0000000000), 0xfffffce4}]) r15 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000440)='/dev/video2\x00', 0x2, 0x0) sendmsg$unix(r9, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3, 0x0, 0x4}, 0x6e, &(0x7f00000002c0), 0x0, &(0x7f0000000900)=[@cred={{0x1c, 0x1, 0x2, {r10, 0x0, r12}}}, @rights={{0x24, 0x1, 0x1, [r13, r7, r15, r8, 0xffffffffffffffff]}}], 0x48}, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f00000002c0)='fuse\x00', 0x2040000, &(0x7f0000000480)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, r6}, 0x2c, {'group_id', 0x3d, r12}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0xea}}], [{@fsuuid={'fsuuid', 0x3d, {[0x0, 0x30, 0x64, 0x63, 0x34, 0x61, 0x30, 0x31], 0x2d, [0x5e, 0x34, 0x56, 0x37], 0x2d, [0x61, 0x35, 0x65, 0x65], 0x2d, [0x66, 0x36, 0x0, 0x63], 0x2d, [0x30, 0x3f, 0x38, 0x78, 0x33, 0x36, 0x36, 0x35]}}}, {@subj_role={'subj_role'}}, {@appraise_type='appraise_type=imasig'}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}}) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, &(0x7f0000000580)=0x80) r16 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r16, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xfffffffe}) ioctl$sock_inet6_SIOCADDRT(r16, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) 16:13:17 executing program 0: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(0x0, 0x8001141042, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="b6", 0x1) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000100)={0x0, 0x43}, 0x8) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000180)) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) signalfd(r1, &(0x7f00000001c0)={0xa9}, 0x8) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0xc0, 0x1) r5 = syz_open_dev$mouse(&(0x7f0000000300)='/dev/input/mouse#\x00', 0x3ff, 0x444080) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000340)={{{@in=@multicast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in6=@remote}}, &(0x7f0000000440)=0xe8) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, @perf_config_ext={0xfff, 0x7ff}, 0x6218}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = syz_open_procfs(0x0, 0x0) sendfile(r8, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, 0x0, &(0x7f0000000140)) r9 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r10 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r10}, 0x0) r11 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r11, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r12) r13 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x105400, 0x0) io_setup(0x2, &(0x7f00000002c0)=0x0) io_submit(r14, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x40000031, 0x2759, 0xd, 0x0, 0x0, r13, &(0x7f0000000000), 0xfffffce4}]) r15 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000440)='/dev/video2\x00', 0x2, 0x0) sendmsg$unix(r9, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3, 0x0, 0x4}, 0x6e, &(0x7f00000002c0), 0x0, &(0x7f0000000900)=[@cred={{0x1c, 0x1, 0x2, {r10, 0x0, r12}}}, @rights={{0x24, 0x1, 0x1, [r13, r7, r15, r8, 0xffffffffffffffff]}}], 0x48}, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f00000002c0)='fuse\x00', 0x2040000, &(0x7f0000000480)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, r6}, 0x2c, {'group_id', 0x3d, r12}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0xea}}], [{@fsuuid={'fsuuid', 0x3d, {[0x0, 0x30, 0x64, 0x63, 0x34, 0x61, 0x30, 0x31], 0x2d, [0x5e, 0x34, 0x56, 0x37], 0x2d, [0x61, 0x35, 0x65, 0x65], 0x2d, [0x66, 0x36, 0x0, 0x63], 0x2d, [0x30, 0x3f, 0x38, 0x78, 0x33, 0x36, 0x36, 0x35]}}}, {@subj_role={'subj_role'}}, {@appraise_type='appraise_type=imasig'}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}}) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, &(0x7f0000000580)=0x80) r16 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r16, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xfffffffe}) ioctl$sock_inet6_SIOCADDRT(r16, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) 16:13:17 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001300090468fe0700000000000000ff3f06000000450100010000000004002b007fe3c761bce539fccebf4ffead9ce00a00010014a4", 0x39}], 0x1) 16:13:17 executing program 4: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(0x0, 0x8001141042, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="b6", 0x1) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000100)={0x0, 0x43}, 0x8) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000180)) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) signalfd(r1, &(0x7f00000001c0)={0xa9}, 0x8) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0xc0, 0x1) r5 = syz_open_dev$mouse(&(0x7f0000000300)='/dev/input/mouse#\x00', 0x3ff, 0x444080) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000340)={{{@in=@multicast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in6=@remote}}, &(0x7f0000000440)=0xe8) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, @perf_config_ext={0xfff, 0x7ff}, 0x6218}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = syz_open_procfs(0x0, 0x0) sendfile(r8, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, 0x0, &(0x7f0000000140)) r9 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r10 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r10}, 0x0) r11 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r11, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r12) r13 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x105400, 0x0) io_setup(0x2, &(0x7f00000002c0)=0x0) io_submit(r14, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x40000031, 0x2759, 0xd, 0x0, 0x0, r13, &(0x7f0000000000), 0xfffffce4}]) r15 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000440)='/dev/video2\x00', 0x2, 0x0) sendmsg$unix(r9, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3, 0x0, 0x4}, 0x6e, &(0x7f00000002c0), 0x0, &(0x7f0000000900)=[@cred={{0x1c, 0x1, 0x2, {r10, 0x0, r12}}}, @rights={{0x24, 0x1, 0x1, [r13, r7, r15, r8, 0xffffffffffffffff]}}], 0x48}, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f00000002c0)='fuse\x00', 0x2040000, &(0x7f0000000480)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, r6}, 0x2c, {'group_id', 0x3d, r12}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0xea}}], [{@fsuuid={'fsuuid', 0x3d, {[0x0, 0x30, 0x64, 0x63, 0x34, 0x61, 0x30, 0x31], 0x2d, [0x5e, 0x34, 0x56, 0x37], 0x2d, [0x61, 0x35, 0x65, 0x65], 0x2d, [0x66, 0x36, 0x0, 0x63], 0x2d, [0x30, 0x3f, 0x38, 0x78, 0x33, 0x36, 0x36, 0x35]}}}, {@subj_role={'subj_role'}}, {@appraise_type='appraise_type=imasig'}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}}) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, &(0x7f0000000580)=0x80) r16 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r16, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xfffffffe}) ioctl$sock_inet6_SIOCADDRT(r16, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) [ 352.339710][ T8008] netlink: 21 bytes leftover after parsing attributes in process `syz-executor.3'. 16:13:18 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(0x0, 0x8001141042, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="b6", 0x1) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000100)={0x0, 0x43}, 0x8) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000180)) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) signalfd(r1, &(0x7f00000001c0)={0xa9}, 0x8) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0xc0, 0x1) r5 = syz_open_dev$mouse(&(0x7f0000000300)='/dev/input/mouse#\x00', 0x3ff, 0x444080) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000340)={{{@in=@multicast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in6=@remote}}, &(0x7f0000000440)=0xe8) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, @perf_config_ext={0xfff, 0x7ff}, 0x6218}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = syz_open_procfs(0x0, 0x0) sendfile(r8, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, 0x0, &(0x7f0000000140)) r9 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r10 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r10}, 0x0) r11 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r11, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r12) r13 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x105400, 0x0) io_setup(0x2, &(0x7f00000002c0)=0x0) io_submit(r14, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x40000031, 0x2759, 0xd, 0x0, 0x0, r13, &(0x7f0000000000), 0xfffffce4}]) r15 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000440)='/dev/video2\x00', 0x2, 0x0) sendmsg$unix(r9, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3, 0x0, 0x4}, 0x6e, &(0x7f00000002c0), 0x0, &(0x7f0000000900)=[@cred={{0x1c, 0x1, 0x2, {r10, 0x0, r12}}}, @rights={{0x24, 0x1, 0x1, [r13, r7, r15, r8, 0xffffffffffffffff]}}], 0x48}, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f00000002c0)='fuse\x00', 0x2040000, &(0x7f0000000480)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, r6}, 0x2c, {'group_id', 0x3d, r12}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0xea}}], [{@fsuuid={'fsuuid', 0x3d, {[0x0, 0x30, 0x64, 0x63, 0x34, 0x61, 0x30, 0x31], 0x2d, [0x5e, 0x34, 0x56, 0x37], 0x2d, [0x61, 0x35, 0x65, 0x65], 0x2d, [0x66, 0x36, 0x0, 0x63], 0x2d, [0x30, 0x3f, 0x38, 0x78, 0x33, 0x36, 0x36, 0x35]}}}, {@subj_role={'subj_role'}}, {@appraise_type='appraise_type=imasig'}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}}) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, &(0x7f0000000580)=0x80) r16 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r16, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xfffffffe}) ioctl$sock_inet6_SIOCADDRT(r16, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) 16:13:18 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001300090468fe0700000000000000ff3f06000000450100010000000004002b007fe3c761bce539fccebf4ffead9ce00a00010014a4", 0x39}], 0x1) [ 353.295917][ T28] attempt to access beyond end of device [ 353.301630][ T28] loop5: rw=1, want=130, limit=112 [ 353.310592][ T28] attempt to access beyond end of device [ 353.317405][ T28] loop5: rw=1, want=131, limit=112 [ 353.322548][ T28] attempt to access beyond end of device [ 353.336634][ T28] loop5: rw=1, want=132, limit=112 [ 353.342194][ T28] attempt to access beyond end of device [ 353.349693][ T28] loop5: rw=1, want=133, limit=112 16:13:18 executing program 0: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(0x0, 0x8001141042, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="b6", 0x1) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000100)={0x0, 0x43}, 0x8) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000180)) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) signalfd(r1, &(0x7f00000001c0)={0xa9}, 0x8) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0xc0, 0x1) r5 = syz_open_dev$mouse(&(0x7f0000000300)='/dev/input/mouse#\x00', 0x3ff, 0x444080) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000340)={{{@in=@multicast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in6=@remote}}, &(0x7f0000000440)=0xe8) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, @perf_config_ext={0xfff, 0x7ff}, 0x6218}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = syz_open_procfs(0x0, 0x0) sendfile(r8, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, 0x0, &(0x7f0000000140)) r9 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r10 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r10}, 0x0) r11 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r11, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r12) r13 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x105400, 0x0) io_setup(0x2, &(0x7f00000002c0)=0x0) io_submit(r14, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x40000031, 0x2759, 0xd, 0x0, 0x0, r13, &(0x7f0000000000), 0xfffffce4}]) r15 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000440)='/dev/video2\x00', 0x2, 0x0) sendmsg$unix(r9, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3, 0x0, 0x4}, 0x6e, &(0x7f00000002c0), 0x0, &(0x7f0000000900)=[@cred={{0x1c, 0x1, 0x2, {r10, 0x0, r12}}}, @rights={{0x24, 0x1, 0x1, [r13, r7, r15, r8, 0xffffffffffffffff]}}], 0x48}, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f00000002c0)='fuse\x00', 0x2040000, &(0x7f0000000480)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, r6}, 0x2c, {'group_id', 0x3d, r12}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0xea}}], [{@fsuuid={'fsuuid', 0x3d, {[0x0, 0x30, 0x64, 0x63, 0x34, 0x61, 0x30, 0x31], 0x2d, [0x5e, 0x34, 0x56, 0x37], 0x2d, [0x61, 0x35, 0x65, 0x65], 0x2d, [0x66, 0x36, 0x0, 0x63], 0x2d, [0x30, 0x3f, 0x38, 0x78, 0x33, 0x36, 0x36, 0x35]}}}, {@subj_role={'subj_role'}}, {@appraise_type='appraise_type=imasig'}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}}) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, &(0x7f0000000580)=0x80) r16 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r16, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xfffffffe}) ioctl$sock_inet6_SIOCADDRT(r16, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) 16:13:18 executing program 1: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(0x0, 0x8001141042, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="b6", 0x1) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000100)={0x0, 0x43}, 0x8) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000180)) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) signalfd(r1, &(0x7f00000001c0)={0xa9}, 0x8) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0xc0, 0x1) r5 = syz_open_dev$mouse(&(0x7f0000000300)='/dev/input/mouse#\x00', 0x3ff, 0x444080) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000340)={{{@in=@multicast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in6=@remote}}, &(0x7f0000000440)=0xe8) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, @perf_config_ext={0xfff, 0x7ff}, 0x6218}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = syz_open_procfs(0x0, 0x0) sendfile(r8, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, 0x0, &(0x7f0000000140)) r9 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r10 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r10}, 0x0) r11 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r11, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r12) r13 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x105400, 0x0) io_setup(0x2, &(0x7f00000002c0)=0x0) io_submit(r14, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x40000031, 0x2759, 0xd, 0x0, 0x0, r13, &(0x7f0000000000), 0xfffffce4}]) r15 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000440)='/dev/video2\x00', 0x2, 0x0) sendmsg$unix(r9, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3, 0x0, 0x4}, 0x6e, &(0x7f00000002c0), 0x0, &(0x7f0000000900)=[@cred={{0x1c, 0x1, 0x2, {r10, 0x0, r12}}}, @rights={{0x24, 0x1, 0x1, [r13, r7, r15, r8, 0xffffffffffffffff]}}], 0x48}, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f00000002c0)='fuse\x00', 0x2040000, &(0x7f0000000480)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, r6}, 0x2c, {'group_id', 0x3d, r12}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0xea}}], [{@fsuuid={'fsuuid', 0x3d, {[0x0, 0x30, 0x64, 0x63, 0x34, 0x61, 0x30, 0x31], 0x2d, [0x5e, 0x34, 0x56, 0x37], 0x2d, [0x61, 0x35, 0x65, 0x65], 0x2d, [0x66, 0x36, 0x0, 0x63], 0x2d, [0x30, 0x3f, 0x38, 0x78, 0x33, 0x36, 0x36, 0x35]}}}, {@subj_role={'subj_role'}}, {@appraise_type='appraise_type=imasig'}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}}) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, &(0x7f0000000580)=0x80) r16 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r16, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xfffffffe}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) [ 353.684507][ T28] attempt to access beyond end of device [ 353.701124][ T28] loop5: rw=1, want=2189, limit=112 16:13:18 executing program 4: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(0x0, 0x8001141042, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="b6", 0x1) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000100)={0x0, 0x43}, 0x8) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000180)) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) signalfd(r1, &(0x7f00000001c0)={0xa9}, 0x8) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0xc0, 0x1) r5 = syz_open_dev$mouse(&(0x7f0000000300)='/dev/input/mouse#\x00', 0x3ff, 0x444080) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000340)={{{@in=@multicast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in6=@remote}}, &(0x7f0000000440)=0xe8) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, @perf_config_ext={0xfff, 0x7ff}, 0x6218}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = syz_open_procfs(0x0, 0x0) sendfile(r8, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, 0x0, &(0x7f0000000140)) r9 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r10 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r10}, 0x0) r11 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r11, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r12) r13 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x105400, 0x0) io_setup(0x2, &(0x7f00000002c0)=0x0) io_submit(r14, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x40000031, 0x2759, 0xd, 0x0, 0x0, r13, &(0x7f0000000000), 0xfffffce4}]) r15 