f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 10:59:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x282080, 0x0) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, 0x0, 0x0) sendmsg$NET_DM_CMD_START(r1, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) r2 = accept$alg(r0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x167, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x3ed, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 10:59:30 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x8) mprotect(&(0x7f0000028000/0x2000)=nil, 0x2000, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000002) 10:59:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x282080, 0x0) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, 0x0, 0x0) sendmsg$NET_DM_CMD_START(r1, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) r2 = accept$alg(r0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x167, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x3ed, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 10:59:30 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x80) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r1, &(0x7f0000000040), 0xe) getpeername(r1, 0x0, 0x0) 10:59:30 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000000)={0x6, 0xfffffffffffffea9, [0x0, 0x0]}) 10:59:30 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000000)={0x6, 0xfffffffffffffea9, [0x0, 0x0]}) 10:59:30 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x80) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r1, &(0x7f0000000040), 0xe) getpeername(r1, 0x0, 0x0) 10:59:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x282080, 0x0) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, 0x0, 0x0) sendmsg$NET_DM_CMD_START(r1, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) r2 = accept$alg(r0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x167, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x3ed, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 10:59:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x282080, 0x0) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, 0x0, 0x0) sendmsg$NET_DM_CMD_START(r1, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) r2 = accept$alg(r0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x167, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x3ed, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 10:59:31 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, 0x0) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000000)={'eql\x00\x00\x00\x01\x005\x00', @ifru_flags}) 10:59:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) dup3(r1, r0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) lsetxattr$trusted_overlay_origin(0x0, 0x0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r2, 0x0, 0xedc0) 10:59:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x282080, 0x0) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, 0x0, 0x0) sendmsg$NET_DM_CMD_START(r1, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) r2 = accept$alg(r0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x167, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x3ed, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 10:59:31 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000000)={0x6, 0xfffffffffffffea9, [0x0, 0x0]}) 10:59:31 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, 0x0) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000000)={'eql\x00\x00\x00\x01\x005\x00', @ifru_flags}) 10:59:31 executing program 0: socket$inet6_sctp(0xa, 0x5, 0x84) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) r2 = open(0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) accept4$tipc(0xffffffffffffffff, &(0x7f0000000700), &(0x7f0000000740)=0x10, 0x800) r3 = geteuid() r4 = getegid() getresuid(0x0, &(0x7f0000000800), &(0x7f0000000840)) getresgid(&(0x7f0000000880), &(0x7f00000008c0)=0x0, &(0x7f0000000900)) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000940)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c80)={0x0, 0x0}, &(0x7f0000000cc0)=0xc) fstat(0xffffffffffffffff, &(0x7f0000000d00)) getuid() getresgid(&(0x7f0000000000), &(0x7f0000000200), 0x0) getresuid(0x0, 0x0, &(0x7f0000001780)) fstat(r1, &(0x7f00000017c0)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000001900)) gettid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000d80)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r3, r4}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r5}}}, @cred={{0x1c, 0x1, 0x2, {r6}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r7}}}, @rights={{0x14, 0x1, 0x1, [r2]}}], 0xb8, 0x4000}, {&(0x7f0000000ec0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001080)=[{&(0x7f0000000f40)="62d9b9d62ee09936fce881b2550fdc2981e99c581a741e243d7b763d190c717200238d3de1a1ed4149f4604efd5c917eb4f32db14eb5cfdd73c37282c004d5b3ed9942ee14657bdf6224d8eb6b9958612d3cf0a4c4e3f10922e8c6de354421403c2d01b2b7e6fa53ffa7210c8d0b5bcaa7f376d26f49fcef2357b4d7be156eafb98ffd6f0db38d57d32b8525bbd22423e81886f0d97fa934f043fac129e444fe3f49a7e34c91ac4a36cdde22abd4d4a87072beb0", 0xb4}, {&(0x7f0000001000)="1aafdb517ccb933795b89218e7709e", 0xf}, {0x0}], 0x3, &(0x7f00000010c0), 0x0, 0x4000004}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001580), 0x0, 0x0, 0x0, 0x44081}, {&(0x7f0000001a80)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000001b00), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="2000000088970fa1764e63eeafd667b1f4972f354a3cf108b274b4fc37965abf32907dfa61b4b77361af9297110cc734c1784f9ec0f5cb8f", @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32], 0x68, 0x4048850}], 0x4, 0x20000000) getgroups(0x3, &(0x7f00000000c0)=[0x0, 0xffffffffffffffff, 0x0]) r8 = socket$inet6(0xa, 0x400000000001, 0x0) close(r8) r9 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r9, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r9, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r10 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r10, 0x200004) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x200000, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r8, r10, 0x0, 0x80001d00c0d0) 10:59:31 executing program 1: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r3 = dup2(r2, r2) mount$9p_fd(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r3}}) 10:59:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) dup3(r1, r0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) lsetxattr$trusted_overlay_origin(0x0, 0x0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r2, 0x0, 0xedc0) 10:59:31 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, 0x0) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000000)={'eql\x00\x00\x00\x01\x005\x00', @ifru_flags}) 10:59:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) dup3(r1, r0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) lsetxattr$trusted_overlay_origin(0x0, 0x0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r2, 0x0, 0xedc0) 10:59:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) dup3(r1, r0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) lsetxattr$trusted_overlay_origin(0x0, 0x0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r2, 0x0, 0xedc0) 10:59:32 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, 0x0) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000000)={'eql\x00\x00\x00\x01\x005\x00', @ifru_flags}) 10:59:32 executing program 0: socket$inet6_sctp(0xa, 0x5, 0x84) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) r2 = open(0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) accept4$tipc(0xffffffffffffffff, &(0x7f0000000700), &(0x7f0000000740)=0x10, 0x800) r3 = geteuid() r4 = getegid() getresuid(0x0, &(0x7f0000000800), &(0x7f0000000840)) getresgid(&(0x7f0000000880), &(0x7f00000008c0)=0x0, &(0x7f0000000900)) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000940)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c80)={0x0, 0x0}, &(0x7f0000000cc0)=0xc) fstat(0xffffffffffffffff, &(0x7f0000000d00)) getuid() getresgid(&(0x7f0000000000), &(0x7f0000000200), 0x0) getresuid(0x0, 0x0, &(0x7f0000001780)) fstat(r1, &(0x7f00000017c0)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000001900)) gettid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000d80)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r3, r4}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r5}}}, @cred={{0x1c, 0x1, 0x2, {r6}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r7}}}, @rights={{0x14, 0x1, 0x1, [r2]}}], 0xb8, 0x4000}, {&(0x7f0000000ec0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001080)=[{&(0x7f0000000f40)="62d9b9d62ee09936fce881b2550fdc2981e99c581a741e243d7b763d190c717200238d3de1a1ed4149f4604efd5c917eb4f32db14eb5cfdd73c37282c004d5b3ed9942ee14657bdf6224d8eb6b9958612d3cf0a4c4e3f10922e8c6de354421403c2d01b2b7e6fa53ffa7210c8d0b5bcaa7f376d26f49fcef2357b4d7be156eafb98ffd6f0db38d57d32b8525bbd22423e81886f0d97fa934f043fac129e444fe3f49a7e34c91ac4a36cdde22abd4d4a87072beb0", 0xb4}, {&(0x7f0000001000)="1aafdb517ccb933795b89218e7709e", 0xf}, {0x0}], 0x3, &(0x7f00000010c0), 0x0, 0x4000004}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001580), 0x0, 0x0, 0x0, 0x44081}, {&(0x7f0000001a80)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000001b00), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="2000000088970fa1764e63eeafd667b1f4972f354a3cf108b274b4fc37965abf32907dfa61b4b77361af9297110cc734c1784f9ec0f5cb8f", @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32], 0x68, 0x4048850}], 0x4, 0x20000000) getgroups(0x3, &(0x7f00000000c0)=[0x0, 0xffffffffffffffff, 0x0]) r8 = socket$inet6(0xa, 0x400000000001, 0x0) close(r8) r9 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r9, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r9, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r10 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r10, 0x200004) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x200000, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r8, r10, 0x0, 0x80001d00c0d0) 10:59:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) dup3(r1, r0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) lsetxattr$trusted_overlay_origin(0x0, 0x0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r2, 0x0, 0xedc0) 10:59:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) dup3(r1, r0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) lsetxattr$trusted_overlay_origin(0x0, 0x0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r2, 0x0, 0xedc0) 10:59:32 executing program 2: socket$inet6_sctp(0xa, 0x5, 0x84) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) r2 = open(0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) accept4$tipc(0xffffffffffffffff, &(0x7f0000000700), &(0x7f0000000740)=0x10, 0x800) r3 = geteuid() r4 = getegid() getresuid(0x0, &(0x7f0000000800), &(0x7f0000000840)) getresgid(&(0x7f0000000880), &(0x7f00000008c0)=0x0, &(0x7f0000000900)) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000940)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c80)={0x0, 0x0}, &(0x7f0000000cc0)=0xc) fstat(0xffffffffffffffff, &(0x7f0000000d00)) getuid() getresgid(&(0x7f0000000000), &(0x7f0000000200), 0x0) getresuid(0x0, 0x0, &(0x7f0000001780)) fstat(r1, &(0x7f00000017c0)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000001900)) gettid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000d80)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r3, r4}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r5}}}, @cred={{0x1c, 0x1, 0x2, {r6}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r7}}}, @rights={{0x14, 0x1, 0x1, [r2]}}], 0xb8, 0x4000}, {&(0x7f0000000ec0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001080)=[{&(0x7f0000000f40)="62d9b9d62ee09936fce881b2550fdc2981e99c581a741e243d7b763d190c717200238d3de1a1ed4149f4604efd5c917eb4f32db14eb5cfdd73c37282c004d5b3ed9942ee14657bdf6224d8eb6b9958612d3cf0a4c4e3f10922e8c6de354421403c2d01b2b7e6fa53ffa7210c8d0b5bcaa7f376d26f49fcef2357b4d7be156eafb98ffd6f0db38d57d32b8525bbd22423e81886f0d97fa934f043fac129e444fe3f49a7e34c91ac4a36cdde22abd4d4a87072beb0", 0xb4}, {&(0x7f0000001000)="1aafdb517ccb933795b89218e7709e", 0xf}, {0x0}], 0x3, &(0x7f00000010c0), 0x0, 0x4000004}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001580), 0x0, 0x0, 0x0, 0x44081}, {&(0x7f0000001a80)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000001b00), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="2000000088970fa1764e63eeafd667b1f4972f354a3cf108b274b4fc37965abf32907dfa61b4b77361af9297110cc734c1784f9ec0f5cb8f", @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32], 0x68, 0x4048850}], 0x4, 0x20000000) getgroups(0x3, &(0x7f00000000c0)=[0x0, 0xffffffffffffffff, 0x0]) r8 = socket$inet6(0xa, 0x400000000001, 0x0) close(r8) r9 