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000440)='/dev/video2\x00', 0x2, 0x0) sendmsg$unix(r9, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3, 0x0, 0x4}, 0x6e, &(0x7f00000002c0), 0x0, &(0x7f0000000900)=[@cred={{0x1c, 0x1, 0x2, {r10, 0x0, r12}}}, @rights={{0x24, 0x1, 0x1, [r13, r7, r15, r8, 0xffffffffffffffff]}}], 0x48}, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f00000002c0)='fuse\x00', 0x2040000, &(0x7f0000000480)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, r6}, 0x2c, {'group_id', 0x3d, r12}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0xea}}], [{@fsuuid={'fsuuid', 0x3d, {[0x0, 0x30, 0x64, 0x63, 0x34, 0x61, 0x30, 0x31], 0x2d, [0x5e, 0x34, 0x56, 0x37], 0x2d, [0x61, 0x35, 0x65, 0x65], 0x2d, [0x66, 0x36, 0x0, 0x63], 0x2d, [0x30, 0x3f, 0x38, 0x78, 0x33, 0x36, 0x36, 0x35]}}}, {@subj_role={'subj_role'}}, {@appraise_type='appraise_type=imasig'}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}}) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, &(0x7f0000000580)=0x80) r16 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r16, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xfffffffe}) ioctl$sock_inet6_SIOCADDRT(r16, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) [ 353.725838][ T28] attempt to access beyond end of device [ 353.737432][ T28] loop5: rw=1, want=3733, limit=112 [ 353.745330][ T28] attempt to access beyond end of device [ 353.751039][ T28] loop5: rw=1, want=3734, limit=112 [ 353.757258][ T28] attempt to access beyond end of device [ 353.823445][ T8047] netlink: 21 bytes leftover after parsing attributes in process `syz-executor.3'. [ 353.828694][ T28] loop5: rw=1, want=3735, limit=112 16:13:19 executing program 2: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(0x0, 0x8001141042, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="b6", 0x1) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000100)={0x0, 0x43}, 0x8) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000180)) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) signalfd(r1, &(0x7f00000001c0)={0xa9}, 0x8) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0xc0, 0x1) r5 = syz_open_dev$mouse(&(0x7f0000000300)='/dev/input/mouse#\x00', 0x3ff, 0x444080) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000340)={{{@in=@multicast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in6=@remote}}, &(0x7f0000000440)=0xe8) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, @perf_config_ext={0xfff, 0x7ff}, 0x6218}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = syz_open_procfs(0x0, 0x0) sendfile(r8, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, 0x0, &(0x7f0000000140)) r9 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r10 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r10}, 0x0) r11 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r11, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r12) r13 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x105400, 0x0) io_setup(0x2, &(0x7f00000002c0)=0x0) io_submit(r14, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x40000031, 0x2759, 0xd, 0x0, 0x0, r13, &(0x7f0000000000), 0xfffffce4}]) r15 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000440)='/dev/video2\x00', 0x2, 0x0) sendmsg$unix(r9, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3, 0x0, 0x4}, 0x6e, &(0x7f00000002c0), 0x0, &(0x7f0000000900)=[@cred={{0x1c, 0x1, 0x2, {r10, 0x0, r12}}}, @rights={{0x24, 0x1, 0x1, [r13, r7, r15, r8, 0xffffffffffffffff]}}], 0x48}, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f00000002c0)='fuse\x00', 0x2040000, &(0x7f0000000480)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, r6}, 0x2c, {'group_id', 0x3d, r12}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0xea}}], [{@fsuuid={'fsuuid', 0x3d, {[0x0, 0x30, 0x64, 0x63, 0x34, 0x61, 0x30, 0x31], 0x2d, [0x5e, 0x34, 0x56, 0x37], 0x2d, [0x61, 0x35, 0x65, 0x65], 0x2d, [0x66, 0x36, 0x0, 0x63], 0x2d, [0x30, 0x3f, 0x38, 0x78, 0x33, 0x36, 0x36, 0x35]}}}, {@subj_role={'subj_role'}}, {@appraise_type='appraise_type=imasig'}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}}) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, &(0x7f0000000580)=0x80) r16 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r16, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xfffffffe}) ioctl$sock_inet6_SIOCADDRT(r16, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) [ 353.886719][ T28] attempt to access beyond end of device [ 353.892389][ T28] loop5: rw=1, want=3736, limit=112 [ 353.916365][ T28] attempt to access beyond end of device [ 353.936685][ T28] loop5: rw=1, want=3737, limit=112 [ 353.953077][ T28] attempt to access beyond end of device 16:13:19 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001300090468fe0700000000000000ff3f06000000450100010000000004002b007fe3c761bce539fccebf4ffead9ce00a00010014a4", 0x39}], 0x1) [ 354.597469][ T28] loop5: rw=1, want=3766, limit=112 [ 354.602874][ T28] attempt to access beyond end of device [ 354.608800][ T28] loop5: rw=1, want=3767, limit=112 [ 354.616204][ T28] attempt to access beyond end of device [ 354.622479][ T28] loop5: rw=1, want=3768, limit=112 [ 354.628185][ T28] attempt to access beyond end of device [ 354.636169][ T28] loop5: rw=1, want=3769, limit=112 [ 354.641497][ T28] attempt to access beyond end of device [ 354.653582][ T28] loop5: rw=1, want=3790, limit=112 [ 354.664770][ T28] attempt to access beyond end of device [ 354.670475][ T28] loop5: rw=1, want=3791, limit=112 [ 354.676401][ T28] attempt to access beyond end of device [ 354.682331][ T28] loop5: rw=1, want=3792, limit=112 [ 354.688432][ T28] attempt to access beyond end of device [ 354.711350][ T28] loop5: rw=1, want=3793, limit=112 [ 354.726885][ T28] attempt to access beyond end of device [ 354.749753][ T28] loop5: rw=1, want=3842, limit=112 [ 354.756509][ T28] attempt to access beyond end of device [ 354.762314][ T28] loop5: rw=1, want=3843, limit=112 16:13:19 executing program 1: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(0x0, 0x8001141042, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="b6", 0x1) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000100)={0x0, 0x43}, 0x8) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000180)) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) signalfd(r1, &(0x7f00000001c0)={0xa9}, 0x8) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0xc0, 0x1) r5 = syz_open_dev$mouse(&(0x7f0000000300)='/dev/input/mouse#\x00', 0x3ff, 0x444080) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000340)={{{@in=@multicast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in6=@remote}}, &(0x7f0000000440)=0xe8) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, @perf_config_ext={0xfff, 0x7ff}, 0x6218}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = syz_open_procfs(0x0, 0x0) sendfile(r8, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, 0x0, &(0x7f0000000140)) r9 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r10 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r10}, 0x0) r11 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r11, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r12) r13 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x105400, 0x0) io_setup(0x2, &(0x7f00000002c0)=0x0) io_submit(r14, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x40000031, 0x2759, 0xd, 0x0, 0x0, r13, &(0x7f0000000000), 0xfffffce4}]) r15 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000440)='/dev/video2\x00', 0x2, 0x0) sendmsg$unix(r9, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3, 0x0, 0x4}, 0x6e, &(0x7f00000002c0), 0x0, &(0x7f0000000900)=[@cred={{0x1c, 0x1, 0x2, {r10, 0x0, r12}}}, @rights={{0x24, 0x1, 0x1, [r13, r7, r15, r8, 0xffffffffffffffff]}}], 0x48}, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f00000002c0)='fuse\x00', 0x2040000, &(0x7f0000000480)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, r6}, 0x2c, {'group_id', 0x3d, r12}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0xea}}], [{@fsuuid={'fsuuid', 0x3d, {[0x0, 0x30, 0x64, 0x63, 0x34, 0x61, 0x30, 0x31], 0x2d, [0x5e, 0x34, 0x56, 0x37], 0x2d, [0x61, 0x35, 0x65, 0x65], 0x2d, [0x66, 0x36, 0x0, 0x63], 0x2d, [0x30, 0x3f, 0x38, 0x78, 0x33, 0x36, 0x36, 0x35]}}}, {@subj_role={'subj_role'}}, {@appraise_type='appraise_type=imasig'}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}}) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, &(0x7f0000000580)=0x80) r16 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r16, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xfffffffe}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) [ 354.801959][ T28] attempt to access beyond end of device [ 354.809999][ T28] loop5: rw=1, want=3844, limit=112 [ 354.820318][ T28] attempt to access beyond end of device [ 354.826403][ T8080] netlink: 21 bytes leftover after parsing attributes in process `syz-executor.3'. [ 354.839886][ T28] loop5: rw=1, want=3845, limit=112 [ 354.872627][ T28] attempt to access beyond end of device [ 354.889564][ T28] loop5: rw=1, want=4693, limit=112 16:13:20 executing program 0: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(0x0, 0x8001141042, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="b6", 0x1) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000100)={0x0, 0x43}, 0x8) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000180)) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) signalfd(r1, &(0x7f00000001c0)={0xa9}, 0x8) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0xc0, 0x1) r5 = syz_open_dev$mouse(&(0x7f0000000300)='/dev/input/mouse#\x00', 0x3ff, 0x444080) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000340)={{{@in=@multicast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in6=@remote}}, &(0x7f0000000440)=0xe8) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, @perf_config_ext={0xfff, 0x7ff}, 0x6218}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = syz_open_procfs(0x0, 0x0) sendfile(r8, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, 0x0, &(0x7f0000000140)) r9 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r10 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r10}, 0x0) r11 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r11, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r12) r13 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x105400, 0x0) io_setup(0x2, &(0x7f00000002c0)=0x0) io_submit(r14, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x40000031, 0x2759, 0xd, 0x0, 0x0, r13, &(0x7f0000000000), 0xfffffce4}]) r15 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000440)='/dev/video2\x00', 0x2, 0x0) sendmsg$unix(r9, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3, 0x0, 0x4}, 0x6e, &(0x7f00000002c0), 0x0, &(0x7f0000000900)=[@cred={{0x1c, 0x1, 0x2, {r10, 0x0, r12}}}, @rights={{0x24, 0x1, 0x1, [r13, r7, r15, r8, 0xffffffffffffffff]}}], 0x48}, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f00000002c0)='fuse\x00', 0x2040000, &(0x7f0000000480)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, r6}, 0x2c, {'group_id', 0x3d, r12}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0xea}}], [{@fsuuid={'fsuuid', 0x3d, {[0x0, 0x30, 0x64, 0x63, 0x34, 0x61, 0x30, 0x31], 0x2d, [0x5e, 0x34, 0x56, 0x37], 0x2d, [0x61, 0x35, 0x65, 0x65], 0x2d, [0x66, 0x36, 0x0, 0x63], 0x2d, [0x30, 0x3f, 0x38, 0x78, 0x33, 0x36, 0x36, 0x35]}}}, {@subj_role={'subj_role'}}, {@appraise_type='appraise_type=imasig'}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}}) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, &(0x7f0000000580)=0x80) r16 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r16, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xfffffffe}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) [ 354.997513][ T28] attempt to access beyond end of device [ 355.017155][ T28] loop5: rw=1, want=4694, limit=112 [ 355.058855][ T28] attempt to access beyond end of device [ 355.091731][ T28] loop5: rw=1, want=4695, limit=112 16:13:20 executing program 4: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(0x0, 0x8001141042, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="b6", 0x1) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000100)={0x0, 0x43}, 0x8) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000180)) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) signalfd(r1, &(0x7f00000001c0)={0xa9}, 0x8) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0xc0, 0x1) r5 = syz_open_dev$mouse(&(0x7f0000000300)='/dev/input/mouse#\x00', 0x3ff, 0x444080) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000340)={{{@in=@multicast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in6=@remote}}, &(0x7f0000000440)=0xe8) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, @perf_config_ext={0xfff, 0x7ff}, 0x6218}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = syz_open_procfs(0x0, 0x0) sendfile(r8, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, 0x0, &(0x7f0000000140)) r9 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r10 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r10}, 0x0) r11 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r11, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r12) r13 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x105400, 0x0) io_setup(0x2, &(0x7f00000002c0)=0x0) io_submit(r14, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x40000031, 0x2759, 0xd, 0x0, 0x0, r13, &(0x7f0000000000), 0xfffffce4}]) r15 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000440)='/dev/video2\x00', 0x2, 0x0) sendmsg$unix(r9, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3, 0x0, 0x4}, 0x6e, &(0x7f00000002c0), 0x0, &(0x7f0000000900)=[@cred={{0x1c, 0x1, 0x2, {r10, 0x0, r12}}}, @rights={{0x24, 0x1, 0x1, [r13, r7, r15, r8, 0xffffffffffffffff]}}], 0x48}, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f00000002c0)='fuse\x00', 0x2040000, &(0x7f0000000480)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, r6}, 0x2c, {'group_id', 0x3d, r12}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0xea}}], [{@fsuuid={'fsuuid', 0x3d, {[0x0, 0x30, 0x64, 0x63, 0x34, 0x61, 0x30, 0x31], 0x2d, [0x5e, 0x34, 0x56, 0x37], 0x2d, [0x61, 0x35, 0x65, 0x65], 0x2d, [0x66, 0x36, 0x0, 0x63], 0x2d, [0x30, 0x3f, 0x38, 0x78, 0x33, 0x36, 0x36, 0x35]}}}, {@subj_role={'subj_role'}}, {@appraise_type='appraise_type=imasig'}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}}) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, &(0x7f0000000580)=0x80) r16 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r16, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xfffffffe}) ioctl$sock_inet6_SIOCADDRT(r16, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) 16:13:20 executing program 3: writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001300090468fe0700000000000000ff3f06000000450100010000000004002b007fe3c761bce539fccebf4ffead9ce00a00010014a4", 0x39}], 0x1) [ 355.175589][ T28] attempt to access beyond end of device [ 355.187516][ T28] loop5: rw=1, want=4696, limit=112 [ 355.192782][ T28] attempt to access beyond end of device [ 355.199148][ T28] loop5: rw=1, want=4697, limit=112 [ 355.204812][ T28] attempt to access beyond end of device [ 355.237172][ T28] loop5: rw=1, want=4710, limit=112 [ 355.267856][ T28] attempt to access beyond end of device [ 355.296454][ T28] loop5: rw=1, want=4711, limit=112 [ 355.324129][ T28] buffer_io_error: 51 callbacks suppressed [ 355.324217][ T28] Buffer I/O error on dev loop5, logical block 4710, lost async page write [ 355.617746][ T28] attempt to access beyond end of device [ 355.632598][ T28] loop5: rw=1, want=4712, limit=112 [ 355.655694][ T28] Buffer I/O error on dev loop5, logical block 4711, lost async page write [ 355.664515][ T28] attempt to access beyond end of device [ 355.670263][ T28] loop5: rw=1, want=4713, limit=112 [ 355.675621][ T28] Buffer I/O error on dev loop5, logical block 4712, lost async page write [ 355.684458][ T28] attempt to access beyond end of device [ 355.690180][ T28] loop5: rw=1, want=4750, limit=112 [ 355.699756][ T28] Buffer I/O error on dev loop5, logical block 4749, lost async page write [ 355.708786][ T28] attempt to access beyond end of device [ 355.725656][ T28] loop5: rw=1, want=4751, limit=112 [ 355.740209][ T28] Buffer I/O error on dev loop5, logical block 4750, lost async page write [ 355.764037][ T28] attempt to access beyond end of device [ 355.786554][ T28] loop5: rw=1, want=4752, limit=112 [ 355.792283][ T28] Buffer I/O error on dev loop5, logical block 4751, lost async page write 16:13:21 executing program 3: writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001300090468fe0700000000000000ff3f06000000450100010000000004002b007fe3c761bce539fccebf4ffead9ce00a00010014a4", 0x39}], 0x1) [ 355.823621][ T28] attempt to access beyond end of device [ 355.833423][ T28] loop5: rw=1, want=4753, limit=112 [ 355.851923][ T28] Buffer I/O error on dev loop5, logical block 4752, lost async page write [ 355.879591][ T28] attempt to access beyond end of device [ 355.885629][ T28] loop5: rw=1, want=4802, limit=112 [ 355.890994][ T28] Buffer I/O error on dev loop5, logical block 4801, lost async page write [ 355.901820][ T28] attempt to access beyond end of device [ 355.908125][ T28] loop5: rw=1, want=4803, limit=112 [ 355.913892][ T28] Buffer I/O error on dev loop5, logical block 4802, lost async page write [ 356.043925][ T28] attempt to access beyond end of device [ 356.122834][ T28] loop5: rw=1, want=4804, limit=112 [ 356.173326][ T28] Buffer I/O error on dev loop5, logical block 4803, lost async page write [ 356.218578][ T28] attempt to access beyond end of device [ 356.231299][ T28] loop5: rw=1, want=4805, limit=112 [ 356.266517][ T28] attempt to access beyond end of device [ 356.293322][ T28] loop5: rw=1, want=6885, limit=112 [ 356.350267][ T28] attempt to access beyond end of device [ 356.367814][ T28] loop5: rw=1, want=8933, limit=112 [ 356.401477][ T28] attempt to access beyond end of device [ 356.415544][ T28] loop5: rw=1, want=10997, limit=112 [ 356.451011][ T28] attempt to access beyond end of device [ 356.458501][ T28] loop5: rw=1, want=13045, limit=112 [ 356.476928][ T28] attempt to access beyond end of device [ 356.482611][ T28] loop5: rw=1, want=15093, limit=112 [ 356.509870][ T28] attempt to access beyond end of device [ 356.520516][ T28] loop5: rw=1, want=16549, limit=112 16:13:22 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(0x0, 0x8001141042, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="b6", 0x1) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000100)={0x0, 0x43}, 0x8) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000180)) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) signalfd(r1, &(0x7f00000001c0)={0xa9}, 0x8) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0xc0, 0x1) r5 = syz_open_dev$mouse(&(0x7f0000000300)='/dev/input/mouse#\x00', 0x3ff, 0x444080) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000340)={{{@in=@multicast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in6=@remote}}, &(0x7f0000000440)=0xe8) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, @perf_config_ext={0xfff, 0x7ff}, 0x6218}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = syz_open_procfs(0x0, 0x0) sendfile(r8, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, 0x0, &(0x7f0000000140)) r9 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r10 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r10}, 0x0) r11 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r11, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r12) r13 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x105400, 0x0) io_setup(0x2, &(0x7f00000002c0)=0x0) io_submit(r14, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x40000031, 0x2759, 0xd, 0x0, 0x0, r13, &(0x7f0000000000), 0xfffffce4}]) r15 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000440)='/dev/video2\x00', 0x2, 0x0) sendmsg$unix(r9, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3, 0x0, 0x4}, 0x6e, &(0x7f00000002c0), 0x0, &(0x7f0000000900)=[@cred={{0x1c, 0x1, 0x2, {r10, 0x0, r12}}}, @rights={{0x24, 0x1, 0x1, [r13, r7, r15, r8, 0xffffffffffffffff]}}], 0x48}, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f00000002c0)='fuse\x00', 0x2040000, &(0x7f0000000480)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, r6}, 0x2c, {'group_id', 0x3d, r12}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0xea}}], [{@fsuuid={'fsuuid', 0x3d, {[0x0, 0x30, 0x64, 0x63, 0x34, 0x61, 0x30, 0x31], 0x2d, [0x5e, 0x34, 0x56, 0x37], 0x2d, [0x61, 0x35, 0x65, 0x65], 0x2d, [0x66, 0x36, 0x0, 0x63], 0x2d, [0x30, 0x3f, 0x38, 0x78, 0x33, 0x36, 0x36, 0x35]}}}, {@subj_role={'subj_role'}}, {@appraise_type='appraise_type=imasig'}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}}) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, &(0x7f0000000580)=0x80) r16 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r16, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xfffffffe}) ioctl$sock_inet6_SIOCADDRT(r16, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) 16:13:22 executing program 2: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(0x0, 0x8001141042, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="b6", 0x1) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000100)={0x0, 0x43}, 0x8) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000180)) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) signalfd(r1, &(0x7f00000001c0)={0xa9}, 0x8) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0xc0, 0x1) r5 = syz_open_dev$mouse(&(0x7f0000000300)='/dev/input/mouse#\x00', 0x3ff, 0x444080) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000340)={{{@in=@multicast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in6=@remote}}, &(0x7f0000000440)=0xe8) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, @perf_config_ext={0xfff, 0x7ff}, 0x6218}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = syz_open_procfs(0x0, 0x0) sendfile(r8, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, 0x0, &(0x7f0000000140)) r9 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r10 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r10}, 0x0) r11 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r11, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r12) r13 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x105400, 0x0) io_setup(0x2, &(0x7f00000002c0)=0x0) io_submit(r14, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x40000031, 0x2759, 0xd, 0x0, 0x0, r13, &(0x7f0000000000), 0xfffffce4}]) r15 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000440)='/dev/video2\x00', 0x2, 0x0) sendmsg$unix(r9, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3, 0x0, 0x4}, 0x6e, &(0x7f00000002c0), 0x0, &(0x7f0000000900)=[@cred={{0x1c, 0x1, 0x2, {r10, 0x0, r12}}}, @rights={{0x24, 0x1, 0x1, [r13, r7, r15, r8, 0xffffffffffffffff]}}], 0x48}, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f00000002c0)='fuse\x00', 0x2040000, &(0x7f0000000480)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, r6}, 0x2c, {'group_id', 0x3d, r12}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0xea}}], [{@fsuuid={'fsuuid', 0x3d, {[0x0, 0x30, 0x64, 0x63, 0x34, 0x61, 0x30, 0x31], 0x2d, [0x5e, 0x34, 0x56, 0x37], 0x2d, [0x61, 0x35, 0x65, 0x65], 0x2d, [0x66, 0x36, 0x0, 0x63], 0x2d, [0x30, 0x3f, 0x38, 0x78, 0x33, 0x36, 0x36, 0x35]}}}, {@subj_role={'subj_role'}}, {@appraise_type='appraise_type=imasig'}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}}) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, &(0x7f0000000580)=0x80) r16 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r16, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xfffffffe}) ioctl$sock_inet6_SIOCADDRT(r16, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) 16:13:22 executing program 3: writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001300090468fe0700000000000000ff3f06000000450100010000000004002b007fe3c761bce539fccebf4ffead9ce00a00010014a4", 0x39}], 0x1) 16:13:22 executing program 1: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(0x0, 0x8001141042, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="b6", 0x1) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000100)={0x0, 0x43}, 0x8) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000180)) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) signalfd(r1, &(0x7f00000001c0)={0xa9}, 0x8) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0xc0, 0x1) r5 = syz_open_dev$mouse(&(0x7f0000000300)='/dev/input/mouse#\x00', 0x3ff, 0x444080) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000340)={{{@in=@multicast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in6=@remote}}, &(0x7f0000000440)=0xe8) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, @perf_config_ext={0xfff, 0x7ff}, 0x6218}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = syz_open_procfs(0x0, 0x0) sendfile(r8, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, 0x0, &(0x7f0000000140)) r9 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r10 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r10}, 0x0) r11 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r11, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r12) r13 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x105400, 0x0) io_setup(0x2, &(0x7f00000002c0)=0x0) io_submit(r14, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x40000031, 0x2759, 0xd, 0x0, 0x0, r13, &(0x7f0000000000), 0xfffffce4}]) r15 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000440)='/dev/video2\x00', 0x2, 0x0) sendmsg$unix(r9, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3, 0x0, 0x4}, 0x6e, &(0x7f00000002c0), 0x0, &(0x7f0000000900)=[@cred={{0x1c, 0x1, 0x2, {r10, 0x0, r12}}}, @rights={{0x24, 0x1, 0x1, [r13, r7, r15, r8, 0xffffffffffffffff]}}], 0x48}, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f00000002c0)='fuse\x00', 0x2040000, &(0x7f0000000480)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, r6}, 0x2c, {'group_id', 0x3d, r12}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0xea}}], [{@fsuuid={'fsuuid', 0x3d, {[0x0, 0x30, 0x64, 0x63, 0x34, 0x61, 0x30, 0x31], 0x2d, [0x5e, 0x34, 0x56, 0x37], 0x2d, [0x61, 0x35, 0x65, 0x65], 0x2d, [0x66, 0x36, 0x0, 0x63], 0x2d, [0x30, 0x3f, 0x38, 0x78, 0x33, 0x36, 0x36, 0x35]}}}, {@subj_role={'subj_role'}}, {@appraise_type='appraise_type=imasig'}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}}) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, &(0x7f0000000580)=0x80) r16 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r16, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xfffffffe}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 16:13:22 executing program 0: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(0x0, 0x8001141042, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="b6", 0x1) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000100)={0x0, 0x43}, 0x8) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000180)) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) signalfd(r1, &(0x7f00000001c0)={0xa9}, 0x8) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0xc0, 0x1) r5 = syz_open_dev$mouse(&(0x7f0000000300)='/dev/input/mouse#\x00', 0x3ff, 0x444080) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000340)={{{@in=@multicast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in6=@remote}}, &(0x7f0000000440)=0xe8) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, @perf_config_ext={0xfff, 0x7ff}, 0x6218}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = syz_open_procfs(0x0, 0x0) sendfile(r8, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, 0x0, &(0x7f0000000140)) r9 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r10 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r10}, 0x0) r11 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r11, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r12) r13 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x105400, 0x0) io_setup(0x2, &(0x7f00000002c0)=0x0) io_submit(r14, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x40000031, 0x2759, 0xd, 0x0, 0x0, r13, &(0x7f0000000000), 0xfffffce4}]) r15 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000440)='/dev/video2\x00', 0x2, 0x0) sendmsg$unix(r9, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3, 0x0, 0x4}, 0x6e, &(0x7f00000002c0), 0x0, &(0x7f0000000900)=[@cred={{0x1c, 0x1, 0x2, {r10, 0x0, r12}}}, @rights={{0x24, 0x1, 0x1, [r13, r7, r15, r8, 0xffffffffffffffff]}}], 0x48}, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f00000002c0)='fuse\x00', 0x2040000, &(0x7f0000000480)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, r6}, 0x2c, {'group_id', 0x3d, r12}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0xea}}], [{@fsuuid={'fsuuid', 0x3d, {[0x0, 0x30, 0x64, 0x63, 0x34, 0x61, 0x30, 0x31], 0x2d, [0x5e, 0x34, 0x56, 0x37], 0x2d, [0x61, 0x35, 0x65, 0x65], 0x2d, [0x66, 0x36, 0x0, 0x63], 0x2d, [0x30, 0x3f, 0x38, 0x78, 0x33, 0x36, 0x36, 0x35]}}}, {@subj_role={'subj_role'}}, {@appraise_type='appraise_type=imasig'}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}}) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, &(0x7f0000000580)=0x80) r16 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r16, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xfffffffe}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 16:13:22 executing program 4: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(0x0, 0x8001141042, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="b6", 0x1) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000100)={0x0, 0x43}, 0x8) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000180)) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) signalfd(r1, &(0x7f00000001c0)={0xa9}, 0x8) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0xc0, 0x1) r5 = syz_open_dev$mouse(&(0x7f0000000300)='/dev/input/mouse#\x00', 0x3ff, 0x444080) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000340)={{{@in=@multicast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in6=@remote}}, &(0x7f0000000440)=0xe8) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, @perf_config_ext={0xfff, 0x7ff}, 0x6218}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = syz_open_procfs(0x0, 0x0) sendfile(r8, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, 0x0, &(0x7f0000000140)) r9 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r10 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r10}, 0x0) r11 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r11, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r12) r13 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x105400, 0x0) io_setup(0x2, &(0x7f00000002c0)=0x0) io_submit(r14, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x40000031, 0x2759, 0xd, 0x0, 0x0, r13, &(0x7f0000000000), 0xfffffce4}]) r15 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000440)='/dev/video2\x00', 0x2, 0x0) sendmsg$unix(r9, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3, 0x0, 0x4}, 0x6e, &(0x7f00000002c0), 0x0, &(0x7f0000000900)=[@cred={{0x1c, 0x1, 0x2, {r10, 0x0, r12}}}, @rights={{0x24, 0x1, 0x1, [r13, r7, r15, r8, 0xffffffffffffffff]}}], 0x48}, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f00000002c0)='fuse\x00', 0x2040000, &(0x7f0000000480)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, r6}, 0x2c, {'group_id', 0x3d, r12}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0xea}}], [{@fsuuid={'fsuuid', 0x3d, {[0x0, 0x30, 0x64, 0x63, 0x34, 0x61, 0x30, 0x31], 0x2d, [0x5e, 0x34, 0x56, 0x37], 0x2d, [0x61, 0x35, 0x65, 0x65], 0x2d, [0x66, 0x36, 0x0, 0x63], 0x2d, [0x30, 0x3f, 0x38, 0x78, 0x33, 0x36, 0x36, 0x35]}}}, {@subj_role={'subj_role'}}, {@appraise_type='appraise_type=imasig'}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}}) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, &(0x7f0000000580)=0x80) r16 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r16, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xfffffffe}) ioctl$sock_inet6_SIOCADDRT(r16, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) 16:13:23 executing program 3: socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001300090468fe0700000000000000ff3f06000000450100010000000004002b007fe3c761bce539fccebf4ffead9ce00a00010014a4", 0x39}], 0x1) 16:13:24 executing program 3: socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001300090468fe0700000000000000ff3f06000000450100010000000004002b007fe3c761bce539fccebf4ffead9ce00a00010014a4", 0x39}], 0x1) 16:13:24 executing program 3: socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001300090468fe0700000000000000ff3f06000000450100010000000004002b007fe3c761bce539fccebf4ffead9ce00a00010014a4", 0x39}], 0x1) 16:13:24 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(0x0, 0x8001141042, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="b6", 0x1) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000100)={0x0, 0x43}, 0x8) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000180)) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) signalfd(r1, &(0x7f00000001c0)={0xa9}, 0x8) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0xc0, 0x1) r5 = syz_open_dev$mouse(&(0x7f0000000300)='/dev/input/mouse#\x00', 0x3ff, 0x444080) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000340)={{{@in=@multicast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in6=@remote}}, &(0x7f0000000440)=0xe8) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, @perf_config_ext={0xfff, 0x7ff}, 0x6218}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = syz_open_procfs(0x0, 0x0) sendfile(r8, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, 0x0, &(0x7f0000000140)) r9 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r10 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r10}, 0x0) r11 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r11, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r12) r13 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x105400, 0x0) io_setup(0x2, &(0x7f00000002c0)=0x0) io_submit(r14, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x40000031, 0x2759, 0xd, 0x0, 0x0, r13, &(0x7f0000000000), 0xfffffce4}]) r15 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000440)='/dev/video2\x00', 0x2, 0x0) sendmsg$unix(r9, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3, 0x0, 0x4}, 0x6e, &(0x7f00000002c0), 0x0, &(0x7f0000000900)=[@cred={{0x1c, 0x1, 0x2, {r10, 0x0, r12}}}, @rights={{0x24, 0x1, 0x1, [r13, r7, r15, r8, 0xffffffffffffffff]}}], 0x48}, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f00000002c0)='fuse\x00', 0x2040000, &(0x7f0000000480)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, r6}, 0x2c, {'group_id', 