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r9, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r9, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r10 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r10, 0x200004) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x200000, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r8, r10, 0x0, 0x80001d00c0d0) 10:59:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) dup3(r1, r0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) lsetxattr$trusted_overlay_origin(0x0, 0x0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r2, 0x0, 0xedc0) 10:59:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) dup3(r1, r0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) lsetxattr$trusted_overlay_origin(0x0, 0x0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r2, 0x0, 0xedc0) 10:59:32 executing program 1: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r3 = dup2(r2, r2) mount$9p_fd(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r3}}) 10:59:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) dup3(r1, r0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) lsetxattr$trusted_overlay_origin(0x0, 0x0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r2, 0x0, 0xedc0) 10:59:32 executing program 2: socket$inet6_sctp(0xa, 0x5, 0x84) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) r2 = open(0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) accept4$tipc(0xffffffffffffffff, &(0x7f0000000700), &(0x7f0000000740)=0x10, 0x800) r3 = geteuid() r4 = getegid() getresuid(0x0, &(0x7f0000000800), &(0x7f0000000840)) getresgid(&(0x7f0000000880), &(0x7f00000008c0)=0x0, &(0x7f0000000900)) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000940)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c80)={0x0, 0x0}, &(0x7f0000000cc0)=0xc) fstat(0xffffffffffffffff, &(0x7f0000000d00)) getuid() getresgid(&(0x7f0000000000), &(0x7f0000000200), 0x0) getresuid(0x0, 0x0, &(0x7f0000001780)) fstat(r1, &(0x7f00000017c0)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000001900)) gettid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000d80)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r3, r4}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r5}}}, @cred={{0x1c, 0x1, 0x2, {r6}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r7}}}, @rights={{0x14, 0x1, 0x1, [r2]}}], 0xb8, 0x4000}, {&(0x7f0000000ec0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001080)=[{&(0x7f0000000f40)="62d9b9d62ee09936fce881b2550fdc2981e99c581a741e243d7b763d190c717200238d3de1a1ed4149f4604efd5c917eb4f32db14eb5cfdd73c37282c004d5b3ed9942ee14657bdf6224d8eb6b9958612d3cf0a4c4e3f10922e8c6de354421403c2d01b2b7e6fa53ffa7210c8d0b5bcaa7f376d26f49fcef2357b4d7be156eafb98ffd6f0db38d57d32b8525bbd22423e81886f0d97fa934f043fac129e444fe3f49a7e34c91ac4a36cdde22abd4d4a87072beb0", 0xb4}, {&(0x7f0000001000)="1aafdb517ccb933795b89218e7709e", 0xf}, {0x0}], 0x3, &(0x7f00000010c0), 0x0, 0x4000004}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001580), 0x0, 0x0, 0x0, 0x44081}, {&(0x7f0000001a80)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000001b00), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="2000000088970fa1764e63eeafd667b1f4972f354a3cf108b274b4fc37965abf32907dfa61b4b77361af9297110cc734c1784f9ec0f5cb8f", @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32], 0x68, 0x4048850}], 0x4, 0x20000000) getgroups(0x3, &(0x7f00000000c0)=[0x0, 0xffffffffffffffff, 0x0]) r8 = socket$inet6(0xa, 0x400000000001, 0x0) close(r8) r9 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r9, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r9, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r10 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r10, 0x200004) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x200000, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r8, r10, 0x0, 0x80001d00c0d0) 10:59:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) dup3(r1, r0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) lsetxattr$trusted_overlay_origin(0x0, 0x0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r2, 0x0, 0xedc0) 10:59:32 executing program 0: socket$inet6_sctp(0xa, 0x5, 0x84) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) r2 = open(0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) accept4$tipc(0xffffffffffffffff, &(0x7f0000000700), &(0x7f0000000740)=0x10, 0x800) r3 = geteuid() r4 = getegid() getresuid(0x0, &(0x7f0000000800), &(0x7f0000000840)) getresgid(&(0x7f0000000880), &(0x7f00000008c0)=0x0, &(0x7f0000000900)) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000940)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c80)={0x0, 0x0}, &(0x7f0000000cc0)=0xc) fstat(0xffffffffffffffff, &(0x7f0000000d00)) getuid() getresgid(&(0x7f0000000000), &(0x7f0000000200), 0x0) getresuid(0x0, 0x0, &(0x7f0000001780)) fstat(r1, &(0x7f00000017c0)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000001900)) gettid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000d80)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r3, r4}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r5}}}, @cred={{0x1c, 0x1, 0x2, {r6}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r7}}}, @rights={{0x14, 0x1, 0x1, [r2]}}], 0xb8, 0x4000}, {&(0x7f0000000ec0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001080)=[{&(0x7f0000000f40)="62d9b9d62ee09936fce881b2550fdc2981e99c581a741e243d7b763d190c717200238d3de1a1ed4149f4604efd5c917eb4f32db14eb5cfdd73c37282c004d5b3ed9942ee14657bdf6224d8eb6b9958612d3cf0a4c4e3f10922e8c6de354421403c2d01b2b7e6fa53ffa7210c8d0b5bcaa7f376d26f49fcef2357b4d7be156eafb98ffd6f0db38d57d32b8525bbd22423e81886f0d97fa934f043fac129e444fe3f49a7e34c91ac4a36cdde22abd4d4a87072beb0", 0xb4}, {&(0x7f0000001000)="1aafdb517ccb933795b89218e7709e", 0xf}, {0x0}], 0x3, &(0x7f00000010c0), 0x0, 0x4000004}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001580), 0x0, 0x0, 0x0, 0x44081}, {&(0x7f0000001a80)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000001b00), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="2000000088970fa1764e63eeafd667b1f4972f354a3cf108b274b4fc37965abf32907dfa61b4b77361af9297110cc734c1784f9ec0f5cb8f", @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32], 0x68, 0x4048850}], 0x4, 0x20000000) getgroups(0x3, &(0x7f00000000c0)=[0x0, 0xffffffffffffffff, 0x0]) r8 = socket$inet6(0xa, 0x400000000001, 0x0) close(r8) r9 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r9, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r9, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r10 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r10, 0x200004) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x200000, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r8, r10, 0x0, 0x80001d00c0d0) 10:59:33 executing program 5: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r3 = dup2(r2, r2) mount$9p_fd(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r3}}) 10:59:33 executing program 4: socket$inet6_sctp(0xa, 0x5, 0x84) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) r2 = open(0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) accept4$tipc(0xffffffffffffffff, &(0x7f0000000700), &(0x7f0000000740)=0x10, 0x800) r3 = geteuid() r4 = getegid() getresuid(0x0, &(0x7f0000000800), &(0x7f0000000840)) getresgid(&(0x7f0000000880), &(0x7f00000008c0)=0x0, &(0x7f0000000900)) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000940)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c80)={0x0, 0x0}, &(0x7f0000000cc0)=0xc) fstat(0xffffffffffffffff, &(0x7f0000000d00)) getuid() getresgid(&(0x7f0000000000), &(0x7f0000000200), 0x0) getresuid(0x0, 0x0, &(0x7f0000001780)) fstat(r1, &(0x7f00000017c0)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000001900)) gettid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000d80)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r3, r4}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r5}}}, @cred={{0x1c, 0x1, 0x2, {r6}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r7}}}, @rights={{0x14, 0x1, 0x1, [r2]}}], 0xb8, 0x4000}, {&(0x7f0000000ec0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001080)=[{&(0x7f0000000f40)="62d9b9d62ee09936fce881b2550fdc2981e99c581a741e243d7b763d190c717200238d3de1a1ed4149f4604efd5c917eb4f32db14eb5cfdd73c37282c004d5b3ed9942ee14657bdf6224d8eb6b9958612d3cf0a4c4e3f10922e8c6de354421403c2d01b2b7e6fa53ffa7210c8d0b5bcaa7f376d26f49fcef2357b4d7be156eafb98ffd6f0db38d57d32b8525bbd22423e81886f0d97fa934f043fac129e444fe3f49a7e34c91ac4a36cdde22abd4d4a87072beb0", 0xb4}, {&(0x7f0000001000)="1aafdb517ccb933795b89218e7709e", 0xf}, {0x0}], 0x3, &(0x7f00000010c0), 0x0, 0x4000004}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001580), 0x0, 0x0, 0x0, 0x44081}, {&(0x7f0000001a80)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000001b00), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="2000000088970fa1764e63eeafd667b1f4972f354a3cf108b274b4fc37965abf32907dfa61b4b77361af9297110cc734c1784f9ec0f5cb8f", @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32], 0x68, 0x4048850}], 0x4, 0x20000000) getgroups(0x3, &(0x7f00000000c0)=[0x0, 0xffffffffffffffff, 0x0]) r8 = socket$inet6(0xa, 0x400000000001, 0x0) close(r8) r9 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r9, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r9, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r10 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r10, 0x200004) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x200000, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r8, r10, 0x0, 0x80001d00c0d0) 10:59:33 executing program 3: socket$inet6_sctp(0xa, 0x5, 0x84) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) r2 = open(0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) accept4$tipc(0xffffffffffffffff, &(0x7f0000000700), &(0x7f0000000740)=0x10, 0x800) r3 = geteuid() r4 = getegid() getresuid(0x0, &(0x7f0000000800), &(0x7f0000000840)) getresgid(&(0x7f0000000880), &(0x7f00000008c0)=0x0, &(0x7f0000000900)) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000940)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c80)={0x0, 0x0}, &(0x7f0000000cc0)=0xc) fstat(0xffffffffffffffff, &(0x7f0000000d00)) getuid() getresgid(&(0x7f0000000000), &(0x7f0000000200), 0x0) getresuid(0x0, 0x0, &(0x7f0000001780)) fstat(r1, &(0x7f00000017c0)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000001900)) gettid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000d80)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r3, r4}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r5}}}, @cred={{0x1c, 0x1, 0x2, {r6}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r7}}}, @rights={{0x14, 0x1, 0x1, [r2]}}], 0xb8, 0x4000}, {&(0x7f0000000ec0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001080)=[{&(0x7f0000000f40)="62d9b9d62ee09936fce881b2550fdc2981e99c581a741e243d7b763d190c717200238d3de1a1ed4149f4604efd5c917eb4f32db14eb5cfdd73c37282c004d5b3ed9942ee14657bdf6224d8eb6b9958612d3cf0a4c4e3f10922e8c6de354421403c2d01b2b7e6fa53ffa7210c8d0b5bcaa7f376d26f49fcef2357b4d7be156eafb98ffd6f0db38d57d32b8525bbd22423e81886f0d97fa934f043fac129e444fe3f49a7e34c91ac4a36cdde22abd4d4a87072beb0", 0xb4}, {&(0x7f0000001000)="1aafdb517ccb933795b89218e7709e", 0xf}, {0x0}], 0x3, &(0x7f00000010c0), 0x0, 0x4000004}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001580), 0x0, 0x0, 0x0, 0x44081}, {&(0x7f0000001a80)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000001b00), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="2000000088970fa1764e63eeafd667b1f4972f354a3cf108b274b4fc37965abf32907dfa61b4b77361af9297110cc734c1784f9ec0f5cb8f", @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32], 0x68, 0x4048850}], 0x4, 0x20000000) getgroups(0x3, &(0x7f00000000c0)=[0x0, 0xffffffffffffffff, 0x0]) r8 = socket$inet6(0xa, 0x400000000001, 0x0) close(r8) r9 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r9, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r9, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r10 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r10, 0x200004) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x200000, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r8, r10, 0x0, 0x80001d00c0d0) 10:59:33 executing program 0: socket$inet6_sctp(0xa, 0x5, 0x84) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) r2 = open(0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) accept4$tipc(0xffffffffffffffff, &(0x7f0000000700), &(0x7f0000000740)=0x10, 0x800) r3 = geteuid() r4 = getegid() getresuid(0x0, &(0x7f0000000800), &(0x7f0000000840)) getresgid(&(0x7f0000000880), &(0x7f00000008c0)=0x0, &(0x7f0000000900)) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000940)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c80)={0x0, 