0x3d, r12}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0xea}}], [{@fsuuid={'fsuuid', 0x3d, {[0x0, 0x30, 0x64, 0x63, 0x34, 0x61, 0x30, 0x31], 0x2d, [0x5e, 0x34, 0x56, 0x37], 0x2d, [0x61, 0x35, 0x65, 0x65], 0x2d, [0x66, 0x36, 0x0, 0x63], 0x2d, [0x30, 0x3f, 0x38, 0x78, 0x33, 0x36, 0x36, 0x35]}}}, {@subj_role={'subj_role'}}, {@appraise_type='appraise_type=imasig'}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}}) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, &(0x7f0000000580)=0x80) r16 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r16, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xfffffffe}) ioctl$sock_inet6_SIOCADDRT(r16, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) 16:13:24 executing program 0: syz_mount_image$vfat(&(0x7f0000002040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe002, 0x1, &(0x7f0000000140)=[{&(0x7f0000002000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r2, &(0x7f0000000080), 0x2001007f) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) ioctl$RTC_WIE_OFF(r3, 0x7010) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, 0x0, 0x0) r5 = creat(&(0x7f0000000200)='./file0\x00', 0x0) mknodat(r5, &(0x7f0000000000)='./control\x00', 0x400, 0x0) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f0000000040)=@sack_info={r7, 0x5, 0x7}, &(0x7f0000000080)=0xc) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000200)={0x0, 0xeb, 0x14417, 0x8, 0x6, 0xe527, 0x1, 0x9, r7}, &(0x7f0000000240)=0x20) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000300)={r7, @in={{0x2, 0x2, @local}}, [0x5, 0x1a5, 0x5, 0x1ff, 0x2, 0x1ff, 0x1e, 0xffffffffffff7eec, 0x46, 0x9, 0x1, 0x8, 0x5a85, 0xfffffffffffffff9, 0x100000001]}, &(0x7f00000000c0)=0x100) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x1000f4) 16:13:24 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, 0x0, 0x0) 16:13:24 executing program 4: syz_mount_image$vfat(&(0x7f0000002040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe002, 0x1, &(0x7f0000000140)=[{&(0x7f0000002000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r2, &(0x7f0000000080), 0x2001007f) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) ioctl$RTC_WIE_OFF(r3, 0x7010) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, 0x0, 0x0) r5 = creat(&(0x7f0000000200)='./file0\x00', 0x0) mknodat(r5, &(0x7f0000000000)='./control\x00', 0x400, 0x0) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f0000000040)=@sack_info={r7, 0x5, 0x7}, &(0x7f0000000080)=0xc) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000200)={0x0, 0xeb, 0x14417, 0x8, 0x6, 0xe527, 0x1, 0x9, r7}, &(0x7f0000000240)=0x20) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000300)={r7, @in={{0x2, 0x2, @local}}, [0x5, 0x1a5, 0x5, 0x1ff, 0x2, 0x1ff, 0x1e, 0xffffffffffff7eec, 0x46, 0x9, 0x1, 0x8, 0x5a85, 0xfffffffffffffff9, 0x100000001]}, &(0x7f00000000c0)=0x100) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x1000f4) 16:13:24 executing program 2: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(0x0, 0x8001141042, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="b6", 0x1) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000100)={0x0, 0x43}, 0x8) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000180)) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) signalfd(r1, &(0x7f00000001c0)={0xa9}, 0x8) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0xc0, 0x1) r5 = syz_open_dev$mouse(&(0x7f0000000300)='/dev/input/mouse#\x00', 0x3ff, 0x444080) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000340)={{{@in=@multicast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in6=@remote}}, &(0x7f0000000440)=0xe8) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, @perf_config_ext={0xfff, 0x7ff}, 0x6218}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = syz_open_procfs(0x0, 0x0) sendfile(r8, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, 0x0, &(0x7f0000000140)) r9 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r10 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r10}, 0x0) r11 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r11, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r12) r13 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x105400, 0x0) io_setup(0x2, &(0x7f00000002c0)=0x0) io_submit(r14, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x40000031, 0x2759, 0xd, 0x0, 0x0, r13, &(0x7f0000000000), 0xfffffce4}]) r15 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000440)='/dev/video2\x00', 0x2, 0x0) sendmsg$unix(r9, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3, 0x0, 0x4}, 0x6e, &(0x7f00000002c0), 0x0, &(0x7f0000000900)=[@cred={{0x1c, 0x1, 0x2, {r10, 0x0, r12}}}, @rights={{0x24, 0x1, 0x1, [r13, r7, r15, r8, 0xffffffffffffffff]}}], 0x48}, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f00000002c0)='fuse\x00', 0x2040000, &(0x7f0000000480)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, r6}, 0x2c, {'group_id', 0x3d, r12}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0xea}}], [{@fsuuid={'fsuuid', 0x3d, {[0x0, 0x30, 0x64, 0x63, 0x34, 0x61, 0x30, 0x31], 0x2d, [0x5e, 0x34, 0x56, 0x37], 0x2d, [0x61, 0x35, 0x65, 0x65], 0x2d, [0x66, 0x36, 0x0, 0x63], 0x2d, [0x30, 0x3f, 0x38, 0x78, 0x33, 0x36, 0x36, 0x35]}}}, {@subj_role={'subj_role'}}, {@appraise_type='appraise_type=imasig'}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}}) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, &(0x7f0000000580)=0x80) r16 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r16, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xfffffffe}) ioctl$sock_inet6_SIOCADDRT(r16, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) 16:13:24 executing program 1: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(0x0, 0x8001141042, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="b6", 0x1) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000100)={0x0, 0x43}, 0x8) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000180)) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) signalfd(r1, &(0x7f00000001c0)={0xa9}, 0x8) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0xc0, 0x1) r5 = syz_open_dev$mouse(&(0x7f0000000300)='/dev/input/mouse#\x00', 0x3ff, 0x444080) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000340)={{{@in=@multicast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in6=@remote}}, &(0x7f0000000440)=0xe8) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, @perf_config_ext={0xfff, 0x7ff}, 0x6218}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = syz_open_procfs(0x0, 0x0) sendfile(r8, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, 0x0, &(0x7f0000000140)) r9 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r10 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r10}, 0x0) r11 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r11, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r12) r13 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x105400, 0x0) io_setup(0x2, &(0x7f00000002c0)=0x0) io_submit(r14, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x40000031, 0x2759, 0xd, 0x0, 0x0, r13, &(0x7f0000000000), 0xfffffce4}]) r15 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000440)='/dev/video2\x00', 0x2, 0x0) sendmsg$unix(r9, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3, 0x0, 0x4}, 0x6e, &(0x7f00000002c0), 0x0, &(0x7f0000000900)=[@cred={{0x1c, 0x1, 0x2, {r10, 0x0, r12}}}, @rights={{0x24, 0x1, 0x1, [r13, r7, r15, r8, 0xffffffffffffffff]}}], 0x48}, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f00000002c0)='fuse\x00', 0x2040000, &(0x7f0000000480)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, r6}, 0x2c, {'group_id', 0x3d, r12}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0xea}}], [{@fsuuid={'fsuuid', 0x3d, {[0x0, 0x30, 0x64, 0x63, 0x34, 0x61, 0x30, 0x31], 0x2d, [0x5e, 0x34, 0x56, 0x37], 0x2d, [0x61, 0x35, 0x65, 0x65], 0x2d, [0x66, 0x36, 0x0, 0x63], 0x2d, [0x30, 0x3f, 0x38, 0x78, 0x33, 0x36, 0x36, 0x35]}}}, {@subj_role={'subj_role'}}, {@appraise_type='appraise_type=imasig'}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}}) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, &(0x7f0000000580)=0x80) r16 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(r16, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 16:13:26 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, 0x0, 0x0) 16:13:26 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(0x0, 0x8001141042, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="b6", 0x1) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000100)={0x0, 0x43}, 0x8) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000180)) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) signalfd(r1, &(0x7f00000001c0)={0xa9}, 0x8) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0xc0, 0x1) r5 = syz_open_dev$mouse(&(0x7f0000000300)='/dev/input/mouse#\x00', 0x3ff, 0x444080) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000340)={{{@in=@multicast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in6=@remote}}, &(0x7f0000000440)=0xe8) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, @perf_config_ext={0xfff, 0x7ff}, 0x6218}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = syz_open_procfs(0x0, 0x0) sendfile(r8, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, 0x0, &(0x7f0000000140)) r9 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r10 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r10}, 0x0) r11 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r11, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r12) r13 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x105400, 0x0) io_setup(0x2, &(0x7f00000002c0)=0x0) io_submit(r14, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x40000031, 0x2759, 0xd, 0x0, 0x0, r13, &(0x7f0000000000), 0xfffffce4}]) r15 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000440)='/dev/video2\x00', 0x2, 0x0) sendmsg$unix(r9, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3, 0x0, 0x4}, 0x6e, &(0x7f00000002c0), 0x0, &(0x7f0000000900)=[@cred={{0x1c, 0x1, 0x2, {r10, 0x0, r12}}}, @rights={{0x24, 0x1, 0x1, [r13, r7, r15, r8, 0xffffffffffffffff]}}], 0x48}, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f00000002c0)='fuse\x00', 0x2040000, &(0x7f0000000480)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, r6}, 0x2c, {'group_id', 0x3d, r12}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0xea}}], [{@fsuuid={'fsuuid', 0x3d, {[0x0, 0x30, 0x64, 0x63, 0x34, 0x61, 0x30, 0x31], 0x2d, [0x5e, 0x34, 0x56, 0x37], 0x2d, [0x61, 0x35, 0x65, 0x65], 0x2d, [0x66, 0x36, 0x0, 0x63], 0x2d, [0x30, 0x3f, 0x38, 0x78, 0x33, 0x36, 0x36, 0x35]}}}, {@subj_role={'subj_role'}}, {@appraise_type='appraise_type=imasig'}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}}) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, &(0x7f0000000580)=0x80) r16 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r16, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xfffffffe}) ioctl$sock_inet6_SIOCADDRT(r16, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 16:13:26 executing program 0: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(0x0, 0x8001141042, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="b6", 0x1) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000100)={0x0, 0x43}, 0x8) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000180)) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) signalfd(r1, &(0x7f00000001c0)={0xa9}, 0x8) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0xc0, 0x1) r5 = syz_open_dev$mouse(&(0x7f0000000300)='/dev/input/mouse#\x00', 0x3ff, 0x444080) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000340)={{{@in=@multicast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in6=@remote}}, &(0x7f0000000440)=0xe8) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, @perf_config_ext={0xfff, 0x7ff}, 0x6218}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = syz_open_procfs(0x0, 0x0) sendfile(r8, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, 0x0, &(0x7f0000000140)) r9 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r10 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r10}, 0x0) r11 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r11, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r12) r13 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x105400, 0x0) io_setup(0x2, &(0x7f00000002c0)=0x0) io_submit(r14, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x40000031, 0x2759, 0xd, 0x0, 0x0, r13, &(0x7f0000000000), 0xfffffce4}]) r15 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000440)='/dev/video2\x00', 0x2, 0x0) sendmsg$unix(r9, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3, 0x0, 0x4}, 0x6e, &(0x7f00000002c0), 0x0, &(0x7f0000000900)=[@cred={{0x1c, 0x1, 0x2, {r10, 0x0, r12}}}, @rights={{0x24, 0x1, 0x1, [r13, r7, r15, r8, 0xffffffffffffffff]}}], 0x48}, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f00000002c0)='fuse\x00', 0x2040000, &(0x7f0000000480)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, r6}, 0x2c, {'group_id', 0x3d, r12}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0xea}}], [{@fsuuid={'fsuuid', 0x3d, {[0x0, 0x30, 0x64, 0x63, 0x34, 0x61, 0x30, 0x31], 0x2d, [0x5e, 0x34, 0x56, 0x37], 0x2d, [0x61, 0x35, 0x65, 0x65], 0x2d, [0x66, 0x36, 0x0, 0x63], 0x2d, [0x30, 0x3f, 0x38, 0x78, 0x33, 0x36, 0x36, 0x35]}}}, {@subj_role={'subj_role'}}, {@appraise_type='appraise_type=imasig'}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}}) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, &(0x7f0000000580)=0x80) r16 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r16, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xfffffffe}) ioctl$sock_inet6_SIOCADDRT(r16, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 16:13:26 executing program 4: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(0x0, 0x8001141042, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="b6", 0x1) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000100)={0x0, 0x43}, 0x8) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000180)) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) signalfd(r1, &(0x7f00000001c0)={0xa9}, 0x8) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0xc0, 0x1) r5 = syz_open_dev$mouse(&(0x7f0000000300)='/dev/input/mouse#\x00', 0x3ff, 0x444080) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000340)={{{@in=@multicast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in6=@remote}}, &(0x7f0000000440)=0xe8) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, @perf_config_ext={0xfff, 0x7ff}, 0x6218}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = syz_open_procfs(0x0, 0x0) sendfile(r8, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, 0x0, &(0x7f0000000140)) r9 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r10 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r10}, 0x0) r11 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r11, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r12) r13 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x105400, 0x0) io_setup(0x2, &(0x7f00000002c0)=0x0) io_submit(r14, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x40000031, 0x2759, 0xd, 0x0, 0x0, r13, &(0x7f0000000000), 0xfffffce4}]) r15 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000440)='/dev/video2\x00', 0x2, 0x0) sendmsg$unix(r9, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3, 0x0, 0x4}, 0x6e, &(0x7f00000002c0), 0x0, &(0x7f0000000900)=[@cred={{0x1c, 0x1, 0x2, {r10, 0x0, r12}}}, @rights={{0x24, 0x1, 0x1, [r13, r7, r15, r8, 0xffffffffffffffff]}}], 0x48}, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f00000002c0)='fuse\x00', 0x2040000, &(0x7f0000000480)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, r6}, 0x2c, {'group_id', 0x3d, r12}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0xea}}], [{@fsuuid={'fsuuid', 0x3d, {[0x0, 0x30, 0x64, 0x63, 0x34, 0x61, 0x30, 0x31], 0x2d, [0x5e, 0x34, 0x56, 0x37], 0x2d, [0x61, 0x35, 0x65, 0x65], 0x2d, [0x66, 0x36, 0x0, 0x63], 0x2d, [0x30, 0x3f, 0x38, 0x78, 0x33, 0x36, 0x36, 0x35]}}}, {@subj_role={'subj_role'}}, {@appraise_type='appraise_type=imasig'}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}}) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, &(0x7f0000000580)=0x80) r16 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r16, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xfffffffe}) ioctl$sock_inet6_SIOCADDRT(r16, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 16:13:26 executing program 1: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(0x0, 0x8001141042, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="b6", 0x1) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000100)={0x0, 0x43}, 0x8) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000180)) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) signalfd(r1, &(0x7f00000001c0)={0xa9}, 0x8) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0xc0, 0x1) r5 = syz_open_dev$mouse(&(0x7f0000000300)='/dev/input/mouse#\x00', 0x3ff, 0x444080) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000340)={{{@in=@multicast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in6=@remote}}, &(0x7f0000000440)=0xe8) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, @perf_config_ext={0xfff, 0x7ff}, 0x6218}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = syz_open_procfs(0x0, 