0x0}, &(0x7f0000000cc0)=0xc) fstat(0xffffffffffffffff, &(0x7f0000000d00)) getuid() getresgid(&(0x7f0000000000), &(0x7f0000000200), 0x0) getresuid(0x0, 0x0, &(0x7f0000001780)) fstat(r1, &(0x7f00000017c0)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000001900)) gettid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000d80)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r3, r4}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r5}}}, @cred={{0x1c, 0x1, 0x2, {r6}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r7}}}, @rights={{0x14, 0x1, 0x1, [r2]}}], 0xb8, 0x4000}, {&(0x7f0000000ec0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001080)=[{&(0x7f0000000f40)="62d9b9d62ee09936fce881b2550fdc2981e99c581a741e243d7b763d190c717200238d3de1a1ed4149f4604efd5c917eb4f32db14eb5cfdd73c37282c004d5b3ed9942ee14657bdf6224d8eb6b9958612d3cf0a4c4e3f10922e8c6de354421403c2d01b2b7e6fa53ffa7210c8d0b5bcaa7f376d26f49fcef2357b4d7be156eafb98ffd6f0db38d57d32b8525bbd22423e81886f0d97fa934f043fac129e444fe3f49a7e34c91ac4a36cdde22abd4d4a87072beb0", 0xb4}, {&(0x7f0000001000)="1aafdb517ccb933795b89218e7709e", 0xf}, {0x0}], 0x3, &(0x7f00000010c0), 0x0, 0x4000004}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001580), 0x0, 0x0, 0x0, 0x44081}, {&(0x7f0000001a80)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000001b00), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="2000000088970fa1764e63eeafd667b1f4972f354a3cf108b274b4fc37965abf32907dfa61b4b77361af9297110cc734c1784f9ec0f5cb8f", @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32], 0x68, 0x4048850}], 0x4, 0x20000000) getgroups(0x3, &(0x7f00000000c0)=[0x0, 0xffffffffffffffff, 0x0]) r8 = socket$inet6(0xa, 0x400000000001, 0x0) close(r8) r9 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r9, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r9, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r10 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r10, 0x200004) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x200000, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r8, r10, 0x0, 0x80001d00c0d0) 10:59:33 executing program 4: socket$inet6_sctp(0xa, 0x5, 0x84) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) r2 = open(0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) accept4$tipc(0xffffffffffffffff, &(0x7f0000000700), &(0x7f0000000740)=0x10, 0x800) r3 = geteuid() r4 = getegid() getresuid(0x0, &(0x7f0000000800), &(0x7f0000000840)) getresgid(&(0x7f0000000880), &(0x7f00000008c0)=0x0, &(0x7f0000000900)) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000940)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c80)={0x0, 0x0}, &(0x7f0000000cc0)=0xc) fstat(0xffffffffffffffff, &(0x7f0000000d00)) getuid() getresgid(&(0x7f0000000000), &(0x7f0000000200), 0x0) getresuid(0x0, 0x0, &(0x7f0000001780)) fstat(r1, &(0x7f00000017c0)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000001900)) gettid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000d80)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r3, r4}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r5}}}, @cred={{0x1c, 0x1, 0x2, {r6}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r7}}}, @rights={{0x14, 0x1, 0x1, [r2]}}], 0xb8, 0x4000}, {&(0x7f0000000ec0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001080)=[{&(0x7f0000000f40)="62d9b9d62ee09936fce881b2550fdc2981e99c581a741e243d7b763d190c717200238d3de1a1ed4149f4604efd5c917eb4f32db14eb5cfdd73c37282c004d5b3ed9942ee14657bdf6224d8eb6b9958612d3cf0a4c4e3f10922e8c6de354421403c2d01b2b7e6fa53ffa7210c8d0b5bcaa7f376d26f49fcef2357b4d7be156eafb98ffd6f0db38d57d32b8525bbd22423e81886f0d97fa934f043fac129e444fe3f49a7e34c91ac4a36cdde22abd4d4a87072beb0", 0xb4}, {&(0x7f0000001000)="1aafdb517ccb933795b89218e7709e", 0xf}, {0x0}], 0x3, &(0x7f00000010c0), 0x0, 0x4000004}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001580), 0x0, 0x0, 0x0, 0x44081}, {&(0x7f0000001a80)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000001b00), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="2000000088970fa1764e63eeafd667b1f4972f354a3cf108b274b4fc37965abf32907dfa61b4b77361af9297110cc734c1784f9ec0f5cb8f", @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32], 0x68, 0x4048850}], 0x4, 0x20000000) getgroups(0x3, &(0x7f00000000c0)=[0x0, 0xffffffffffffffff, 0x0]) r8 = socket$inet6(0xa, 0x400000000001, 0x0) close(r8) r9 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r9, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r9, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r10 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r10, 0x200004) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x200000, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r8, r10, 0x0, 0x80001d00c0d0) 10:59:33 executing program 2: socket$inet6_sctp(0xa, 0x5, 0x84) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) r2 = open(0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) accept4$tipc(0xffffffffffffffff, &(0x7f0000000700), &(0x7f0000000740)=0x10, 0x800) r3 = geteuid() r4 = getegid() getresuid(0x0, &(0x7f0000000800), &(0x7f0000000840)) getresgid(&(0x7f0000000880), &(0x7f00000008c0)=0x0, &(0x7f0000000900)) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000940)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c80)={0x0, 0x0}, &(0x7f0000000cc0)=0xc) fstat(0xffffffffffffffff, &(0x7f0000000d00)) getuid() getresgid(&(0x7f0000000000), &(0x7f0000000200), 0x0) getresuid(0x0, 0x0, &(0x7f0000001780)) fstat(r1, &(0x7f00000017c0)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000001900)) gettid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000d80)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r3, r4}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r5}}}, @cred={{0x1c, 0x1, 0x2, {r6}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r7}}}, @rights={{0x14, 0x1, 0x1, [r2]}}], 0xb8, 0x4000}, {&(0x7f0000000ec0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001080)=[{&(0x7f0000000f40)="62d9b9d62ee09936fce881b2550fdc2981e99c581a741e243d7b763d190c717200238d3de1a1ed4149f4604efd5c917eb4f32db14eb5cfdd73c37282c004d5b3ed9942ee14657bdf6224d8eb6b9958612d3cf0a4c4e3f10922e8c6de354421403c2d01b2b7e6fa53ffa7210c8d0b5bcaa7f376d26f49fcef2357b4d7be156eafb98ffd6f0db38d57d32b8525bbd22423e81886f0d97fa934f043fac129e444fe3f49a7e34c91ac4a36cdde22abd4d4a87072beb0", 0xb4}, {&(0x7f0000001000)="1aafdb517ccb933795b89218e7709e", 0xf}, {0x0}], 0x3, &(0x7f00000010c0), 0x0, 0x4000004}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001580), 0x0, 0x0, 0x0, 0x44081}, {&(0x7f0000001a80)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000001b00), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="2000000088970fa1764e63eeafd667b1f4972f354a3cf108b274b4fc37965abf32907dfa61b4b77361af9297110cc734c1784f9ec0f5cb8f", @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32], 0x68, 0x4048850}], 0x4, 0x20000000) getgroups(0x3, &(0x7f00000000c0)=[0x0, 0xffffffffffffffff, 0x0]) r8 = socket$inet6(0xa, 0x400000000001, 0x0) close(r8) r9 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r9, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r9, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r10 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r10, 0x200004) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x200000, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r8, r10, 0x0, 0x80001d00c0d0) 10:59:33 executing program 1: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r3 = dup2(r2, r2) mount$9p_fd(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r3}}) 10:59:34 executing program 5: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r3 = dup2(r2, r2) mount$9p_fd(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r3}}) 10:59:34 executing program 4: socket$inet6_sctp(0xa, 0x5, 0x84) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) r2 = open(0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) accept4$tipc(0xffffffffffffffff, &(0x7f0000000700), &(0x7f0000000740)=0x10, 0x800) r3 = geteuid() r4 = getegid() getresuid(0x0, &(0x7f0000000800), &(0x7f0000000840)) getresgid(&(0x7f0000000880), &(0x7f00000008c0)=0x0, &(0x7f0000000900)) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000940)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c80)={0x0, 0x0}, &(0x7f0000000cc0)=0xc) fstat(0xffffffffffffffff, &(0x7f0000000d00)) getuid() getresgid(&(0x7f0000000000), &(0x7f0000000200), 0x0) getresuid(0x0, 0x0, &(0x7f0000001780)) fstat(r1, &(0x7f00000017c0)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000001900)) gettid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000d80)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r3, r4}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r5}}}, @cred={{0x1c, 0x1, 0x2, {r6}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r7}}}, @rights={{0x14, 0x1, 0x1, [r2]}}], 0xb8, 0x4000}, {&(0x7f0000000ec0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001080)=[{&(0x7f0000000f40)="62d9b9d62ee09936fce881b2550fdc2981e99c581a741e243d7b763d190c717200238d3de1a1ed4149f4604efd5c917eb4f32db14eb5cfdd73c37282c004d5b3ed9942ee14657bdf6224d8eb6b9958612d3cf0a4c4e3f10922e8c6de354421403c2d01b2b7e6fa53ffa7210c8d0b5bcaa7f376d26f49fcef2357b4d7be156eafb98ffd6f0db38d57d32b8525bbd22423e81886f0d97fa934f043fac129e444fe3f49a7e34c91ac4a36cdde22abd4d4a87072beb0", 0xb4}, {&(0x7f0000001000)="1aafdb517ccb933795b89218e7709e", 0xf}, {0x0}], 0x3, &(0x7f00000010c0), 0x0, 0x4000004}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001580), 0x0, 0x0, 0x0, 0x44081}, {&(0x7f0000001a80)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000001b00), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="2000000088970fa1764e63eeafd667b1f4972f354a3cf108b274b4fc37965abf32907dfa61b4b77361af9297110cc734c1784f9ec0f5cb8f", @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32], 0x68, 0x4048850}], 0x4, 0x20000000) getgroups(0x3, &(0x7f00000000c0)=[0x0, 0xffffffffffffffff, 0x0]) r8 = socket$inet6(0xa, 0x400000000001, 0x0) close(r8) r9 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r9, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r9, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r10 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r10, 0x200004) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x200000, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r8, r10, 0x0, 0x80001d00c0d0) 10:59:34 executing program 0: socket$inet6_sctp(0xa, 0x5, 0x84) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) r2 = open(0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) accept4$tipc(0xffffffffffffffff, &(0x7f0000000700), &(0x7f0000000740)=0x10, 0x800) r3 = geteuid() r4 = getegid() getresuid(0x0, &(0x7f0000000800), &(0x7f0000000840)) getresgid(&(0x7f0000000880), &(0x7f00000008c0)=0x0, &(0x7f0000000900)) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000940)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c80)={0x0, 0x0}, &(0x7f0000000cc0)=0xc) fstat(0xffffffffffffffff, &(0x7f0000000d00)) getuid() getresgid(&(0x7f0000000000), &(0x7f0000000200), 0x0) getresuid(0x0, 0x0, &(0x7f0000001780)) fstat(r1, &(0x7f00000017c0)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000001900)) gettid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000d80)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r3, r4}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r5}}}, @cred={{0x1c, 0x1, 0x2, {r6}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r7}}}, @rights={{0x14, 0x1, 0x1, [r2]}}], 0xb8, 0x4000}, {&(0x7f0000000ec0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001080)=[{&(0x7f0000000f40)="62d9b9d62ee09936fce881b2550fdc2981e99c581a741e243d7b763d190c717200238d3de1a1ed4149f4604efd5c917eb4f32db14eb5cfdd73c37282c004d5b3ed9942ee14657bdf6224d8eb6b9958612d3cf0a4c4e3f10922e8c6de354421403c2d01b2b7e6fa53ffa7210c8d0b5bcaa7f376d26f49fcef2357b4d7be156eafb98ffd6f0db38d57d32b8525bbd22423e81886f0d97fa934f043fac129e444fe3f49a7e34c91ac4a36cdde22abd4d4a87072beb0", 0xb4}, {&(0x7f0000001000)="1aafdb517ccb933795b89218e7709e", 0xf}, {0x0}], 0x3, &(0x7f00000010c0), 0x0, 0x4000004}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001580), 0x0, 0x0, 0x0, 0x44081}, {&(0x7f0000001a80)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000001b00), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="2000000088970fa1764e63eeafd667b1f4972f354a3cf108b274b4fc37965abf32907dfa61b4b77361af9297110cc734c1784f9ec0f5cb8f", @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32], 0x68, 0x4048850}], 0x4, 0x20000000) getgroups(0x3, &(0x7f00000000c0)=[0x0, 0xffffffffffffffff, 0x0]) r8 = socket$inet6(0xa, 0x400000000001, 0x0) close(r8) r9 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r9, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r9, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r10 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r10, 