0x0) sendfile(r8, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, 0x0, &(0x7f0000000140)) r9 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r10 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r10}, 0x0) r11 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r11, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r12) r13 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x105400, 0x0) io_setup(0x2, &(0x7f00000002c0)=0x0) io_submit(r14, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x40000031, 0x2759, 0xd, 0x0, 0x0, r13, &(0x7f0000000000), 0xfffffce4}]) r15 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000440)='/dev/video2\x00', 0x2, 0x0) sendmsg$unix(r9, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3, 0x0, 0x4}, 0x6e, &(0x7f00000002c0), 0x0, &(0x7f0000000900)=[@cred={{0x1c, 0x1, 0x2, {r10, 0x0, r12}}}, @rights={{0x24, 0x1, 0x1, [r13, r7, r15, r8, 0xffffffffffffffff]}}], 0x48}, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f00000002c0)='fuse\x00', 0x2040000, &(0x7f0000000480)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, r6}, 0x2c, {'group_id', 0x3d, r12}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0xea}}], [{@fsuuid={'fsuuid', 0x3d, {[0x0, 0x30, 0x64, 0x63, 0x34, 0x61, 0x30, 0x31], 0x2d, [0x5e, 0x34, 0x56, 0x37], 0x2d, [0x61, 0x35, 0x65, 0x65], 0x2d, [0x66, 0x36, 0x0, 0x63], 0x2d, [0x30, 0x3f, 0x38, 0x78, 0x33, 0x36, 0x36, 0x35]}}}, {@subj_role={'subj_role'}}, {@appraise_type='appraise_type=imasig'}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}}) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, &(0x7f0000000580)=0x80) r16 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(r16, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 16:13:26 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x81, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x1}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x3}, 0x0, 0x2, 0xffffffffffffffff, 0x8) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$alg(0x26, 0x5, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x200, 0x0) socket(0x10, 0x803, 0x0) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$SG_GET_COMMAND_Q(0xffffffffffffffff, 0x2270, &(0x7f0000000000)) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x304}, 0x9c) r2 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r3, 0x0, r3) dup3(r3, r2, 0x100000) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000240)={0x0, 0x400}, &(0x7f0000000280)=0x8) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r8}]]}}}]}, 0x38}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'vcan0\x00', r8}) 16:13:26 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, 0x0, 0x0) 16:13:27 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0), 0x0) 16:13:27 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x81, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x1}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x3}, 0x0, 0x2, 0xffffffffffffffff, 0x8) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$alg(0x26, 0x5, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x200, 0x0) socket(0x10, 0x803, 0x0) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$SG_GET_COMMAND_Q(0xffffffffffffffff, 0x2270, &(0x7f0000000000)) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x304}, 0x9c) r2 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r3, 0x0, r3) dup3(r3, r2, 0x100000) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000240)={0x0, 0x400}, &(0x7f0000000280)=0x8) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r8}]]}}}]}, 0x38}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'vcan0\x00', r8}) 16:13:27 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0), 0x0) 16:13:27 executing program 1: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(0x0, 0x8001141042, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="b6", 0x1) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000100)={0x0, 0x43}, 0x8) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000180)) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) signalfd(r1, &(0x7f00000001c0)={0xa9}, 0x8) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0xc0, 0x1) r5 = syz_open_dev$mouse(&(0x7f0000000300)='/dev/input/mouse#\x00', 0x3ff, 0x444080) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000340)={{{@in=@multicast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in6=@remote}}, &(0x7f0000000440)=0xe8) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, @perf_config_ext={0xfff, 0x7ff}, 0x6218}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = syz_open_procfs(0x0, 0x0) sendfile(r8, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, 0x0, &(0x7f0000000140)) r9 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r10 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r10}, 0x0) r11 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r11, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r12) r13 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x105400, 0x0) io_setup(0x2, &(0x7f00000002c0)=0x0) io_submit(r14, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x40000031, 0x2759, 0xd, 0x0, 0x0, r13, &(0x7f0000000000), 0xfffffce4}]) r15 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000440)='/dev/video2\x00', 0x2, 0x0) sendmsg$unix(r9, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3, 0x0, 0x4}, 0x6e, &(0x7f00000002c0), 0x0, &(0x7f0000000900)=[@cred={{0x1c, 0x1, 0x2, {r10, 0x0, r12}}}, @rights={{0x24, 0x1, 0x1, [r13, r7, r15, r8, 0xffffffffffffffff]}}], 0x48}, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f00000002c0)='fuse\x00', 0x2040000, &(0x7f0000000480)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, r6}, 0x2c, {'group_id', 0x3d, r12}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0xea}}], [{@fsuuid={'fsuuid', 0x3d, {[0x0, 0x30, 0x64, 0x63, 0x34, 0x61, 0x30, 0x31], 0x2d, [0x5e, 0x34, 0x56, 0x37], 0x2d, [0x61, 0x35, 0x65, 0x65], 0x2d, [0x66, 0x36, 0x0, 0x63], 0x2d, [0x30, 0x3f, 0x38, 0x78, 0x33, 0x36, 0x36, 0x35]}}}, {@subj_role={'subj_role'}}, {@appraise_type='appraise_type=imasig'}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}}) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, &(0x7f0000000580)=0x80) r16 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(r16, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 16:13:27 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(0x0, 0x8001141042, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="b6", 0x1) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000100)={0x0, 0x43}, 0x8) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000180)) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) signalfd(r1, &(0x7f00000001c0)={0xa9}, 0x8) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0xc0, 0x1) r5 = syz_open_dev$mouse(&(0x7f0000000300)='/dev/input/mouse#\x00', 0x3ff, 0x444080) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000340)={{{@in=@multicast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in6=@remote}}, &(0x7f0000000440)=0xe8) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, @perf_config_ext={0xfff, 0x7ff}, 0x6218}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = syz_open_procfs(0x0, 0x0) sendfile(r8, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, 0x0, &(0x7f0000000140)) r9 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r10 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r10}, 0x0) r11 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r11, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r12) r13 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x105400, 0x0) io_setup(0x2, &(0x7f00000002c0)=0x0) io_submit(r14, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x40000031, 0x2759, 0xd, 0x0, 0x0, r13, &(0x7f0000000000), 0xfffffce4}]) r15 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000440)='/dev/video2\x00', 0x2, 0x0) sendmsg$unix(r9, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3, 0x0, 0x4}, 0x6e, &(0x7f00000002c0), 0x0, &(0x7f0000000900)=[@cred={{0x1c, 0x1, 0x2, {r10, 0x0, r12}}}, @rights={{0x24, 0x1, 0x1, [r13, r7, r15, r8, 0xffffffffffffffff]}}], 0x48}, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f00000002c0)='fuse\x00', 0x2040000, &(0x7f0000000480)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, r6}, 0x2c, {'group_id', 0x3d, r12}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0xea}}], [{@fsuuid={'fsuuid', 0x3d, {[0x0, 0x30, 0x64, 0x63, 0x34, 0x61, 0x30, 0x31], 0x2d, [0x5e, 0x34, 0x56, 0x37], 0x2d, [0x61, 0x35, 0x65, 0x65], 0x2d, [0x66, 0x36, 0x0, 0x63], 0x2d, [0x30, 0x3f, 0x38, 0x78, 0x33, 0x36, 0x36, 0x35]}}}, {@subj_role={'subj_role'}}, {@appraise_type='appraise_type=imasig'}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}}) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, &(0x7f0000000580)=0x80) r16 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(r16, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 16:13:27 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0), 0x0) 16:13:28 executing program 2: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(0x0, 0x8001141042, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="b6", 0x1) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000100)={0x0, 0x43}, 0x8) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000180)) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) signalfd(r1, &(0x7f00000001c0)={0xa9}, 0x8) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0xc0, 0x1) r5 = syz_open_dev$mouse(&(0x7f0000000300)='/dev/input/mouse#\x00', 0x3ff, 0x444080) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000340)={{{@in=@multicast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in6=@remote}}, &(0x7f0000000440)=0xe8) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, @perf_config_ext={0xfff, 0x7ff}, 0x6218}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = syz_open_procfs(0x0, 0x0) sendfile(r8, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, 0x0, &(0x7f0000000140)) r9 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r10 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r10}, 0x0) r11 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r11, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r12) r13 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x105400, 0x0) io_setup(0x2, &(0x7f00000002c0)=0x0) io_submit(r14, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x40000031, 0x2759, 0xd, 0x0, 0x0, r13, &(0x7f0000000000), 0xfffffce4}]) r15 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000440)='/dev/video2\x00', 0x2, 0x0) sendmsg$unix(r9, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3, 0x0, 0x4}, 0x6e, &(0x7f00000002c0), 0x0, &(0x7f0000000900)=[@cred={{0x1c, 0x1, 0x2, {r10, 0x0, r12}}}, @rights={{0x24, 0x1, 0x1, [r13, r7, r15, r8, 0xffffffffffffffff]}}], 0x48}, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f00000002c0)='fuse\x00', 0x2040000, &(0x7f0000000480)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, r6}, 0x2c, {'group_id', 0x3d, r12}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0xea}}], [{@fsuuid={'fsuuid', 0x3d, {[0x0, 0x30, 0x64, 0x63, 0x34, 0x61, 0x30, 0x31], 0x2d, [0x5e, 0x34, 0x56, 0x37], 0x2d, [0x61, 0x35, 0x65, 0x65], 0x2d, [0x66, 0x36, 0x0, 0x63], 0x2d, [0x30, 0x3f, 0x38, 0x78, 0x33, 0x36, 0x36, 0x35]}}}, {@subj_role={'subj_role'}}, {@appraise_type='appraise_type=imasig'}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}}) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, &(0x7f0000000580)=0x80) r16 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(r16, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 16:13:28 executing program 0: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(0x0, 0x8001141042, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="b6", 0x1) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000100)={0x0, 0x43}, 0x8) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000180)) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) signalfd(r1, &(0x7f00000001c0)={0xa9}, 0x8) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0xc0, 0x1) r5 = syz_open_dev$mouse(&(0x7f0000000300)='/dev/input/mouse#\x00', 0x3ff, 0x444080) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000340)={{{@in=@multicast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in6=@remote}}, &(0x7f0000000440)=0xe8) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, @perf_config_ext={0xfff, 0x7ff}, 0x6218}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = syz_open_procfs(0x0, 0x0) sendfile(r8, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, 0x0, &(0x7f0000000140)) r9 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r10 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r10}, 0x0) r11 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r11, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r12) r13 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x105400, 0x0) io_setup(0x2, &(0x7f00000002c0)=0x0) io_submit(r14, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x40000031, 0x2759, 0xd, 0x0, 0x0, r13, &(0x7f0000000000), 0xfffffce4}]) r15 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000440)='/dev/video2\x00', 0x2, 0x0) sendmsg$unix(r9, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3, 0x0, 0x4}, 0x6e, &(0x7f00000002c0), 0x0, &(0x7f0000000900)=[@cred={{0x1c, 0x1, 0x2, {r10, 0x0, r12}}}, @rights={{0x24, 0x1, 0x1, [r13, r7, r15, r8, 0xffffffffffffffff]}}], 0x48}, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f00000002c0)='fuse\x00', 0x2040000, &(0x7f0000000480)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, r6}, 0x2c, {'group_id', 0x3d, r12}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0xea}}], [{@fsuuid={'fsuuid', 0x3d, {[0x0, 0x30, 0x64, 0x63, 0x34, 0x61, 0x30, 0x31], 0x2d, [0x5e, 0x34, 0x56, 0x37], 0x2d, [0x61, 0x35, 0x65, 0x65], 0x2d, [0x66, 0x36, 0x0, 0x63], 0x2d, [0x30, 0x3f, 0x38, 0x78, 0x33, 0x36, 0x36, 0x35]}}}, {@subj_role={'subj_role'}}, {@appraise_type='appraise_type=imasig'}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}}) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, &(0x7f0000000580)=0x80) r16 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(r16, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 16:13:28 executing program 4: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(0x0, 0x8001141042, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="b6", 0x1) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000100)={0x0, 0x43}, 0x8) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000180)) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) signalfd(r1, &(0x7f00000001c0)={0xa9}, 0x8) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0xc0, 0x1) r5 = syz_open_dev$mouse(&(0x7f0000000300)='/dev/input/mouse#\x00', 0x3ff, 0x444080) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000340)={{{@in=@multicast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in6=@remote}}, &(0x7f0000000440)=0xe8) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, @perf_config_ext={0xfff, 0x7ff}, 0x6218}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = syz_open_procfs(0x0, 0x0) sendfile(r8, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, 0x0, &(0x7f0000000140)) r9 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r10 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r10}, 0x0) r11 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r11, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r12) r13 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x105400, 0x0) io_setup(0x2, &(0x7f00000002c0)=0x0) io_submit(r14, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x40000031, 0x2759, 0xd, 0x0, 0x0, r13, &(0x7f0000000000), 0xfffffce4}]) r15 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000440)='/dev/video2\x00', 0x2, 0x0) sendmsg$unix(r9, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3, 0x0, 0x4}, 0x6e, &(0x7f00000002c0), 0x0, &(0x7f0000000900)=[@cred={{0x1c, 0x1, 0x2, {r10, 0x0, r12}}}, @rights={{0x24, 0x1, 0x1, [r13, r7, r15, r8, 0xffffffffffffffff]}}], 0x48}, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f00000002c0)='fuse\x00', 0x2040000, &(0x7f0000000480)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, r6}, 0x2c, {'group_id', 0x3d, r12}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0xea}}], [{@fsuuid={'fsuuid', 0x3d, {[0x0, 0x30, 0x64, 0x63, 0x34, 0x61, 0x30, 0x31], 0x2d, [0x5e, 0x34, 0x56, 0x37], 0x2d, [0x61, 0x35, 0x65, 0x65], 0x2d, [0x66, 0x36, 0x0, 0x63], 0x2d, [0x30, 0x3f, 0x38, 0x78, 0x33, 0x36, 0x36, 0x35]}}}, {@subj_role={'subj_role'}}, {@appraise_type='appraise_type=imasig'}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}}) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, &(0x7f0000000580)=0x80) r16 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(r16, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 16:13:28 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{0x0}], 0x1) 16:13:28 executing program 1: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(0x0, 0x8001141042, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="b6", 0x1) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000100)={0x0, 0x43}, 0x8) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000180)) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) signalfd(r1, &(0x7f00000001c0)={0xa9}, 