0x200004) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x200000, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r8, r10, 0x0, 0x80001d00c0d0) 10:59:34 executing program 2: socket$inet6_sctp(0xa, 0x5, 0x84) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) r2 = open(0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) accept4$tipc(0xffffffffffffffff, &(0x7f0000000700), &(0x7f0000000740)=0x10, 0x800) r3 = geteuid() r4 = getegid() getresuid(0x0, &(0x7f0000000800), &(0x7f0000000840)) getresgid(&(0x7f0000000880), &(0x7f00000008c0)=0x0, &(0x7f0000000900)) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000940)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c80)={0x0, 0x0}, &(0x7f0000000cc0)=0xc) fstat(0xffffffffffffffff, &(0x7f0000000d00)) getuid() getresgid(&(0x7f0000000000), &(0x7f0000000200), 0x0) getresuid(0x0, 0x0, &(0x7f0000001780)) fstat(r1, &(0x7f00000017c0)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000001900)) gettid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000d80)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r3, r4}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r5}}}, @cred={{0x1c, 0x1, 0x2, {r6}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r7}}}, @rights={{0x14, 0x1, 0x1, [r2]}}], 0xb8, 0x4000}, {&(0x7f0000000ec0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001080)=[{&(0x7f0000000f40)="62d9b9d62ee09936fce881b2550fdc2981e99c581a741e243d7b763d190c717200238d3de1a1ed4149f4604efd5c917eb4f32db14eb5cfdd73c37282c004d5b3ed9942ee14657bdf6224d8eb6b9958612d3cf0a4c4e3f10922e8c6de354421403c2d01b2b7e6fa53ffa7210c8d0b5bcaa7f376d26f49fcef2357b4d7be156eafb98ffd6f0db38d57d32b8525bbd22423e81886f0d97fa934f043fac129e444fe3f49a7e34c91ac4a36cdde22abd4d4a87072beb0", 0xb4}, {&(0x7f0000001000)="1aafdb517ccb933795b89218e7709e", 0xf}, {0x0}], 0x3, &(0x7f00000010c0), 0x0, 0x4000004}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001580), 0x0, 0x0, 0x0, 0x44081}, {&(0x7f0000001a80)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000001b00), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="2000000088970fa1764e63eeafd667b1f4972f354a3cf108b274b4fc37965abf32907dfa61b4b77361af9297110cc734c1784f9ec0f5cb8f", @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32], 0x68, 0x4048850}], 0x4, 0x20000000) getgroups(0x3, &(0x7f00000000c0)=[0x0, 0xffffffffffffffff, 0x0]) r8 = socket$inet6(0xa, 0x400000000001, 0x0) close(r8) r9 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r9, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r9, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r10 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r10, 0x200004) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x200000, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r8, r10, 0x0, 0x80001d00c0d0) 10:59:34 executing program 3: socket$inet6_sctp(0xa, 0x5, 0x84) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) r2 = open(0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) accept4$tipc(0xffffffffffffffff, &(0x7f0000000700), &(0x7f0000000740)=0x10, 0x800) r3 = geteuid() r4 = getegid() getresuid(0x0, &(0x7f0000000800), &(0x7f0000000840)) getresgid(&(0x7f0000000880), &(0x7f00000008c0)=0x0, &(0x7f0000000900)) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000940)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c80)={0x0, 0x0}, &(0x7f0000000cc0)=0xc) fstat(0xffffffffffffffff, &(0x7f0000000d00)) getuid() getresgid(&(0x7f0000000000), &(0x7f0000000200), 0x0) getresuid(0x0, 0x0, &(0x7f0000001780)) fstat(r1, &(0x7f00000017c0)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000001900)) gettid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000d80)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r3, r4}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r5}}}, @cred={{0x1c, 0x1, 0x2, {r6}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r7}}}, @rights={{0x14, 0x1, 0x1, [r2]}}], 0xb8, 0x4000}, {&(0x7f0000000ec0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001080)=[{&(0x7f0000000f40)="62d9b9d62ee09936fce881b2550fdc2981e99c581a741e243d7b763d190c717200238d3de1a1ed4149f4604efd5c917eb4f32db14eb5cfdd73c37282c004d5b3ed9942ee14657bdf6224d8eb6b9958612d3cf0a4c4e3f10922e8c6de354421403c2d01b2b7e6fa53ffa7210c8d0b5bcaa7f376d26f49fcef2357b4d7be156eafb98ffd6f0db38d57d32b8525bbd22423e81886f0d97fa934f043fac129e444fe3f49a7e34c91ac4a36cdde22abd4d4a87072beb0", 0xb4}, {&(0x7f0000001000)="1aafdb517ccb933795b89218e7709e", 0xf}, {0x0}], 0x3, &(0x7f00000010c0), 0x0, 0x4000004}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001580), 0x0, 0x0, 0x0, 0x44081}, {&(0x7f0000001a80)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000001b00), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="2000000088970fa1764e63eeafd667b1f4972f354a3cf108b274b4fc37965abf32907dfa61b4b77361af9297110cc734c1784f9ec0f5cb8f", @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32], 0x68, 0x4048850}], 0x4, 0x20000000) getgroups(0x3, &(0x7f00000000c0)=[0x0, 0xffffffffffffffff, 0x0]) r8 = socket$inet6(0xa, 0x400000000001, 0x0) close(r8) r9 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r9, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r9, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r10 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r10, 0x200004) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x200000, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r8, r10, 0x0, 0x80001d00c0d0) 10:59:34 executing program 0: socket$inet6_sctp(0xa, 0x5, 0x84) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) r2 = open(0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) accept4$tipc(0xffffffffffffffff, &(0x7f0000000700), &(0x7f0000000740)=0x10, 0x800) r3 = geteuid() r4 = getegid() getresuid(0x0, &(0x7f0000000800), &(0x7f0000000840)) getresgid(&(0x7f0000000880), &(0x7f00000008c0)=0x0, &(0x7f0000000900)) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000940)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c80)={0x0, 0x0}, &(0x7f0000000cc0)=0xc) fstat(0xffffffffffffffff, &(0x7f0000000d00)) getuid() getresgid(&(0x7f0000000000), &(0x7f0000000200), 0x0) getresuid(0x0, 0x0, &(0x7f0000001780)) fstat(r1, &(0x7f00000017c0)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000001900)) gettid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000d80)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r3, r4}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r5}}}, @cred={{0x1c, 0x1, 0x2, {r6}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r7}}}, @rights={{0x14, 0x1, 0x1, [r2]}}], 0xb8, 0x4000}, {&(0x7f0000000ec0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001080)=[{&(0x7f0000000f40)="62d9b9d62ee09936fce881b2550fdc2981e99c581a741e243d7b763d190c717200238d3de1a1ed4149f4604efd5c917eb4f32db14eb5cfdd73c37282c004d5b3ed9942ee14657bdf6224d8eb6b9958612d3cf0a4c4e3f10922e8c6de354421403c2d01b2b7e6fa53ffa7210c8d0b5bcaa7f376d26f49fcef2357b4d7be156eafb98ffd6f0db38d57d32b8525bbd22423e81886f0d97fa934f043fac129e444fe3f49a7e34c91ac4a36cdde22abd4d4a87072beb0", 0xb4}, {&(0x7f0000001000)="1aafdb517ccb933795b89218e7709e", 0xf}, {0x0}], 0x3, &(0x7f00000010c0), 0x0, 0x4000004}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001580), 0x0, 0x0, 0x0, 0x44081}, {&(0x7f0000001a80)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000001b00), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="2000000088970fa1764e63eeafd667b1f4972f354a3cf108b274b4fc37965abf32907dfa61b4b77361af9297110cc734c1784f9ec0f5cb8f", @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32], 0x68, 0x4048850}], 0x4, 0x20000000) getgroups(0x3, &(0x7f00000000c0)=[0x0, 0xffffffffffffffff, 0x0]) r8 = socket$inet6(0xa, 0x400000000001, 0x0) close(r8) r9 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r9, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r9, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r10 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r10, 0x200004) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x200000, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r8, r10, 0x0, 0x80001d00c0d0) 10:59:34 executing program 1: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r3 = dup2(r2, r2) mount$9p_fd(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r3}}) 10:59:34 executing program 3: socket$inet6_sctp(0xa, 0x5, 0x84) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) r2 = open(0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) accept4$tipc(0xffffffffffffffff, &(0x7f0000000700), &(0x7f0000000740)=0x10, 0x800) r3 = geteuid() r4 = getegid() getresuid(0x0, &(0x7f0000000800), &(0x7f0000000840)) getresgid(&(0x7f0000000880), &(0x7f00000008c0)=0x0, &(0x7f0000000900)) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000940)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c80)={0x0, 0x0}, &(0x7f0000000cc0)=0xc) fstat(0xffffffffffffffff, &(0x7f0000000d00)) getuid() getresgid(&(0x7f0000000000), &(0x7f0000000200), 0x0) getresuid(0x0, 0x0, &(0x7f0000001780)) fstat(r1, &(0x7f00000017c0)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000001900)) gettid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000d80)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r3, r4}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r5}}}, @cred={{0x1c, 0x1, 0x2, {r6}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r7}}}, @rights={{0x14, 0x1, 0x1, [r2]}}], 0xb8, 0x4000}, {&(0x7f0000000ec0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001080)=[{&(0x7f0000000f40)="62d9b9d62ee09936fce881b2550fdc2981e99c581a741e243d7b763d190c717200238d3de1a1ed4149f4604efd5c917eb4f32db14eb5cfdd73c37282c004d5b3ed9942ee14657bdf6224d8eb6b9958612d3cf0a4c4e3f10922e8c6de354421403c2d01b2b7e6fa53ffa7210c8d0b5bcaa7f376d26f49fcef2357b4d7be156eafb98ffd6f0db38d57d32b8525bbd22423e81886f0d97fa934f043fac129e444fe3f49a7e34c91ac4a36cdde22abd4d4a87072beb0", 0xb4}, {&(0x7f0000001000)="1aafdb517ccb933795b89218e7709e", 0xf}, {0x0}], 0x3, &(0x7f00000010c0), 0x0, 0x4000004}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001580), 0x0, 0x0, 0x0, 0x44081}, {&(0x7f0000001a80)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000001b00), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="2000000088970fa1764e63eeafd667b1f4972f354a3cf108b274b4fc37965abf32907dfa61b4b77361af9297110cc734c1784f9ec0f5cb8f", @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32], 0x68, 0x4048850}], 0x4, 0x20000000) getgroups(0x3, &(0x7f00000000c0)=[0x0, 0xffffffffffffffff, 0x0]) r8 = socket$inet6(0xa, 0x400000000001, 0x0) close(r8) r9 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r9, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r9, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r10 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r10, 0x200004) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x200000, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r8, r10, 0x0, 0x80001d00c0d0) 10:59:34 executing program 4: socket$inet6_sctp(0xa, 0x5, 0x84) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) r2 = open(0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) accept4$tipc(0xffffffffffffffff, &(0x7f0000000700), &(0x7f0000000740)=0x10, 0x800) r3 = geteuid() r4 = getegid() getresuid(0x0, &(0x7f0000000800), &(0x7f0000000840)) getresgid(&(0x7f0000000880), &(0x7f00000008c0)=0x0, &(0x7f0000000900)) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000940)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c80)={0x0, 0x0}, &(0x7f0000000cc0)=0xc) fstat(0xffffffffffffffff, &(0x7f0000000d00)) getuid() getresgid(&(0x7f0000000000), &(0x7f0000000200), 0x0) getresuid(0x0, 0x0, &(0x7f0000001780)) fstat(r1, &(0x7f00000017c0)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000001900)) gettid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000d80)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r3, r4}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r5}}}, @cred={{0x1c, 0x1, 0x2, {r6}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r7}}}, @rights={{0x14, 0x1, 0x1, [r2]}}], 0xb8, 0x4000}, {&(0x7f0000000ec0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001080)=[{&(0x7f0000000f40)="62d9b9d62ee09936fce881b2550fdc2981e99c581a741e243d7b763d190c717200238d3de1a1ed4149f4604efd5c917eb4f32db14eb5cfdd73c37282c004d5b3ed9942ee14657bdf6224d8eb6b9958612d3cf0a4c4e3f10922e8c6de354421403c2d01b2b7e6fa53ffa7210c8d0b5bcaa7f376d26f49fcef2357b4d7be156eafb98ffd6f0db38d57d32b8525bbd22423e81886f0d97fa934f043fac129e444fe3f49a7e34c91ac4a36cdde22abd4d4a87072beb0", 0xb4}, {&(0x7f0000001000)="1aafdb517ccb933795b89218e7709e", 0xf}, {0x0}], 0x3, &(0x7f00000010c0), 0x0, 0x4000004}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001580), 0x0, 0x0, 0x0, 