0x8) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0xc0, 0x1) r5 = syz_open_dev$mouse(&(0x7f0000000300)='/dev/input/mouse#\x00', 0x3ff, 0x444080) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000340)={{{@in=@multicast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in6=@remote}}, &(0x7f0000000440)=0xe8) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, @perf_config_ext={0xfff, 0x7ff}, 0x6218}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = syz_open_procfs(0x0, 0x0) sendfile(r8, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, 0x0, &(0x7f0000000140)) r9 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r10 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r10}, 0x0) r11 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r11, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r12) r13 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x105400, 0x0) io_setup(0x2, &(0x7f00000002c0)=0x0) io_submit(r14, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x40000031, 0x2759, 0xd, 0x0, 0x0, r13, &(0x7f0000000000), 0xfffffce4}]) r15 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000440)='/dev/video2\x00', 0x2, 0x0) sendmsg$unix(r9, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3, 0x0, 0x4}, 0x6e, &(0x7f00000002c0), 0x0, &(0x7f0000000900)=[@cred={{0x1c, 0x1, 0x2, {r10, 0x0, r12}}}, @rights={{0x24, 0x1, 0x1, [r13, r7, r15, r8, 0xffffffffffffffff]}}], 0x48}, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f00000002c0)='fuse\x00', 0x2040000, &(0x7f0000000480)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, r6}, 0x2c, {'group_id', 0x3d, r12}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0xea}}], [{@fsuuid={'fsuuid', 0x3d, {[0x0, 0x30, 0x64, 0x63, 0x34, 0x61, 0x30, 0x31], 0x2d, [0x5e, 0x34, 0x56, 0x37], 0x2d, [0x61, 0x35, 0x65, 0x65], 0x2d, [0x66, 0x36, 0x0, 0x63], 0x2d, [0x30, 0x3f, 0x38, 0x78, 0x33, 0x36, 0x36, 0x35]}}}, {@subj_role={'subj_role'}}, {@appraise_type='appraise_type=imasig'}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}}) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, &(0x7f0000000580)=0x80) r16 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r16, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xfffffffe}) ioctl$sock_inet6_SIOCADDRT(r16, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 16:13:29 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(0x0, 0x8001141042, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="b6", 0x1) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000100)={0x0, 0x43}, 0x8) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000180)) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) signalfd(r1, &(0x7f00000001c0)={0xa9}, 0x8) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0xc0, 0x1) r5 = syz_open_dev$mouse(&(0x7f0000000300)='/dev/input/mouse#\x00', 0x3ff, 0x444080) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000340)={{{@in=@multicast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in6=@remote}}, &(0x7f0000000440)=0xe8) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, @perf_config_ext={0xfff, 0x7ff}, 0x6218}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = syz_open_procfs(0x0, 0x0) sendfile(r8, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, 0x0, &(0x7f0000000140)) r9 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r10 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r10}, 0x0) r11 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r11, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r12) r13 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x105400, 0x0) io_setup(0x2, &(0x7f00000002c0)=0x0) io_submit(r14, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x40000031, 0x2759, 0xd, 0x0, 0x0, r13, &(0x7f0000000000), 0xfffffce4}]) r15 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000440)='/dev/video2\x00', 0x2, 0x0) sendmsg$unix(r9, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3, 0x0, 0x4}, 0x6e, &(0x7f00000002c0), 0x0, &(0x7f0000000900)=[@cred={{0x1c, 0x1, 0x2, {r10, 0x0, r12}}}, @rights={{0x24, 0x1, 0x1, [r13, r7, r15, r8, 0xffffffffffffffff]}}], 0x48}, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f00000002c0)='fuse\x00', 0x2040000, &(0x7f0000000480)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, r6}, 0x2c, {'group_id', 0x3d, r12}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0xea}}], [{@fsuuid={'fsuuid', 0x3d, {[0x0, 0x30, 0x64, 0x63, 0x34, 0x61, 0x30, 0x31], 0x2d, [0x5e, 0x34, 0x56, 0x37], 0x2d, [0x61, 0x35, 0x65, 0x65], 0x2d, [0x66, 0x36, 0x0, 0x63], 0x2d, [0x30, 0x3f, 0x38, 0x78, 0x33, 0x36, 0x36, 0x35]}}}, {@subj_role={'subj_role'}}, {@appraise_type='appraise_type=imasig'}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}}) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, &(0x7f0000000580)=0x80) r16 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(r16, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 16:13:29 executing program 2: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(0x0, 0x8001141042, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="b6", 0x1) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000100)={0x0, 0x43}, 0x8) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000180)) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) signalfd(r1, &(0x7f00000001c0)={0xa9}, 0x8) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0xc0, 0x1) r5 = syz_open_dev$mouse(&(0x7f0000000300)='/dev/input/mouse#\x00', 0x3ff, 0x444080) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000340)={{{@in=@multicast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in6=@remote}}, &(0x7f0000000440)=0xe8) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, @perf_config_ext={0xfff, 0x7ff}, 0x6218}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = syz_open_procfs(0x0, 0x0) sendfile(r8, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, 0x0, &(0x7f0000000140)) r9 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r10 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r10}, 0x0) r11 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r11, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r12) r13 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x105400, 0x0) io_setup(0x2, &(0x7f00000002c0)=0x0) io_submit(r14, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x40000031, 0x2759, 0xd, 0x0, 0x0, r13, &(0x7f0000000000), 0xfffffce4}]) r15 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000440)='/dev/video2\x00', 0x2, 0x0) sendmsg$unix(r9, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3, 0x0, 0x4}, 0x6e, &(0x7f00000002c0), 0x0, &(0x7f0000000900)=[@cred={{0x1c, 0x1, 0x2, {r10, 0x0, r12}}}, @rights={{0x24, 0x1, 0x1, [r13, r7, r15, r8, 0xffffffffffffffff]}}], 0x48}, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f00000002c0)='fuse\x00', 0x2040000, &(0x7f0000000480)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, r6}, 0x2c, {'group_id', 0x3d, r12}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0xea}}], [{@fsuuid={'fsuuid', 0x3d, {[0x0, 0x30, 0x64, 0x63, 0x34, 0x61, 0x30, 0x31], 0x2d, [0x5e, 0x34, 0x56, 0x37], 0x2d, [0x61, 0x35, 0x65, 0x65], 0x2d, [0x66, 0x36, 0x0, 0x63], 0x2d, [0x30, 0x3f, 0x38, 0x78, 0x33, 0x36, 0x36, 0x35]}}}, {@subj_role={'subj_role'}}, {@appraise_type='appraise_type=imasig'}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}}) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, &(0x7f0000000580)=0x80) r16 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(r16, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 16:13:29 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{0x0}], 0x1) 16:13:30 executing program 0: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(0x0, 0x8001141042, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="b6", 0x1) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000100)={0x0, 0x43}, 0x8) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000180)) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) signalfd(r1, &(0x7f00000001c0)={0xa9}, 0x8) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0xc0, 0x1) r5 = syz_open_dev$mouse(&(0x7f0000000300)='/dev/input/mouse#\x00', 0x3ff, 0x444080) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000340)={{{@in=@multicast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in6=@remote}}, &(0x7f0000000440)=0xe8) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, @perf_config_ext={0xfff, 0x7ff}, 0x6218}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = syz_open_procfs(0x0, 0x0) sendfile(r8, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, 0x0, &(0x7f0000000140)) r9 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r10 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r10}, 0x0) r11 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r11, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r12) r13 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x105400, 0x0) io_setup(0x2, &(0x7f00000002c0)=0x0) io_submit(r14, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x40000031, 0x2759, 0xd, 0x0, 0x0, r13, &(0x7f0000000000), 0xfffffce4}]) r15 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000440)='/dev/video2\x00', 0x2, 0x0) sendmsg$unix(r9, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3, 0x0, 0x4}, 0x6e, &(0x7f00000002c0), 0x0, &(0x7f0000000900)=[@cred={{0x1c, 0x1, 0x2, {r10, 0x0, r12}}}, @rights={{0x24, 0x1, 0x1, [r13, r7, r15, r8, 0xffffffffffffffff]}}], 0x48}, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f00000002c0)='fuse\x00', 0x2040000, &(0x7f0000000480)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, r6}, 0x2c, {'group_id', 0x3d, r12}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0xea}}], [{@fsuuid={'fsuuid', 0x3d, {[0x0, 0x30, 0x64, 0x63, 0x34, 0x61, 0x30, 0x31], 0x2d, [0x5e, 0x34, 0x56, 0x37], 0x2d, [0x61, 0x35, 0x65, 0x65], 0x2d, [0x66, 0x36, 0x0, 0x63], 0x2d, [0x30, 0x3f, 0x38, 0x78, 0x33, 0x36, 0x36, 0x35]}}}, {@subj_role={'subj_role'}}, {@appraise_type='appraise_type=imasig'}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}}) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, &(0x7f0000000580)=0x80) r16 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(r16, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 16:13:30 executing program 4: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(0x0, 0x8001141042, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="b6", 0x1) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000100)={0x0, 0x43}, 0x8) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000180)) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) signalfd(r1, &(0x7f00000001c0)={0xa9}, 0x8) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0xc0, 0x1) r5 = syz_open_dev$mouse(&(0x7f0000000300)='/dev/input/mouse#\x00', 0x3ff, 0x444080) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000340)={{{@in=@multicast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in6=@remote}}, &(0x7f0000000440)=0xe8) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, @perf_config_ext={0xfff, 0x7ff}, 0x6218}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = syz_open_procfs(0x0, 0x0) sendfile(r8, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, 0x0, &(0x7f0000000140)) r9 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r10 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r10}, 0x0) r11 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r11, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r12) r13 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x105400, 0x0) io_setup(0x2, &(0x7f00000002c0)=0x0) io_submit(r14, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x40000031, 0x2759, 0xd, 0x0, 0x0, r13, &(0x7f0000000000), 0xfffffce4}]) r15 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000440)='/dev/video2\x00', 0x2, 0x0) sendmsg$unix(r9, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3, 0x0, 0x4}, 0x6e, &(0x7f00000002c0), 0x0, &(0x7f0000000900)=[@cred={{0x1c, 0x1, 0x2, {r10, 0x0, r12}}}, @rights={{0x24, 0x1, 0x1, [r13, r7, r15, r8, 0xffffffffffffffff]}}], 0x48}, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f00000002c0)='fuse\x00', 0x2040000, &(0x7f0000000480)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, r6}, 0x2c, {'group_id', 0x3d, r12}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0xea}}], [{@fsuuid={'fsuuid', 0x3d, {[0x0, 0x30, 0x64, 0x63, 0x34, 0x61, 0x30, 0x31], 0x2d, [0x5e, 0x34, 0x56, 0x37], 0x2d, [0x61, 0x35, 0x65, 0x65], 0x2d, [0x66, 0x36, 0x0, 0x63], 0x2d, [0x30, 0x3f, 0x38, 0x78, 0x33, 0x36, 0x36, 0x35]}}}, {@subj_role={'subj_role'}}, {@appraise_type='appraise_type=imasig'}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}}) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, &(0x7f0000000580)=0x80) r16 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(r16, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 16:13:30 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{0x0}], 0x1) 16:13:31 executing program 1: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(0x0, 0x8001141042, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="b6", 0x1) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000100)={0x0, 0x43}, 0x8) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000180)) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) signalfd(r1, &(0x7f00000001c0)={0xa9}, 0x8) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0xc0, 0x1) r5 = syz_open_dev$mouse(&(0x7f0000000300)='/dev/input/mouse#\x00', 0x3ff, 0x444080) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000340)={{{@in=@multicast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in6=@remote}}, &(0x7f0000000440)=0xe8) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, @perf_config_ext={0xfff, 0x7ff}, 0x6218}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = syz_open_procfs(0x0, 0x0) sendfile(r8, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, 0x0, &(0x7f0000000140)) r9 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r10 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r10}, 0x0) r11 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r11, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r12) r13 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x105400, 0x0) io_setup(0x2, &(0x7f00000002c0)=0x0) io_submit(r14, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x40000031, 0x2759, 0xd, 0x0, 0x0, r13, &(0x7f0000000000), 0xfffffce4}]) r15 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000440)='/dev/video2\x00', 0x2, 0x0) sendmsg$unix(r9, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3, 0x0, 0x4}, 0x6e, &(0x7f00000002c0), 0x0, &(0x7f0000000900)=[@cred={{0x1c, 0x1, 0x2, {r10, 0x0, r12}}}, @rights={{0x24, 0x1, 0x1, [r13, r7, r15, r8, 0xffffffffffffffff]}}], 0x48}, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f00000002c0)='fuse\x00', 0x2040000, &(0x7f0000000480)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, r6}, 0x2c, {'group_id', 0x3d, r12}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0xea}}], [{@fsuuid={'fsuuid', 0x3d, {[0x0, 0x30, 0x64, 0x63, 0x34, 0x61, 0x30, 0x31], 0x2d, [0x5e, 0x34, 0x56, 0x37], 0x2d, [0x61, 0x35, 0x65, 0x65], 0x2d, [0x66, 0x36, 0x0, 0x63], 0x2d, [0x30, 0x3f, 0x38, 0x78, 0x33, 0x36, 0x36, 0x35]}}}, {@subj_role={'subj_role'}}, {@appraise_type='appraise_type=imasig'}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}}) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, &(0x7f0000000580)=0x80) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xfffffffe}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 16:13:31 executing program 2: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(0x0, 0x8001141042, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="b6", 0x1) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000100)={0x0, 0x43}, 0x8) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000180)) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) signalfd(r1, &(0x7f00000001c0)={0xa9}, 0x8) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0xc0, 0x1) r5 = syz_open_dev$mouse(&(0x7f0000000300)='/dev/input/mouse#\x00', 0x3ff, 0x444080) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000340)={{{@in=@multicast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in6=@remote}}, &(0x7f0000000440)=0xe8) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, @perf_config_ext={0xfff, 0x7ff}, 0x6218}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = syz_open_procfs(0x0, 0x0) sendfile(r8, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, 0x0, &(0x7f0000000140)) r9 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r10 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r10}, 0x0) r11 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r11, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r12) r13 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x105400, 0x0) io_setup(0x2, &(0x7f00000002c0)=0x0) io_submit(r14, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x40000031, 0x2759, 0xd, 0x0, 0x0, r13, &(0x7f0000000000), 0xfffffce4}]) r15 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000440)='/dev/video2\x00', 0x2, 0x0) sendmsg$unix(r9, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3, 0x0, 0x4}, 0x6e, &(0x7f00000002c0), 0x0, &(0x7f0000000900)=[@cred={{0x1c, 0x1, 0x2, {r10, 0x0, r12}}}, @rights={{0x24, 0x1, 0x1, [r13, r7, r15, r8, 0xffffffffffffffff]}}], 0x48}, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f00000002c0)='fuse\x00', 0x2040000, &(0x7f0000000480)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, r6}, 0x2c, {'group_id', 0x3d, r12}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0xea}}], [{@fsuuid={'fsuuid', 0x3d, {[0x0, 0x30, 0x64, 0x63, 0x34, 0x61, 0x30, 0x31], 0x2d, [0x5e, 0x34, 0x56, 0x37], 0x2d, [0x61, 0x35, 0x65, 0x65], 0x2d, [0x66, 0x36, 0x0, 0x63], 0x2d, [0x30, 0x3f, 0x38, 0x78, 0x33, 0x36, 0x36, 0x35]}}}, {@subj_role={'subj_role'}}, {@appraise_type='appraise_type=imasig'}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}}) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, &(0x7f0000000580)=0x80) r16 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r16, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xfffffffe}) ioctl$sock_inet6_SIOCADDRT(r16, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 16:13:31 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(0x0, 0x8001141042, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="b6", 0x1) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000100)={0x0, 0x43}, 0x8) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000180)) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) signalfd(r1, &(0x7f00000001c0)={0xa9}, 0x8) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0xc0, 0x1) r5 = syz_open_dev$mouse(&(0x7f0000000300)='/dev/input/mouse#\x00', 0x3ff, 0x444080) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000340)={{{@in=@multicast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in6=@remote}}, &(0x7f0000000440)=0xe8) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, @perf_config_ext={0xfff, 0x7ff}, 0x6218}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = syz_open_procfs(0x0, 0x0) sendfile(r8, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, 0x0, &(0x7f0000000140)) r9 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r10 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r10}, 0x0) r11 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r11, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r12) r13 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x105400, 0x0) io_setup(0x2, &(0x7f00000002c0)=0x0) io_submit(r14, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x40000031, 0x2759, 0xd, 0x0, 0x0, r13, &(0x7f0000000000), 0xfffffce4}]) r15 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000440)='/dev/video2\x00', 0x2, 0x0) sendmsg$unix(r9, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3, 0x0, 0x4}, 0x6e, &(0x7f00000002c0), 0x0, &(0x7f0000000900)=[@cred={{0x1c, 0x1, 0x2, {r10, 0x0, r12}}}, @rights={{0x24, 0x1, 0x1, [r13, r7, r15, r8, 0xffffffffffffffff]}}], 0x48}, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f00000002c0)='fuse\x00', 0x2040000, &(0x7f0000000480)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, r6}, 0x2c, {'group_id', 0x3d, r12}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0xea}}], [{@fsuuid={'fsuuid', 0x3d, {[0x0, 0x30, 0x64, 0x63, 0x34, 0x61, 0x30, 0x31], 0x2d, [0x5e, 0x34, 0x56, 0x37], 0x2d, [0x61, 0x35, 0x65, 0x65], 0x2d, [0x66, 0x36, 0x0, 0x63], 0x2d, [0x30, 0x3f, 0x38, 0x78, 0x33, 0x36, 0x36, 0x35]}}}, {@subj_role={'subj_role'}}, {@appraise_type='appraise_type=imasig'}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}}) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, &(0x7f0000000580)=0x80) r16 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r16, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xfffffffe}) ioctl$sock_inet6_SIOCADDRT(r16, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 16:13:31 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)}], 0x1) 16:13:32 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)}], 0x1) 16:13:32 executing program 4: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(0x0, 0x8001141042, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="b6", 0x1) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000100)={0x0, 0x43}, 0x8) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000180)) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) signalfd(r1, &(0x7f00000001c0)={0xa9}, 0x8) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0xc0, 0x1) r5 = syz_open_dev$mouse(&(0x7f0000000300)='/dev/input/mouse#\x00', 0x3ff, 0x444080) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000340)={{{@in=@multicast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in6=@remote}}, &(0x7f0000000440)=0xe8) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, @perf_config_ext={0xfff, 0x7ff}, 0x6218}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = syz_open_procfs(0x0, 0x0) sendfile(r8, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, 0x0, &(0x7f0000000140)) r9 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r10 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r10}, 0x0) r11 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r11, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r12) r13 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x105400, 0x0) io_setup(0x2, &(0x7f00000002c0)=0x0) io_submit(r14, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x40000031, 0x2759, 0xd, 0x0, 0x0, r13, &(0x7f0000000000), 0xfffffce4}]) r15 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000440)='/dev/video2\x00', 0x2, 0x0) sendmsg$unix(r9, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3, 0x0, 0x4}, 0x6e, &(0x7f00000002c0), 0x0, &(0x7f0000000900)=[@cred={{0x1c, 0x1, 0x2, {r10, 0x0, r12}}}, @rights={{0x24, 0x1, 0x1, [r13, r7, r15, r8, 0xffffffffffffffff]}}], 0x48}, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f00000002c0)='fuse\x00', 0x2040000, &(0x7f0000000480)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, r6}, 0x2c, {'group_id', 0x3d, r12}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0xea}}], [{@fsuuid={'fsuuid', 0x3d, {[0x0, 0x30, 0x64, 0x63, 0x34, 0x61, 0x30, 0x31], 0x2d, [0x5e, 0x34, 0x56, 0x37], 0x2d, [0x61, 0x35, 0x65, 0x65], 0x2d, [0x66, 0x36, 0x0, 0x63], 0x2d, [0x30, 0x3f, 0x38, 0x78, 0x33, 0x36, 0x36, 0x35]}}}, {@subj_role={'subj_role'}}, {@appraise_type='appraise_type=imasig'}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}}) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, &(0x7f0000000580)=0x80) r16 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r16, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xfffffffe}) ioctl$sock_inet6_SIOCADDRT(r16, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 16:13:32 executing program 1: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(0x0, 0x8001141042, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="b6", 0x1) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000100)={0x0, 0x43}, 0x8) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000180)) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) signalfd(r1, &(0x7f00000001c0)={0xa9}, 0x8) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0xc0, 0x1) r5 = syz_open_dev$mouse(&(0x7f0000000300)='/dev/input/mouse#\x00', 0x3ff, 0x444080) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000340)={{{@in=@multicast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in6=@remote}}, &(0x7f0000000440)=0xe8) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, @perf_config_ext={0xfff, 0x7ff}, 0x6218}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = syz_open_procfs(0x0, 0x0) sendfile(r8, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, 0x0, &(0x7f0000000140)) r9 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r10 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r10}, 0x0) r11 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r11, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r12) r13 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x105400, 0x0) io_setup(0x2, &(0x7f00000002c0)=0x0) io_submit(r14, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x40000031, 0x2759, 0xd, 0x0, 0x0, r13, &(0x7f0000000000), 0xfffffce4}]) r15 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000440)='/dev/video2\x00', 0x2, 0x0) sendmsg$unix(r9, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3, 0x0, 0x4}, 0x6e, &(0x7f00000002c0), 0x0, &(0x7f0000000900)=[@cred={{0x1c, 0x1, 0x2, {r10, 0x0, r12}}}, @rights={{0x24, 0x1, 0x1, [r13, r7, r15, r8, 0xffffffffffffffff]}}], 0x48}, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f00000002c0)='fuse\x00', 0x2040000, &(0x7f0000000480)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, r6}, 0x2c, {'group_id', 0x3d, r12}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0xea}}], [{@fsuuid={'fsuuid', 0x3d, {[0x0, 0x30, 0x64, 0x63, 0x34, 0x61, 0x30, 0x31], 0x2d, [0x5e, 0x34, 0x56, 0x37], 0x2d, [0x61, 0x35, 0x65, 0x65], 0x2d, [0x66, 0x36, 0x0, 0x63], 0x2d, [0x30, 0x3f, 0x38, 0x78, 0x33, 0x36, 0x36, 0x35]}}}, {@subj_role={'subj_role'}}, {@appraise_type='appraise_type=imasig'}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}}) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xfffffffe}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 16:13:32 executing program 0: lremovexattr(0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) stat(0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @multicast1, @dev}, &(0x7f0000000180)=0xc) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r4 = fcntl$getown(r0, 0x9) ptrace$peekuser(0x3, r4, 0x8001) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$capi20_data(r6, &(0x7f0000000040)={{0x10, 0x0, 0x80, 0x81, 0x9, 0x3d85554e}, 0x1a, "eadf6dd6cb413041ea2b2e229edec3412e236307f2f622bcdf2a"}, 0x2c) r7 = perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x81}, 0x0, 0x0, 0x9000000}, 0x0, 0x0, 0xffffffffffffffff, 0x3) r8 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r9 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) write(r9, &(0x7f0000000580)="dd", 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = fcntl$dupfd(r10, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) fsetxattr$security_selinux(r11, &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:etc_t:s0\x00', 0x1b, 0x1) dup2(r3, r7) openat$cgroup_int(r8, &(0x7f0000000100)='cpuset.mems\x00', 0x2, 0x0) 16:13:32 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)}], 0x1) 16:13:33 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(0x0, 0x8001141042, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="b6", 0x1) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000100)={0x0, 0x43}, 0x8) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000180)) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) signalfd(r1, &(0x7f00000001c0)={0xa9}, 0x8) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0xc0, 0x1) r5 = syz_open_dev$mouse(&(0x7f0000000300)='/dev/input/mouse#\x00', 0x3ff, 0x444080) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000340)={{{@in=@multicast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in6=@remote}}, &(0x7f0000000440)=0xe8) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, @perf_config_ext={0xfff, 0x7ff}, 0x6218}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = syz_open_procfs(0x0, 0x0) sendfile(r8, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, 0x0, &(0x7f0000000140)) r9 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r10 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r10}, 0x0) r11 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r11, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r12) r13 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x105400, 0x0) io_setup(0x2, &(0x7f00000002c0)=0x0) io_submit(r14, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x40000031, 0x2759, 0xd, 0x0, 0x0, r13, &(0x7f0000000000), 0xfffffce4}]) r15 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000440)='/dev/video2\x00', 0x2, 0x0) sendmsg$unix(r9, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3, 0x0, 0x4}, 0x6e, &(0x7f00000002c0), 0x0, &(0x7f0000000900)=[@cred={{0x1c, 0x1, 0x2, {r10, 0x0, r12}}}, @rights={{0x24, 0x1, 0x1, [r13, r7, r15, r8, 0xffffffffffffffff]}}], 0x48}, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f00000002c0)='fuse\x00', 0x2040000, &(0x7f0000000480)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, r6}, 0x2c, {'group_id', 0x3d, r12}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0xea}}], [{@fsuuid={'fsuuid', 0x3d, {[0x0, 0x30, 0x64, 0x63, 0x34, 0x61, 0x30, 0x31], 0x2d, [0x5e, 0x34, 0x56, 0x37], 0x2d, [0x61, 0x35, 0x65, 0x65], 0x2d, [0x66, 0x36, 0x0, 0x63], 0x2d, [0x30, 0x3f, 0x38, 0x78, 0x33, 0x36, 0x36, 0x35]}}}, {@subj_role={'subj_role'}}, {@appraise_type='appraise_type=imasig'}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}}) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, &(0x7f0000000580)=0x80) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xfffffffe}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 16:13:33 executing program 0: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(0x0, 0x8001141042, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="b6", 0x1) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000100)={0x0, 0x43}, 0x8) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000180)) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) signalfd(r1, &(0x7f00000001c0)={0xa9}, 0x8) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0xc0, 0x1) r5 = syz_open_dev$mouse(&(0x7f0000000300)='/dev/input/mouse#\x00', 0x3ff, 0x444080) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000340)={{{@in=@multicast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in6=@remote}}, &(0x7f0000000440)=0xe8) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, @perf_config_ext={0xfff, 0x7ff}, 0x6218}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = syz_open_procfs(0x0, 0x0) sendfile(r8, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, 0x0, &(0x7f0000000140)) r9 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r10 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r10}, 0x0) r11 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r11, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r12) r13 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x105400, 0x0) io_setup(0x2, &(0x7f00000002c0)=0x0) io_submit(r14, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x40000031, 0x2759, 0xd, 0x0, 0x0, r13, &(0x7f0000000000), 0xfffffce4}]) r15 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000440)='/dev/video2\x00', 0x2, 0x0) sendmsg$unix(r9, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3, 0x0, 0x4}, 0x6e, &(0x7f00000002c0), 0x0, &(0x7f0000000900)=[@cred={{0x1c, 0x1, 0x2, {r10, 0x0, r12}}}, @rights={{0x24, 0x1, 0x1, [r13, r7, r15, r8, 0xffffffffffffffff]}}], 0x48}, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f00000002c0)='fuse\x00', 0x2040000, &(0x7f0000000480)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, r6}, 0x2c, {'group_id', 0x3d, r12}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0xea}}], [{@fsuuid={'fsuuid', 0x3d, {[0x0, 0x30, 0x64, 0x63, 0x34, 0x61, 0x30, 0x31], 0x2d, [0x5e, 0x34, 0x56, 0x37], 0x2d, [0x61, 0x35, 0x65, 0x65], 0x2d, [0x66, 0x36, 0x0, 0x63], 0x2d, [0x30, 0x3f, 0x38, 0x78, 0x33, 0x36, 0x36, 0x35]}}}, {@subj_role={'subj_role'}}, {@appraise_type='appraise_type=imasig'}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}}) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, &(0x7f0000000580)=0x80) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xfffffffe}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 16:13:33 executing program 2: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(0x0, 0x8001141042, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="b6", 0x1) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000100)={0x0, 0x43}, 0x8) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000180)) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) signalfd(r1, &(0x7f00000001c0)={0xa9}, 0x8) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0xc0, 0x1) r5 = syz_open_dev$mouse(&(0x7f0000000300)='/dev/input/mouse#\x00', 0x3ff, 0x444080) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000340)={{{@in=@multicast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in6=@remote}}, &(0x7f0000000440)=0xe8) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, @perf_config_ext={0xfff, 0x7ff}, 0x6218}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = syz_open_procfs(0x0, 0x0) sendfile(r8, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, 0x0, &(0x7f0000000140)) r9 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r10 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r10}, 0x0) r11 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r11, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r12) r13 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x105400, 0x0) io_setup(0x2, &(0x7f00000002c0)=0x0) io_submit(r14, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x40000031, 0x2759, 0xd, 0x0, 0x0, r13, &(0x7f0000000000), 0xfffffce4}]) r15 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000440)='/dev/video2\x00', 0x2, 0x0) sendmsg$unix(r9, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3, 0x0, 0x4}, 0x6e, &(0x7f00000002c0), 0x0, &(0x7f0000000900)=[@cred={{0x1c, 0x1, 0x2, {r10, 0x0, r12}}}, @rights={{0x24, 0x1, 0x1, [r13, r7, r15, r8, 0xffffffffffffffff]}}], 0x48}, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f00000002c0)='fuse\x00', 