0x44081}, {&(0x7f0000001a80)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000001b00), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="2000000088970fa1764e63eeafd667b1f4972f354a3cf108b274b4fc37965abf32907dfa61b4b77361af9297110cc734c1784f9ec0f5cb8f", @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32], 0x68, 0x4048850}], 0x4, 0x20000000) getgroups(0x3, &(0x7f00000000c0)=[0x0, 0xffffffffffffffff, 0x0]) r8 = socket$inet6(0xa, 0x400000000001, 0x0) close(r8) r9 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r9, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r9, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r10 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r10, 0x200004) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x200000, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r8, r10, 0x0, 0x80001d00c0d0) 10:59:35 executing program 5: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r3 = dup2(r2, r2) mount$9p_fd(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r3}}) 10:59:35 executing program 2: socket$inet6_sctp(0xa, 0x5, 0x84) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) r2 = open(0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) accept4$tipc(0xffffffffffffffff, &(0x7f0000000700), &(0x7f0000000740)=0x10, 0x800) r3 = geteuid() r4 = getegid() getresuid(0x0, &(0x7f0000000800), &(0x7f0000000840)) getresgid(&(0x7f0000000880), &(0x7f00000008c0)=0x0, &(0x7f0000000900)) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000940)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c80)={0x0, 0x0}, &(0x7f0000000cc0)=0xc) fstat(0xffffffffffffffff, &(0x7f0000000d00)) getuid() getresgid(&(0x7f0000000000), &(0x7f0000000200), 0x0) getresuid(0x0, 0x0, &(0x7f0000001780)) fstat(r1, &(0x7f00000017c0)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000001900)) gettid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000d80)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r3, r4}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r5}}}, @cred={{0x1c, 0x1, 0x2, {r6}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r7}}}, @rights={{0x14, 0x1, 0x1, [r2]}}], 0xb8, 0x4000}, {&(0x7f0000000ec0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001080)=[{&(0x7f0000000f40)="62d9b9d62ee09936fce881b2550fdc2981e99c581a741e243d7b763d190c717200238d3de1a1ed4149f4604efd5c917eb4f32db14eb5cfdd73c37282c004d5b3ed9942ee14657bdf6224d8eb6b9958612d3cf0a4c4e3f10922e8c6de354421403c2d01b2b7e6fa53ffa7210c8d0b5bcaa7f376d26f49fcef2357b4d7be156eafb98ffd6f0db38d57d32b8525bbd22423e81886f0d97fa934f043fac129e444fe3f49a7e34c91ac4a36cdde22abd4d4a87072beb0", 0xb4}, {&(0x7f0000001000)="1aafdb517ccb933795b89218e7709e", 0xf}, {0x0}], 0x3, &(0x7f00000010c0), 0x0, 0x4000004}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001580), 0x0, 0x0, 0x0, 0x44081}, {&(0x7f0000001a80)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000001b00), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="2000000088970fa1764e63eeafd667b1f4972f354a3cf108b274b4fc37965abf32907dfa61b4b77361af9297110cc734c1784f9ec0f5cb8f", @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32], 0x68, 0x4048850}], 0x4, 0x20000000) getgroups(0x3, &(0x7f00000000c0)=[0x0, 0xffffffffffffffff, 0x0]) r8 = socket$inet6(0xa, 0x400000000001, 0x0) close(r8) r9 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r9, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r9, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r10 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r10, 0x200004) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x200000, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r8, r10, 0x0, 0x80001d00c0d0) 10:59:35 executing program 0: socket$inet6_sctp(0xa, 0x5, 0x84) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) r2 = open(0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) accept4$tipc(0xffffffffffffffff, &(0x7f0000000700), &(0x7f0000000740)=0x10, 0x800) r3 = geteuid() r4 = getegid() getresuid(0x0, &(0x7f0000000800), &(0x7f0000000840)) getresgid(&(0x7f0000000880), &(0x7f00000008c0)=0x0, &(0x7f0000000900)) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000940)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c80)={0x0, 0x0}, &(0x7f0000000cc0)=0xc) fstat(0xffffffffffffffff, &(0x7f0000000d00)) getuid() getresgid(&(0x7f0000000000), &(0x7f0000000200), 0x0) getresuid(0x0, 0x0, &(0x7f0000001780)) fstat(r1, &(0x7f00000017c0)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000001900)) gettid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000d80)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r3, r4}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r5}}}, @cred={{0x1c, 0x1, 0x2, {r6}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r7}}}, @rights={{0x14, 0x1, 0x1, [r2]}}], 0xb8, 0x4000}, {&(0x7f0000000ec0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001080)=[{&(0x7f0000000f40)="62d9b9d62ee09936fce881b2550fdc2981e99c581a741e243d7b763d190c717200238d3de1a1ed4149f4604efd5c917eb4f32db14eb5cfdd73c37282c004d5b3ed9942ee14657bdf6224d8eb6b9958612d3cf0a4c4e3f10922e8c6de354421403c2d01b2b7e6fa53ffa7210c8d0b5bcaa7f376d26f49fcef2357b4d7be156eafb98ffd6f0db38d57d32b8525bbd22423e81886f0d97fa934f043fac129e444fe3f49a7e34c91ac4a36cdde22abd4d4a87072beb0", 0xb4}, {&(0x7f0000001000)="1aafdb517ccb933795b89218e7709e", 0xf}, {0x0}], 0x3, &(0x7f00000010c0), 0x0, 0x4000004}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001580), 0x0, 0x0, 0x0, 0x44081}, {&(0x7f0000001a80)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000001b00), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="2000000088970fa1764e63eeafd667b1f4972f354a3cf108b274b4fc37965abf32907dfa61b4b77361af9297110cc734c1784f9ec0f5cb8f", @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32], 0x68, 0x4048850}], 0x4, 0x20000000) getgroups(0x3, &(0x7f00000000c0)=[0x0, 0xffffffffffffffff, 0x0]) r8 = socket$inet6(0xa, 0x400000000001, 0x0) close(r8) r9 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r9, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r9, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r10 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r10, 0x200004) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x200000, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r8, r10, 0x0, 0x80001d00c0d0) 10:59:35 executing program 3: socket$inet6_sctp(0xa, 0x5, 0x84) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) r2 = open(0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) accept4$tipc(0xffffffffffffffff, &(0x7f0000000700), &(0x7f0000000740)=0x10, 0x800) r3 = geteuid() r4 = getegid() getresuid(0x0, &(0x7f0000000800), &(0x7f0000000840)) getresgid(&(0x7f0000000880), &(0x7f00000008c0)=0x0, &(0x7f0000000900)) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000940)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c80)={0x0, 0x0}, &(0x7f0000000cc0)=0xc) fstat(0xffffffffffffffff, &(0x7f0000000d00)) getuid() getresgid(&(0x7f0000000000), &(0x7f0000000200), 0x0) getresuid(0x0, 0x0, &(0x7f0000001780)) fstat(r1, &(0x7f00000017c0)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000001900)) gettid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000d80)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r3, r4}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r5}}}, @cred={{0x1c, 0x1, 0x2, {r6}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r7}}}, @rights={{0x14, 0x1, 0x1, [r2]}}], 0xb8, 0x4000}, {&(0x7f0000000ec0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001080)=[{&(0x7f0000000f40)="62d9b9d62ee09936fce881b2550fdc2981e99c581a741e243d7b763d190c717200238d3de1a1ed4149f4604efd5c917eb4f32db14eb5cfdd73c37282c004d5b3ed9942ee14657bdf6224d8eb6b9958612d3cf0a4c4e3f10922e8c6de354421403c2d01b2b7e6fa53ffa7210c8d0b5bcaa7f376d26f49fcef2357b4d7be156eafb98ffd6f0db38d57d32b8525bbd22423e81886f0d97fa934f043fac129e444fe3f49a7e34c91ac4a36cdde22abd4d4a87072beb0", 0xb4}, {&(0x7f0000001000)="1aafdb517ccb933795b89218e7709e", 0xf}, {0x0}], 0x3, &(0x7f00000010c0), 0x0, 0x4000004}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001580), 0x0, 0x0, 0x0, 0x44081}, {&(0x7f0000001a80)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000001b00), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="2000000088970fa1764e63eeafd667b1f4972f354a3cf108b274b4fc37965abf32907dfa61b4b77361af9297110cc734c1784f9ec0f5cb8f", @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32], 0x68, 0x4048850}], 0x4, 0x20000000) getgroups(0x3, &(0x7f00000000c0)=[0x0, 0xffffffffffffffff, 0x0]) r8 = socket$inet6(0xa, 0x400000000001, 0x0) close(r8) r9 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r9, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r9, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r10 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r10, 0x200004) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x200000, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r8, r10, 0x0, 0x80001d00c0d0) 10:59:35 executing program 2: socket$inet6_sctp(0xa, 0x5, 0x84) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) r2 = open(0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) accept4$tipc(0xffffffffffffffff, &(0x7f0000000700), &(0x7f0000000740)=0x10, 0x800) r3 = geteuid() r4 = getegid() getresuid(0x0, &(0x7f0000000800), &(0x7f0000000840)) getresgid(&(0x7f0000000880), &(0x7f00000008c0)=0x0, &(0x7f0000000900)) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000940)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c80)={0x0, 0x0}, &(0x7f0000000cc0)=0xc) fstat(0xffffffffffffffff, &(0x7f0000000d00)) getuid() getresgid(&(0x7f0000000000), &(0x7f0000000200), 0x0) getresuid(0x0, 0x0, &(0x7f0000001780)) fstat(r1, &(0x7f00000017c0)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000001900)) gettid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000d80)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r3, r4}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r5}}}, @cred={{0x1c, 0x1, 0x2, {r6}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r7}}}, @rights={{0x14, 0x1, 0x1, [r2]}}], 0xb8, 0x4000}, {&(0x7f0000000ec0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001080)=[{&(0x7f0000000f40)="62d9b9d62ee09936fce881b2550fdc2981e99c581a741e243d7b763d190c717200238d3de1a1ed4149f4604efd5c917eb4f32db14eb5cfdd73c37282c004d5b3ed9942ee14657bdf6224d8eb6b9958612d3cf0a4c4e3f10922e8c6de354421403c2d01b2b7e6fa53ffa7210c8d0b5bcaa7f376d26f49fcef2357b4d7be156eafb98ffd6f0db38d57d32b8525bbd22423e81886f0d97fa934f043fac129e444fe3f49a7e34c91ac4a36cdde22abd4d4a87072beb0", 0xb4}, {&(0x7f0000001000)="1aafdb517ccb933795b89218e7709e", 0xf}, {0x0}], 0x3, &(0x7f00000010c0), 0x0, 0x4000004}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001580), 0x0, 0x0, 0x0, 0x44081}, {&(0x7f0000001a80)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000001b00), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="2000000088970fa1764e63eeafd667b1f4972f354a3cf108b274b4fc37965abf32907dfa61b4b77361af9297110cc734c1784f9ec0f5cb8f", @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32], 0x68, 0x4048850}], 0x4, 0x20000000) getgroups(0x3, &(0x7f00000000c0)=[0x0, 0xffffffffffffffff, 0x0]) r8 = socket$inet6(0xa, 0x400000000001, 0x0) close(r8) r9 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r9, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r9, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r10 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r10, 0x200004) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x200000, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r8, r10, 0x0, 0x80001d00c0d0) 10:59:35 executing program 0: socket$inet6_sctp(0xa, 0x5, 0x84) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) r2 = open(0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) accept4$tipc(0xffffffffffffffff, &(0x7f0000000700), &(0x7f0000000740)=0x10, 0x800) r3 = geteuid() r4 = getegid() getresuid(0x0, &(0x7f0000000800), &(0x7f0000000840)) getresgid(&(0x7f0000000880), &(0x7f00000008c0)=0x0, &(0x7f0000000900)) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000940)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c80)={0x0, 0x0}, &(0x7f0000000cc0)=0xc) fstat(0xffffffffffffffff, &(0x7f0000000d00)) getuid() getresgid(&(0x7f0000000000), &(0x7f0000000200), 0x0) getresuid(0x0, 0x0, &(0x7f0000001780)) fstat(r1, &(0x7f00000017c0)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000001900)) gettid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000d80)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r3, r4}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r5}}}, @cred={{0x1c, 0x1, 0x2, {r6}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r7}}}, @rights={{0x14, 0x1, 0x1, [r2]}}], 0xb8, 0x4000}, {&(0x7f0000000ec0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001080)=[{&(0x7f0000000f40)="62d9b9d62ee09936fce881b2550fdc2981e99c581a741e243d7b763d190c717200238d3de1a1ed4149f4604efd5c917eb4f32db14eb5cfdd73c37282c004d5b3ed9942ee14657bdf6224d8eb6b9958612d3cf0a4c4e3f10922e8c6de354421403c2d01b2b7e6fa53ffa7210c8d0b5bcaa7f376d26f49fcef2357b4d7be156eafb98ffd6f0db38d57d32b8525bbd22423e81886f0d97fa934f043fac129e444fe3f49a7e34c91ac4a36cdde22abd4d4a87072beb0", 0xb4}, {&(0x7f0000001000)="1aafdb517ccb933795b89218e7709e", 0xf}, {0x0}], 0x3, &(0x7f00000010c0), 0x0, 0x4000004}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001580), 0x0, 0x0, 0x0, 0x44081}, {&(0x7f0000001a80)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000001b00), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="2000000088970fa1764e63eeafd667b1f4972f354a3cf108b274b4fc37965abf32907dfa61b4b77361af9297110cc734c1784f9ec0f5cb8f", @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32], 0x68, 0x4048850}], 0x4, 0x20000000) getgroups(0x3, &(0x7f00000000c0)=[0x0, 0xffffffffffffffff, 0x0]) r8 = socket$inet6(0xa, 0x400000000001, 0x0) close(r8) r9 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r9, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r9, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r10 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r10, 0x200004) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x200000, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r8, r10, 0x0, 0x80001d00c0d0) 10:59:35 executing program 4: socket$inet6_sctp(0xa, 0x5, 0x84) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) r2 = open(0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) accept4$tipc(0xffffffffffffffff, &(0x7f0000000700), &(0x7f0000000740)=0x10, 0x800) r3 = geteuid() r4 = getegid() getresuid(0x0, &(0x7f0000000800), &(0x7f0000000840)) getresgid(&(0x7f0000000880), &(0x7f00000008c0)=0x0, &(0x7f0000000900)) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000940)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c80)={0x0, 0x0}, &(0x7f0000000cc0)=0xc) fstat(0xffffffffffffffff, &(0x7f0000000d00)) getuid() getresgid(&(0x7f0000000000), &(0x7f0000000200), 0x0) getresuid(0x0, 0x0, &(0x7f0000001780)) fstat(r1, &(0x7f00000017c0)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000001900)) gettid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000d80)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r3, r4}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r5}}}, @cred={{0x1c, 0x1, 0x2, {r6}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r7}}}, @rights={{0x14, 0x1, 0x1, [r2]}}], 0xb8, 0x4000}, {&(0x7f0000000ec0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001080)=[{&(0x7f0000000f40)="62d9b9d62ee09936fce881b2550fdc2981e99c581a741e243d7b763d190c717200238d3de1a1ed4149f4604efd5c917eb4f32db14eb5cfdd73c37282c004d5b3ed9942ee14657bdf6224d8eb6b9958612d3cf0a4c4e3f10922e8c6de354421403c2d01b2b7e6fa53ffa7210c8d0b5bcaa7f376d26f49fcef2357b4d7be156eafb98ffd6f0db38d57d32b8525bbd22423e81886f0d97fa934f043fac129e444fe3f49a7e34c91ac4a36cdde22abd4d4a87072beb0", 0xb4}, {&(0x7f0000001000)="1aafdb517ccb933795b89218e7709e", 0xf}, {0x0}], 0x3, &(0x7f00000010c0), 0x0, 0x4000004}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001580), 0x0, 0x0, 0x0, 0x44081}, {&(0x7f0000001a80)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000001b00), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="2000000088970fa1764e63eeafd667b1f4972f354a3cf108b274b4fc37965abf32907dfa61b4b77361af9297110cc734c1784f9ec0f5cb8f", @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32], 0x68, 0x4048850}], 0x4, 0x20000000) getgroups(0x3, &(0x7f00000000c0)=[0x0, 0xffffffffffffffff, 0x0]) r8 = socket$inet6(0xa, 0x400000000001, 0x0) close(r8) r9 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r9, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r9, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r10 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r10, 0x200004) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x200000, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r8, r10, 0x0, 0x80001d00c0d0) 10:59:35 executing program 1: socket$inet6_sctp(0xa, 0x5, 0x84) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) r2 = open(0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) accept4$tipc(0xffffffffffffffff, &(0x7f0000000700), &(0x7f0000000740)=0x10, 0x800) r3 = geteuid() r4 = getegid() getresuid(0x0, &(0x7f0000000800), &(0x7f0000000840)) getresgid(&(0x7f0000000880), &(0x7f00000008c0)=0x0, &(0x7f0000000900)) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000940)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c80)={0x0, 0x0}, &(0x7f0000000cc0)=0xc) fstat(0xffffffffffffffff, &(0x7f0000000d00)) getuid() getresgid(&(0x7f0000000000), &(0x7f0000000200), 0x0) getresuid(0x0, 0x0, &(0x7f0000001780)) fstat(r1, &(0x7f00000017c0)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000001900)) gettid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000d80)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r3, r4}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r5}}}, @cred={{0x1c, 0x1, 0x2, {r6}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r7}}}, @rights={{0x14, 0x1, 0x1, [r2]}}], 0xb8, 0x4000}, {&(0x7f0000000ec0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001080)=[{&(0x7f0000000f40)="62d9b9d62ee09936fce881b2550fdc2981e99c581a741e243d7b763d190c717200238d3de1a1ed4149f4604efd5c917eb4f32db14eb5cfdd73c37282c004d5b3ed9942ee14657bdf6224d8eb6b9958612d3cf0a4c4e3f10922e8c6de354421403c2d01b2b7e6fa53ffa7210c8d0b5bcaa7f376d26f49fcef2357b4d7be156eafb98ffd6f0db38d57d32b8525bbd22423e81886f0d97fa934f043fac129e444fe3f49a7e34c91ac4a36cdde22abd4d4a87072beb0", 0xb4}, {&(0x7f0000001000)="1aafdb517ccb933795b89218e7709e", 0xf}, {0x0}], 0x3, &(0x7f00000010c0), 0x0, 0x4000004}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001580), 0x0, 0x0, 0x0, 0x44081}, {&(0x7f0000001a80)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000001b00), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="2000000088970fa1764e63eeafd667b1f4972f354a3cf108b274b4fc37965abf32907dfa61b4b77361af9297110cc734c1784f9ec0f5cb8f", @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32], 0x68, 0x4048850}], 0x4, 0x20000000) getgroups(0x3, &(0x7f00000000c0)=[0x0, 0xffffffffffffffff, 0x0]) r8 = socket$inet6(0xa, 0x400000000001, 0x0) close(r8) r9 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r9, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r9, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r10 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r10, 0x200004) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x200000, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r8, r10, 0x0, 0x80001d00c0d0) 10:59:35 executing program 0: socket$inet6_sctp(0xa, 0x5, 0x84) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) r2 = open(0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) accept4$tipc(0xffffffffffffffff, &(0x7f0000000700), &(0x7f0000000740)=0x10, 0x800) r3 = geteuid() r4 = getegid() getresuid(0x0, &(0x7f0000000800), &(0x7f0000000840)) getresgid(&(0x7f0000000880), &(0x7f00000008c0)=0x0, &(0x7f0000000900)) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000940)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c80)={0x0, 0x0}, &(0x7f0000000cc0)=0xc) fstat(0xffffffffffffffff, &(0x7f0000000d00)) getuid() getresgid(&(0x7f0000000000), &(0x7f0000000200), 0x0) getresuid(0x0, 0x0, &(0x7f0000001780)) fstat(r1, &(0x7f00000017c0)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000001900)) gettid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000d80)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r3, r4}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r5}}}, @cred={{0x1c, 0x1, 0x2, {r6}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r7}}}, @rights={{0x14, 0x1, 0x1, [r2]}}], 0xb8, 0x4000}, {&(0x7f0000000ec0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001080)=[{&(0x7f0000000f40)="62d9b9d62ee09936fce881b2550fdc2981e99c581a741e243d7b763d190c717200238d3de1a1ed4149f4604efd5c917eb4f32db14eb5cfdd73c37282c004d5b3ed9942ee14657bdf6224d8eb6b9958612d3cf0a4c4e3f10922e8c6de354421403c2d01b2b7e6fa53ffa7210c8d0b5bcaa7f376d26f49fcef2357b4d7be156eafb98ffd6f0db38d57d32b8525bbd22423e81886f0d97fa934f043fac129e444fe3f49a7e34c91ac4a36cdde22abd4d4a87072beb0", 0xb4}, {&(0x7f0000001000)="1aafdb517ccb933795b89218e7709e", 0xf}, {0x0}], 0x3, &(0x7f00000010c0), 0x0, 0x4000004}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001580), 0x0, 0x0, 0x0, 0x44081}, {&(0x7f0000001a80)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000001b00), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="2000000088970fa1764e63eeafd667b1f4972f354a3cf108b274b4fc37965abf32907dfa61b4b77361af9297110cc734c1784f9ec0f5cb8f", @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32], 0x68, 0x4048850}], 0x4, 0x20000000) getgroups(0x3, &(0x7f00000000c0)=[0x0, 0xffffffffffffffff, 0x0]) r8 = socket$inet6(0xa, 0x400000000001, 0x0) close(r8) r9 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r9, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r9, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r10 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r10, 0x200004) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x200000, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r8, r10, 0x0, 0x80001d00c0d0) 10:59:35 executing program 3: socket$inet6_sctp(0xa, 0x5, 0x84) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) r2 = open(0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) accept4$tipc(0xffffffffffffffff, &(0x7f0000000700), &(0x7f0000000740)=0x10, 0x800) r3 = geteuid() r4 = getegid() getresuid(0x0, &(0x7f0000000800), &(0x7f0000000840)) getresgid(&(0x7f0000000880), &(0x7f00000008c0)=0x0, &(0x7f0000000900)) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000940)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c80)={0x0, 0x0}, &(0x7f0000000cc0)=0xc) fstat(0xffffffffffffffff, &(0x7f0000000d00)) getuid() getresgid(&(0x7f0000000000), &(0x7f0000000200), 0x0) getresuid(0x0, 0x0, &(0x7f0000001780)) fstat(r1, &(0x7f00000017c0)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000001900)) gettid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000d80)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r3, r4}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r5}}}, @cred={{0x1c, 0x1, 0x2, {r6}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r7}}}, @rights={{0x14, 0x1, 0x1, [r2]}}], 0xb8, 0x4000}, {&(0x7f0000000ec0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001080)=[{&(0x7f0000000f40)="62d9b9d62ee09936fce881b2550fdc2981e99c581a741e243d7b763d190c717200238d3de1a1ed4149f4604efd5c917eb4f32db14eb5cfdd73c37282c004d5b3ed9942ee14657bdf6224d8eb6b9958612d3cf0a4c4e3f10922e8c6de354421403c2d01b2b7e6fa53ffa7210c8d0b5bcaa7f376d26f49fcef2357b4d7be156eafb98ffd6f0db38d57d32b8525bbd22423e81886f0d97fa934f043fac129e444fe3f49a7e34c91ac4a36cdde22abd4d4a87072beb0", 0xb4}, {&(0x7f0000001000)="1aafdb517ccb933795b89218e7709e", 0xf}, {0x0}], 0x3, &(0x7f00000010c0), 0x0, 0x4000004}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001580), 0x0, 0x0, 0x0, 0x44081}, {&(0x7f0000001a80)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000001b00), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="2000000088970fa1764e63eeafd667b1f4972f354a3cf108b274b4fc37965abf32907dfa61b4b77361af9297110cc734c1784f9ec0f5cb8f", @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32], 0x68, 0x4048850}], 0x4, 0x20000000) getgroups(0x3, &(0x7f00000000c0)=[0x0, 0xffffffffffffffff, 0x0]) r8 = socket$inet6(0xa, 0x400000000001, 0x0) close(r8) r9 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r9, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r9, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r10 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r10, 0x200004) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x200000, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r8, r10, 0x0, 0x80001d00c0d0) 10:59:36 executing program 2: socket$inet6_sctp(0xa, 0x5, 0x84) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) r2 = open(0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) accept4$tipc(0xffffffffffffffff, &(0x7f0000000700), &(0x7f0000000740)=0x10, 0x800) r3 = geteuid() r4 = getegid() getresuid(0x0, &(0x7f0000000800), &(0x7f0000000840)) getresgid(&(0x7f0000000880), &(0x7f00000008c0)=0x0, &(0x7f0000000900)) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000940)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c80)={0x0, 0x0}, &(0x7f0000000cc0)=0xc) fstat(0xffffffffffffffff, &(0x7f0000000d00)) getuid() getresgid(&(0x7f0000000000), &(0x7f0000000200), 0x0) getresuid(0x0, 0x0, &(0x7f0000001780)) fstat(r1, &(0x7f00000017c0)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000001900)) gettid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000d80)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r3, r4}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r5}}}, @cred={{0x1c, 