0x2040000, &(0x7f0000000480)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, r6}, 0x2c, {'group_id', 0x3d, r12}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0xea}}], [{@fsuuid={'fsuuid', 0x3d, {[0x0, 0x30, 0x64, 0x63, 0x34, 0x61, 0x30, 0x31], 0x2d, [0x5e, 0x34, 0x56, 0x37], 0x2d, [0x61, 0x35, 0x65, 0x65], 0x2d, [0x66, 0x36, 0x0, 0x63], 0x2d, [0x30, 0x3f, 0x38, 0x78, 0x33, 0x36, 0x36, 0x35]}}}, {@subj_role={'subj_role'}}, {@appraise_type='appraise_type=imasig'}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}}) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, &(0x7f0000000580)=0x80) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xfffffffe}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 16:13:33 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001300090468fe0700000000000000ff3f060000004501000100", 0x1d}], 0x1) 16:13:33 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001300090468fe0700000000000000ff3f060000004501000100", 0x1d}], 0x1) 16:13:34 executing program 1: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(0x0, 0x8001141042, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="b6", 0x1) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000100)={0x0, 0x43}, 0x8) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000180)) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) signalfd(r1, &(0x7f00000001c0)={0xa9}, 0x8) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0xc0, 0x1) r5 = syz_open_dev$mouse(&(0x7f0000000300)='/dev/input/mouse#\x00', 0x3ff, 0x444080) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000340)={{{@in=@multicast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in6=@remote}}, &(0x7f0000000440)=0xe8) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, @perf_config_ext={0xfff, 0x7ff}, 0x6218}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = syz_open_procfs(0x0, 0x0) sendfile(r8, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, 0x0, &(0x7f0000000140)) r9 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r10 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r10}, 0x0) r11 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r11, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r12) r13 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x105400, 0x0) io_setup(0x2, &(0x7f00000002c0)=0x0) io_submit(r14, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x40000031, 0x2759, 0xd, 0x0, 0x0, r13, &(0x7f0000000000), 0xfffffce4}]) r15 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000440)='/dev/video2\x00', 0x2, 0x0) sendmsg$unix(r9, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3, 0x0, 0x4}, 0x6e, &(0x7f00000002c0), 0x0, &(0x7f0000000900)=[@cred={{0x1c, 0x1, 0x2, {r10, 0x0, r12}}}, @rights={{0x24, 0x1, 0x1, [r13, r7, r15, r8, 0xffffffffffffffff]}}], 0x48}, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f00000002c0)='fuse\x00', 0x2040000, &(0x7f0000000480)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, r6}, 0x2c, {'group_id', 0x3d, r12}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0xea}}], [{@fsuuid={'fsuuid', 0x3d, {[0x0, 0x30, 0x64, 0x63, 0x34, 0x61, 0x30, 0x31], 0x2d, [0x5e, 0x34, 0x56, 0x37], 0x2d, [0x61, 0x35, 0x65, 0x65], 0x2d, [0x66, 0x36, 0x0, 0x63], 0x2d, [0x30, 0x3f, 0x38, 0x78, 0x33, 0x36, 0x36, 0x35]}}}, {@subj_role={'subj_role'}}, {@appraise_type='appraise_type=imasig'}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}}) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xfffffffe}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 16:13:34 executing program 4: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(0x0, 0x8001141042, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="b6", 0x1) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000100)={0x0, 0x43}, 0x8) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000180)) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) signalfd(r1, &(0x7f00000001c0)={0xa9}, 0x8) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0xc0, 0x1) r5 = syz_open_dev$mouse(&(0x7f0000000300)='/dev/input/mouse#\x00', 0x3ff, 0x444080) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000340)={{{@in=@multicast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in6=@remote}}, &(0x7f0000000440)=0xe8) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, @perf_config_ext={0xfff, 0x7ff}, 0x6218}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = syz_open_procfs(0x0, 0x0) sendfile(r8, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, 0x0, &(0x7f0000000140)) r9 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r10 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r10}, 0x0) r11 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r11, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r12) r13 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x105400, 0x0) io_setup(0x2, &(0x7f00000002c0)=0x0) io_submit(r14, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x40000031, 0x2759, 0xd, 0x0, 0x0, r13, &(0x7f0000000000), 0xfffffce4}]) r15 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000440)='/dev/video2\x00', 0x2, 0x0) sendmsg$unix(r9, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3, 0x0, 0x4}, 0x6e, &(0x7f00000002c0), 0x0, &(0x7f0000000900)=[@cred={{0x1c, 0x1, 0x2, {r10, 0x0, r12}}}, @rights={{0x24, 0x1, 0x1, [r13, r7, r15, r8, 0xffffffffffffffff]}}], 0x48}, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f00000002c0)='fuse\x00', 0x2040000, &(0x7f0000000480)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, r6}, 0x2c, {'group_id', 0x3d, r12}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0xea}}], [{@fsuuid={'fsuuid', 0x3d, {[0x0, 0x30, 0x64, 0x63, 0x34, 0x61, 0x30, 0x31], 0x2d, [0x5e, 0x34, 0x56, 0x37], 0x2d, [0x61, 0x35, 0x65, 0x65], 0x2d, [0x66, 0x36, 0x0, 0x63], 0x2d, [0x30, 0x3f, 0x38, 0x78, 0x33, 0x36, 0x36, 0x35]}}}, {@subj_role={'subj_role'}}, {@appraise_type='appraise_type=imasig'}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}}) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xfffffffe}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 16:13:34 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001300090468fe0700000000000000ff3f060000004501000100", 0x1d}], 0x1) 16:13:34 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(0x0, 0x8001141042, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="b6", 0x1) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000100)={0x0, 0x43}, 0x8) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000180)) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) signalfd(r1, &(0x7f00000001c0)={0xa9}, 0x8) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0xc0, 0x1) r5 = syz_open_dev$mouse(&(0x7f0000000300)='/dev/input/mouse#\x00', 0x3ff, 0x444080) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000340)={{{@in=@multicast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in6=@remote}}, &(0x7f0000000440)=0xe8) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, @perf_config_ext={0xfff, 0x7ff}, 0x6218}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = syz_open_procfs(0x0, 0x0) sendfile(r8, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, 0x0, &(0x7f0000000140)) r9 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r10 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r10}, 0x0) r11 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r11, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r12) r13 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x105400, 0x0) io_setup(0x2, &(0x7f00000002c0)=0x0) io_submit(r14, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x40000031, 0x2759, 0xd, 0x0, 0x0, r13, &(0x7f0000000000), 0xfffffce4}]) r15 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000440)='/dev/video2\x00', 0x2, 0x0) sendmsg$unix(r9, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3, 0x0, 0x4}, 0x6e, &(0x7f00000002c0), 0x0, &(0x7f0000000900)=[@cred={{0x1c, 0x1, 0x2, {r10, 0x0, r12}}}, @rights={{0x24, 0x1, 0x1, [r13, r7, r15, r8, 0xffffffffffffffff]}}], 0x48}, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f00000002c0)='fuse\x00', 0x2040000, &(0x7f0000000480)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, r6}, 0x2c, {'group_id', 0x3d, r12}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0xea}}], [{@fsuuid={'fsuuid', 0x3d, {[0x0, 0x30, 0x64, 0x63, 0x34, 0x61, 0x30, 0x31], 0x2d, [0x5e, 0x34, 0x56, 0x37], 0x2d, [0x61, 0x35, 0x65, 0x65], 0x2d, [0x66, 0x36, 0x0, 0x63], 0x2d, [0x30, 0x3f, 0x38, 0x78, 0x33, 0x36, 0x36, 0x35]}}}, {@subj_role={'subj_role'}}, {@appraise_type='appraise_type=imasig'}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}}) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xfffffffe}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 16:13:34 executing program 0: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(0x0, 0x8001141042, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="b6", 0x1) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000100)={0x0, 0x43}, 0x8) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000180)) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) signalfd(r1, &(0x7f00000001c0)={0xa9}, 0x8) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0xc0, 0x1) r5 = syz_open_dev$mouse(&(0x7f0000000300)='/dev/input/mouse#\x00', 0x3ff, 0x444080) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000340)={{{@in=@multicast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in6=@remote}}, &(0x7f0000000440)=0xe8) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, @perf_config_ext={0xfff, 0x7ff}, 0x6218}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = syz_open_procfs(0x0, 0x0) sendfile(r8, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, 0x0, &(0x7f0000000140)) r9 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r10 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r10}, 0x0) r11 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r11, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r12) r13 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x105400, 0x0) io_setup(0x2, &(0x7f00000002c0)=0x0) io_submit(r14, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x40000031, 0x2759, 0xd, 0x0, 0x0, r13, &(0x7f0000000000), 0xfffffce4}]) r15 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000440)='/dev/video2\x00', 0x2, 0x0) sendmsg$unix(r9, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3, 0x0, 0x4}, 0x6e, &(0x7f00000002c0), 0x0, &(0x7f0000000900)=[@cred={{0x1c, 0x1, 0x2, {r10, 0x0, r12}}}, @rights={{0x24, 0x1, 0x1, [r13, r7, r15, r8, 0xffffffffffffffff]}}], 0x48}, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f00000002c0)='fuse\x00', 0x2040000, &(0x7f0000000480)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, r6}, 0x2c, {'group_id', 0x3d, r12}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0xea}}], [{@fsuuid={'fsuuid', 0x3d, {[0x0, 0x30, 0x64, 0x63, 0x34, 0x61, 0x30, 0x31], 0x2d, [0x5e, 0x34, 0x56, 0x37], 0x2d, [0x61, 0x35, 0x65, 0x65], 0x2d, [0x66, 0x36, 0x0, 0x63], 0x2d, [0x30, 0x3f, 0x38, 0x78, 0x33, 0x36, 0x36, 0x35]}}}, {@subj_role={'subj_role'}}, {@appraise_type='appraise_type=imasig'}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}}) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xfffffffe}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 16:13:34 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001300090468fe0700000000000000ff3f06000000450100010000000004002b007fe3c761bce539", 0x2b}], 0x1) 16:13:34 executing program 2: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(0x0, 0x8001141042, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="b6", 0x1) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000100)={0x0, 0x43}, 0x8) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000180)) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) signalfd(r1, &(0x7f00000001c0)={0xa9}, 0x8) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0xc0, 0x1) r5 = syz_open_dev$mouse(&(0x7f0000000300)='/dev/input/mouse#\x00', 0x3ff, 0x444080) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000340)={{{@in=@multicast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in6=@remote}}, &(0x7f0000000440)=0xe8) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, @perf_config_ext={0xfff, 0x7ff}, 0x6218}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = syz_open_procfs(0x0, 0x0) sendfile(r8, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, 0x0, &(0x7f0000000140)) r9 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r10 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r10}, 0x0) r11 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r11, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r12) r13 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x105400, 0x0) io_setup(0x2, &(0x7f00000002c0)=0x0) io_submit(r14, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x40000031, 0x2759, 0xd, 0x0, 0x0, r13, &(0x7f0000000000), 0xfffffce4}]) r15 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000440)='/dev/video2\x00', 0x2, 0x0) sendmsg$unix(r9, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3, 0x0, 0x4}, 0x6e, &(0x7f00000002c0), 0x0, &(0x7f0000000900)=[@cred={{0x1c, 0x1, 0x2, {r10, 0x0, r12}}}, @rights={{0x24, 0x1, 0x1, [r13, r7, r15, r8, 0xffffffffffffffff]}}], 0x48}, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f00000002c0)='fuse\x00', 0x2040000, &(0x7f0000000480)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, r6}, 0x2c, {'group_id', 0x3d, r12}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0xea}}], [{@fsuuid={'fsuuid', 0x3d, {[0x0, 0x30, 0x64, 0x63, 0x34, 0x61, 0x30, 0x31], 0x2d, [0x5e, 0x34, 0x56, 0x37], 0x2d, [0x61, 0x35, 0x65, 0x65], 0x2d, [0x66, 0x36, 0x0, 0x63], 0x2d, [0x30, 0x3f, 0x38, 0x78, 0x33, 0x36, 0x36, 0x35]}}}, {@subj_role={'subj_role'}}, {@appraise_type='appraise_type=imasig'}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}}) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, &(0x7f0000000580)=0x80) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xfffffffe}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) [ 370.342494][ C0] ================================================================== [ 370.350643][ C0] BUG: KCSAN: data-race in sbitmap_queue_clear / sbitmap_queue_clear [ 370.358709][ C0] [ 370.361053][ C0] write to 0xffffe8ffffc2b418 of 4 bytes by interrupt on cpu 1: [ 370.368691][ C0] sbitmap_queue_clear+0xf3/0x110 [ 370.373722][ C0] blk_mq_put_tag+0x80/0xc0 [ 370.378407][ C0] __blk_mq_free_request+0x114/0x1e0 [ 370.383692][ C0] blk_mq_free_request+0x2c8/0x320 [ 370.388824][ C0] blk_mq_end_request+0x28f/0x2b0 [ 370.393850][ C0] end_cmd+0xa9/0x1a0 [ 370.397829][ C0] null_complete_rq+0x22/0x30 [ 370.402502][ C0] blk_done_softirq+0x1eb/0x250 [ 370.407436][ C0] __do_softirq+0x115/0x33f [ 370.412141][ C0] run_ksoftirqd+0x46/0x60 [ 370.416562][ C0] smpboot_thread_fn+0x37d/0x4a0 [ 370.421492][ C0] kthread+0x1d4/0x200 [ 370.425552][ C0] ret_from_fork+0x1f/0x30 [ 370.429939][ C0] [ 370.432256][ C0] write to 0xffffe8ffffc2b418 of 4 bytes by interrupt on cpu 0: [ 370.439871][ C0] sbitmap_queue_clear+0xf3/0x110 [ 370.444880][ C0] blk_mq_put_tag+0x80/0xc0 [ 370.449373][ C0] __blk_mq_free_request+0x114/0x1e0 [ 370.454643][ C0] blk_mq_free_request+0x2c8/0x320 [ 370.459738][ C0] blk_mq_end_request+0x28f/0x2b0 [ 370.464742][ C0] end_cmd+0xa9/0x1a0 [ 370.468703][ C0] null_complete_rq+0x22/0x30 [ 370.473365][ C0] blk_done_softirq+0x1eb/0x250 [ 370.478219][ C0] __do_softirq+0x115/0x33f [ 370.482711][ C0] run_ksoftirqd+0x46/0x60 [ 370.487173][ C0] smpboot_thread_fn+0x37d/0x4a0 [ 370.492089][ C0] kthread+0x1d4/0x200 [ 370.496137][ C0] ret_from_fork+0x1f/0x30 [ 370.500530][ C0] [ 370.502841][ C0] Reported by Kernel Concurrency Sanitizer on: [ 370.508991][ C0] CPU: 0 PID: 9 Comm: ksoftirqd/0 Not tainted 5.4.0-rc3+ #0 [ 370.516252][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 370.526306][ C0] ================================================================== [ 370.534369][ C0] Kernel panic - not syncing: panic_on_warn set ... [ 370.540943][ C0] CPU: 0 PID: 9 Comm: ksoftirqd/0 Not tainted 5.4.0-rc3+ #0 [ 370.548200][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 370.558325][ C0] Call Trace: [ 370.561702][ C0] dump_stack+0xf5/0x159 [ 370.565933][ C0] panic+0x210/0x640 [ 370.569816][ C0] ? __do_softirq+0x115/0x33f [ 370.574479][ C0] ? vprintk_func+0x8d/0x140 [ 370.579060][ C0] kcsan_report.cold+0xc/0x10 [ 370.583751][ C0] __kcsan_setup_watchpoint+0x32e/0x4a0 [ 370.589280][ C0] __tsan_write4+0x32/0x40 [ 370.593681][ C0] sbitmap_queue_clear+0xf3/0x110 [ 370.598696][ C0] blk_mq_put_tag+0x80/0xc0 [ 370.603189][ C0] __blk_mq_free_request+0x114/0x1e0 [ 370.608465][ C0] blk_mq_free_request+0x2c8/0x320 [ 370.613567][ C0] blk_mq_end_request+0x28f/0x2b0 [ 370.618579][ C0] end_cmd+0xa9/0x1a0 [ 370.622552][ C0] null_complete_rq+0x22/0x30 [ 370.627226][ C0] blk_done_softirq+0x1eb/0x250 [ 370.632082][ C0] __do_softirq+0x115/0x33f [ 370.636665][ C0] ? takeover_tasklets+0x250/0x250 [ 370.641764][ C0] run_ksoftirqd+0x46/0x60 [ 370.646166][ C0] smpboot_thread_fn+0x37d/0x4a0 [ 370.651102][ C0] kthread+0x1d4/0x200 [ 370.655156][ C0] ? constant_test_bit.constprop.0+0x30/0x30 [ 370.661128][ C0] ? kthread_stop+0x2d0/0x2d0 [ 370.665792][ C0] ret_from_fork+0x1f/0x30 [ 370.671887][ C0] Kernel Offset: disabled [ 370.676209][ C0] Rebooting in 86400 seconds..