0x1, 0x2, {r6}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r7}}}, @rights={{0x14, 0x1, 0x1, [r2]}}], 0xb8, 0x4000}, {&(0x7f0000000ec0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001080)=[{&(0x7f0000000f40)="62d9b9d62ee09936fce881b2550fdc2981e99c581a741e243d7b763d190c717200238d3de1a1ed4149f4604efd5c917eb4f32db14eb5cfdd73c37282c004d5b3ed9942ee14657bdf6224d8eb6b9958612d3cf0a4c4e3f10922e8c6de354421403c2d01b2b7e6fa53ffa7210c8d0b5bcaa7f376d26f49fcef2357b4d7be156eafb98ffd6f0db38d57d32b8525bbd22423e81886f0d97fa934f043fac129e444fe3f49a7e34c91ac4a36cdde22abd4d4a87072beb0", 0xb4}, {&(0x7f0000001000)="1aafdb517ccb933795b89218e7709e", 0xf}, {0x0}], 0x3, &(0x7f00000010c0), 0x0, 0x4000004}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001580), 0x0, 0x0, 0x0, 0x44081}, {&(0x7f0000001a80)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000001b00), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="2000000088970fa1764e63eeafd667b1f4972f354a3cf108b274b4fc37965abf32907dfa61b4b77361af9297110cc734c1784f9ec0f5cb8f", @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32], 0x68, 0x4048850}], 0x4, 0x20000000) getgroups(0x3, &(0x7f00000000c0)=[0x0, 0xffffffffffffffff, 0x0]) r8 = socket$inet6(0xa, 0x400000000001, 0x0) close(r8) r9 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r9, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r9, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r10 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r10, 0x200004) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x200000, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r8, r10, 0x0, 0x80001d00c0d0) 10:59:36 executing program 4: socket$inet6_sctp(0xa, 0x5, 0x84) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) r2 = open(0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) accept4$tipc(0xffffffffffffffff, &(0x7f0000000700), &(0x7f0000000740)=0x10, 0x800) r3 = geteuid() r4 = getegid() getresuid(0x0, &(0x7f0000000800), &(0x7f0000000840)) getresgid(&(0x7f0000000880), &(0x7f00000008c0)=0x0, &(0x7f0000000900)) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000940)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c80)={0x0, 0x0}, &(0x7f0000000cc0)=0xc) fstat(0xffffffffffffffff, &(0x7f0000000d00)) getuid() getresgid(&(0x7f0000000000), &(0x7f0000000200), 0x0) getresuid(0x0, 0x0, &(0x7f0000001780)) fstat(r1, &(0x7f00000017c0)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000001900)) gettid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000d80)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r3, r4}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r5}}}, @cred={{0x1c, 0x1, 0x2, {r6}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r7}}}, @rights={{0x14, 0x1, 0x1, [r2]}}], 0xb8, 0x4000}, {&(0x7f0000000ec0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001080)=[{&(0x7f0000000f40)="62d9b9d62ee09936fce881b2550fdc2981e99c581a741e243d7b763d190c717200238d3de1a1ed4149f4604efd5c917eb4f32db14eb5cfdd73c37282c004d5b3ed9942ee14657bdf6224d8eb6b9958612d3cf0a4c4e3f10922e8c6de354421403c2d01b2b7e6fa53ffa7210c8d0b5bcaa7f376d26f49fcef2357b4d7be156eafb98ffd6f0db38d57d32b8525bbd22423e81886f0d97fa934f043fac129e444fe3f49a7e34c91ac4a36cdde22abd4d4a87072beb0", 0xb4}, {&(0x7f0000001000)="1aafdb517ccb933795b89218e7709e", 0xf}, {0x0}], 0x3, &(0x7f00000010c0), 0x0, 0x4000004}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001580), 0x0, 0x0, 0x0, 0x44081}, {&(0x7f0000001a80)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000001b00), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="2000000088970fa1764e63eeafd667b1f4972f354a3cf108b274b4fc37965abf32907dfa61b4b77361af9297110cc734c1784f9ec0f5cb8f", @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32], 0x68, 0x4048850}], 0x4, 0x20000000) getgroups(0x3, &(0x7f00000000c0)=[0x0, 0xffffffffffffffff, 0x0]) r8 = socket$inet6(0xa, 0x400000000001, 0x0) close(r8) r9 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r9, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r9, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r10 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r10, 0x200004) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x200000, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r8, r10, 0x0, 0x80001d00c0d0) 10:59:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) dup3(r1, r0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) lsetxattr$trusted_overlay_origin(0x0, 0x0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r2, 0x0, 0xedc0) 10:59:36 executing program 1: socket$inet6_sctp(0xa, 0x5, 0x84) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) r2 = open(0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) accept4$tipc(0xffffffffffffffff, &(0x7f0000000700), &(0x7f0000000740)=0x10, 0x800) r3 = geteuid() r4 = getegid() getresuid(0x0, &(0x7f0000000800), &(0x7f0000000840)) getresgid(&(0x7f0000000880), &(0x7f00000008c0)=0x0, &(0x7f0000000900)) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000940)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c80)={0x0, 0x0}, &(0x7f0000000cc0)=0xc) fstat(0xffffffffffffffff, &(0x7f0000000d00)) getuid() getresgid(&(0x7f0000000000), &(0x7f0000000200), 0x0) getresuid(0x0, 0x0, &(0x7f0000001780)) fstat(r1, &(0x7f00000017c0)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000001900)) gettid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000d80)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r3, r4}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r5}}}, @cred={{0x1c, 0x1, 0x2, {r6}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r7}}}, @rights={{0x14, 0x1, 0x1, [r2]}}], 0xb8, 0x4000}, {&(0x7f0000000ec0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001080)=[{&(0x7f0000000f40)="62d9b9d62ee09936fce881b2550fdc2981e99c581a741e243d7b763d190c717200238d3de1a1ed4149f4604efd5c917eb4f32db14eb5cfdd73c37282c004d5b3ed9942ee14657bdf6224d8eb6b9958612d3cf0a4c4e3f10922e8c6de354421403c2d01b2b7e6fa53ffa7210c8d0b5bcaa7f376d26f49fcef2357b4d7be156eafb98ffd6f0db38d57d32b8525bbd22423e81886f0d97fa934f043fac129e444fe3f49a7e34c91ac4a36cdde22abd4d4a87072beb0", 0xb4}, {&(0x7f0000001000)="1aafdb517ccb933795b89218e7709e", 0xf}, {0x0}], 0x3, &(0x7f00000010c0), 0x0, 0x4000004}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001580), 0x0, 0x0, 0x0, 0x44081}, {&(0x7f0000001a80)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000001b00), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="2000000088970fa1764e63eeafd667b1f4972f354a3cf108b274b4fc37965abf32907dfa61b4b77361af9297110cc734c1784f9ec0f5cb8f", @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32], 0x68, 0x4048850}], 0x4, 0x20000000) getgroups(0x3, &(0x7f00000000c0)=[0x0, 0xffffffffffffffff, 0x0]) r8 = socket$inet6(0xa, 0x400000000001, 0x0) close(r8) r9 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r9, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r9, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r10 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r10, 0x200004) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x200000, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r8, r10, 0x0, 0x80001d00c0d0) 10:59:36 executing program 2: socket$inet6_sctp(0xa, 0x5, 0x84) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) r2 = open(0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) accept4$tipc(0xffffffffffffffff, &(0x7f0000000700), &(0x7f0000000740)=0x10, 0x800) r3 = geteuid() r4 = getegid() getresuid(0x0, &(0x7f0000000800), &(0x7f0000000840)) getresgid(&(0x7f0000000880), &(0x7f00000008c0)=0x0, &(0x7f0000000900)) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000940)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c80)={0x0, 0x0}, &(0x7f0000000cc0)=0xc) fstat(0xffffffffffffffff, &(0x7f0000000d00)) getuid() getresgid(&(0x7f0000000000), &(0x7f0000000200), 0x0) getresuid(0x0, 0x0, &(0x7f0000001780)) fstat(r1, &(0x7f00000017c0)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000001900)) gettid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000d80)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r3, r4}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r5}}}, @cred={{0x1c, 0x1, 0x2, {r6}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r7}}}, @rights={{0x14, 0x1, 0x1, [r2]}}], 0xb8, 0x4000}, {&(0x7f0000000ec0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001080)=[{&(0x7f0000000f40)="62d9b9d62ee09936fce881b2550fdc2981e99c581a741e243d7b763d190c717200238d3de1a1ed4149f4604efd5c917eb4f32db14eb5cfdd73c37282c004d5b3ed9942ee14657bdf6224d8eb6b9958612d3cf0a4c4e3f10922e8c6de354421403c2d01b2b7e6fa53ffa7210c8d0b5bcaa7f376d26f49fcef2357b4d7be156eafb98ffd6f0db38d57d32b8525bbd22423e81886f0d97fa934f043fac129e444fe3f49a7e34c91ac4a36cdde22abd4d4a87072beb0", 0xb4}, {&(0x7f0000001000)="1aafdb517ccb933795b89218e7709e", 0xf}, {0x0}], 0x3, &(0x7f00000010c0), 0x0, 0x4000004}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001580), 0x0, 0x0, 0x0, 0x44081}, {&(0x7f0000001a80)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000001b00), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="2000000088970fa1764e63eeafd667b1f4972f354a3cf108b274b4fc37965abf32907dfa61b4b77361af9297110cc734c1784f9ec0f5cb8f", @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32], 0x68, 0x4048850}], 0x4, 0x20000000) getgroups(0x3, &(0x7f00000000c0)=[0x0, 0xffffffffffffffff, 0x0]) r8 = socket$inet6(0xa, 0x400000000001, 0x0) close(r8) r9 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r9, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r9, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r10 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r10, 0x200004) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x200000, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r8, r10, 0x0, 0x80001d00c0d0) 10:59:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) dup3(r1, r0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) lsetxattr$trusted_overlay_origin(0x0, 0x0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r2, 0x0, 0xedc0) 10:59:36 executing program 0: socket$inet6_sctp(0xa, 0x5, 0x84) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) r2 = open(0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) accept4$tipc(0xffffffffffffffff, &(0x7f0000000700), &(0x7f0000000740)=0x10, 0x800) r3 = geteuid() r4 = getegid() getresuid(0x0, &(0x7f0000000800), &(0x7f0000000840)) getresgid(&(0x7f0000000880), &(0x7f00000008c0)=0x0, &(0x7f0000000900)) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000940)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c80)={0x0, 0x0}, &(0x7f0000000cc0)=0xc) fstat(0xffffffffffffffff, &(0x7f0000000d00)) getuid() getresgid(&(0x7f0000000000), &(0x7f0000000200), 0x0) getresuid(0x0, 0x0, &(0x7f0000001780)) fstat(r1, &(0x7f00000017c0)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000001900)) gettid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000d80)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r3, r4}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r5}}}, @cred={{0x1c, 0x1, 0x2, {r6}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r7}}}, @rights={{0x14, 0x1, 0x1, [r2]}}], 0xb8, 0x4000}, {&(0x7f0000000ec0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001080)=[{&(0x7f0000000f40)="62d9b9d62ee09936fce881b2550fdc2981e99c581a741e243d7b763d190c717200238d3de1a1ed4149f4604efd5c917eb4f32db14eb5cfdd73c37282c004d5b3ed9942ee14657bdf6224d8eb6b9958612d3cf0a4c4e3f10922e8c6de354421403c2d01b2b7e6fa53ffa7210c8d0b5bcaa7f376d26f49fcef2357b4d7be156eafb98ffd6f0db38d57d32b8525bbd22423e81886f0d97fa934f043fac129e444fe3f49a7e34c91ac4a36cdde22abd4d4a87072beb0", 0xb4}, {&(0x7f0000001000)="1aafdb517ccb933795b89218e7709e", 0xf}, {0x0}], 0x3, &(0x7f00000010c0), 0x0, 0x4000004}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001580), 0x0, 0x0, 0x0, 0x44081}, {&(0x7f0000001a80)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000001b00), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="2000000088970fa1764e63eeafd667b1f4972f354a3cf108b274b4fc37965abf32907dfa61b4b77361af9297110cc734c1784f9ec0f5cb8f", @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32], 0x68, 0x4048850}], 0x4, 0x20000000) getgroups(0x3, &(0x7f00000000c0)=[0x0, 0xffffffffffffffff, 0x0]) r8 = socket$inet6(0xa, 0x400000000001, 0x0) close(r8) r9 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r9, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r9, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r10 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r10, 0x200004) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x200000, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r8, r10, 0x0, 0x80001d00c0d0) 10:59:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) dup3(r1, r0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) lsetxattr$trusted_overlay_origin(0x0, 0x0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r2, 0x0, 0xedc0) 10:59:37 executing program 1: socket$inet6_sctp(0xa, 0x5, 0x84) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) r2 = open(0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) accept4$tipc(0xffffffffffffffff, &(0x7f0000000700), &(0x7f0000000740)=0x10, 0x800) r3 = geteuid() r4 = getegid() getresuid(0x0, &(0x7f0000000800), &(0x7f0000000840)) getresgid(&(0x7f0000000880), &(0x7f00000008c0)=0x0, &(0x7f0000000900)) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000940)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c80)={0x0, 0x0}, &(0x7f0000000cc0)=0xc) fstat(0xffffffffffffffff, &(0x7f0000000d00)) getuid() getresgid(&(0x7f0000000000), &(0x7f0000000200), 0x0) getresuid(0x0, 0x0, &(0x7f0000001780)) fstat(r1, &(0x7f00000017c0)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000001900)) gettid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000d80)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r3, r4}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r5}}}, @cred={{0x1c, 0x1, 0x2, {r6}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r7}}}, @rights={{0x14, 0x1, 0x1, [r2]}}], 0xb8, 0x4000}, {&(0x7f0000000ec0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001080)=[{&(0x7f0000000f40)="62d9b9d62ee09936fce881b2550fdc2981e99c581a741e243d7b763d190c717200238d3de1a1ed4149f4604efd5c917eb4f32db14eb5cfdd73c37282c004d5b3ed9942ee14657bdf6224d8eb6b9958612d3cf0a4c4e3f10922e8c6de354421403c2d01b2b7e6fa53ffa7210c8d0b5bcaa7f376d26f49fcef2357b4d7be156eafb98ffd6f0db38d57d32b8525bbd22423e81886f0d97fa934f043fac129e444fe3f49a7e34c91ac4a36cdde22abd4d4a87072beb0", 0xb4}, {&(0x7f0000001000)="1aafdb517ccb933795b89218e7709e", 0xf}, {0x0}], 0x3, &(0x7f00000010c0), 0x0, 0x4000004}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001580), 0x0, 0x0, 0x0, 0x44081}, {&(0x7f0000001a80)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000001b00), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="2000000088970fa1764e63eeafd667b1f4972f354a3cf108b274b4fc37965abf32907dfa61b4b77361af9297110cc734c1784f9ec0f5cb8f", @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32], 0x68, 0x4048850}], 0x4, 0x20000000) getgroups(0x3, &(0x7f00000000c0)=[0x0, 0xffffffffffffffff, 0x0]) r8 = socket$inet6(0xa, 0x400000000001, 0x0) close(r8) r9 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r9, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r9, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r10 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r10, 0x200004) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x200000, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r8, r10, 0x0, 0x80001d00c0d0) 10:59:37 executing program 3: socket$inet6_sctp(0xa, 0x5, 0x84) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) r2 = open(0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) accept4$tipc(0xffffffffffffffff, &(0x7f0000000700), &(0x7f0000000740)=0x10, 0x800) r3 = geteuid() r4 = getegid() getresuid(0x0, &(0x7f0000000800), &(0x7f0000000840)) getresgid(&(0x7f0000000880), &(0x7f00000008c0)=0x0, &(0x7f0000000900)) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000940)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c80)={0x0, 0x0}, &(0x7f0000000cc0)=0xc) fstat(0xffffffffffffffff, &(0x7f0000000d00)) getuid() getresgid(&(0x7f0000000000), &(0x7f0000000200), 0x0) getresuid(0x0, 0x0, &(0x7f0000001780)) fstat(r1, &(0x7f00000017c0)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000001900)) gettid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000d80)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r3, r4}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r5}}}, @cred={{0x1c, 0x1, 0x2, {r6}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r7}}}, @rights={{0x14, 0x1, 0x1, [r2]}}], 0xb8, 0x4000}, {&(0x7f0000000ec0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001080)=[{&(0x7f0000000f40)="62d9b9d62ee09936fce881b2550fdc2981e99c581a741e243d7b763d190c717200238d3de1a1ed4149f4604efd5c917eb4f32db14eb5cfdd73c37282c004d5b3ed9942ee14657bdf6224d8eb6b9958612d3cf0a4c4e3f10922e8c6de354421403c2d01b2b7e6fa53ffa7210c8d0b5bcaa7f376d26f49fcef2357b4d7be156eafb98ffd6f0db38d57d32b8525bbd22423e81886f0d97fa934f043fac129e444fe3f49a7e34c91ac4a36cdde22abd4d4a87072beb0", 0xb4}, {&(0x7f0000001000)="1aafdb517ccb933795b89218e7709e", 0xf}, {0x0}], 0x3, &(0x7f00000010c0), 0x0, 0x4000004}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001580), 0x0, 0x0, 0x0, 0x44081}, {&(0x7f0000001a80)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000001b00), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="2000000088970fa1764e63eeafd667b1f4972f354a3cf108b274b4fc37965abf32907dfa61b4b77361af9297110cc734c1784f9ec0f5cb8f", @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32], 0x68, 0x4048850}], 0x4, 0x20000000) getgroups(0x3, &(0x7f00000000c0)=[0x0, 0xffffffffffffffff, 0x0]) r8 = socket$inet6(0xa, 0x400000000001, 0x0) close(r8) r9 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r9, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r9, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r10 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r10, 0x200004) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x200000, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r8, r10, 0x0, 0x80001d00c0d0) 10:59:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) dup3(r1, r0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) lsetxattr$trusted_overlay_origin(0x0, 0x0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r2, 0x0, 0xedc0) 10:59:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) dup3(r1, r0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) lsetxattr$trusted_overlay_origin(0x0, 0x0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r2, 0x0, 0xedc0) 10:59:37 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f0000005fc0), 0x80000000000006a, 0x0) 10:59:37 executing program 1: syz_open_dev$sndctrl(0x0, 0x0, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000040)) r1 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100), 0xc, 0x0, 0x1, 0x0, 0x0, 0x8004811}, 0x840) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)={0x88, r1, 0x0, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x9}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x892d477355963648}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xc4df}]}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x19}}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}]}]}, 0x88}}, 0x40) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x0) r3 = socket$isdn(0x22, 0x3, 0x1aeb3de9192877d5) sync_file_range(r3, 0x0, 0x7a0, 0x1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0x0, r2, 0x0, 0x16, &(0x7f0000000300)='lo!bdeveth0^mime_type\x00'}, 0x30) keyctl$chown(0x12, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x200, 0x100, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', 0x0, &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) setresuid(0x0, 0x0, 0x0) setregid(0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f00000002c0)={0x2, 0xa, 0xff}, 0xc) 10:59:37 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'..\x00', 0x2}) 10:59:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) dup3(r1, r0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) lsetxattr$trusted_overlay_origin(0x0, 0x0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r2, 0x0, 0xedc0) 10:59:37 executing program 2: socket$inet6_sctp(0xa, 0x5, 0x84) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) r2 = open(0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) accept4$tipc(0xffffffffffffffff, &(0x7f0000000700), &(0x7f0000000740)=0x10, 0x800) r3 = geteuid() r4 = getegid() getresuid(0x0, &(0x7f0000000800), &(0x7f0000000840)) getresgid(&(0x7f0000000880), &(0x7f00000008c0)=0x0, &(0x7f0000000900)) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000940)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c80)={0x0, 0x0}, &(0x7f0000000cc0)=0xc) fstat(0xffffffffffffffff, &(0x7f0000000d00)) getuid() getresgid(&(0x7f0000000000), &(0x7f0000000200), 0x0) getresuid(0x0, 0x0, &(0x7f0000001780)) fstat(r1, &(0x7f00000017c0)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000001900)) gettid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000d80)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r3, r4}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r5}}}, @cred={{0x1c, 0x1, 0x2, {r6}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r7}}}, @rights={{0x14, 0x1, 0x1, [r2]}}], 0xb8, 0x4000}, {&(0x7f0000000ec0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001080)=[{&(0x7f0000000f40)="62d9b9d62ee09936fce881b2550fdc2981e99c581a741e243d7b763d190c717200238d3de1a1ed4149f4604efd5c917eb4f32db14eb5cfdd73c37282c004d5b3ed9942ee14657bdf6224d8eb6b9958612d3cf0a4c4e3f10922e8c6de354421403c2d01b2b7e6fa53ffa7210c8d0b5bcaa7f376d26f49fcef2357b4d7be156eafb98ffd6f0db38d57d32b8525bbd22423e81886f0d97fa934f043fac129e444fe3f49a7e34c91ac4a36cdde22abd4d4a87072beb0", 0xb4}, {&(0x7f0000001000)="1aafdb517ccb933795b89218e7709e", 0xf}, {0x0}], 0x3, &(0x7f00000010c0), 0x0, 0x4000004}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001580), 0x0, 0x0, 0x0, 0x44081}, {&(0x7f0000001a80)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000001b00), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="2000000088970fa1764e63eeafd667b1f4972f354a3cf108b274b4fc37965abf32907dfa61b4b77361af9297110cc734c1784f9ec0f5cb8f", @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32], 0x68, 0x4048850}], 0x4, 0x20000000) getgroups(0x3, &(0x7f00000000c0)=[0x0, 0xffffffffffffffff, 0x0]) r8 = socket$inet6(0xa, 0x400000000001, 0x0) close(r8) r9 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r9, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r9, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r10 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r10, 0x200004) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x200000, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r8, r10, 0x0, 0x80001d00c0d0) 10:59:37 executing program 5: getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000680)={0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}, 0x0) kexec_load(0x0, 0x7, &(0x7f00000005c0), 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 10:59:38 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'..\x00', 0x2}) 10:59:38 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f0000005fc0), 0x80000000000006a, 0x0) 10:59:38 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f0000005fc0), 0x80000000000006a, 0x0) [ 201.872258][T12512] overlayfs: filesystem on './file0' not supported as upperdir 10:59:38 executing program 5: getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000680)={0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}, 0x0) kexec_load(0x0, 0x7, &(0x7f00000005c0), 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 10:59:38 executing program 2: getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000680)={0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}, 0x0) kexec_load(0x0, 0x7, &(0x7f00000005c0), 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 10:59:38 executing program 1: syz_open_dev$sndctrl(0x0, 0x0, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000040)) r1 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100), 0xc, 0x0, 0x1, 0x0, 0x0, 0x8004811}, 0x840) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)={0x88, r1, 0x0, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x9}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x892d477355963648}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xc4df}]}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x19}}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}]}]}, 0x88}}, 0x40) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x0) r3 = socket$isdn(0x22, 0x3, 0x1aeb3de9192877d5) sync_file_range(r3, 0x0, 0x7a0, 0x1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0x0, r2, 0x0, 0x16, &(0x7f0000000300)='lo!bdeveth0^mime_type\x00'}, 0x30) keyctl$chown(0x12, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x200, 0x100, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', 0x0, &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) setresuid(0x0, 0x0, 0x0) setregid(0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f00000002c0)={0x2, 0xa, 0xff}, 0xc) 10:59:38 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'..\x00', 0x2}) 10:59:38 executing program 2: getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000680)={0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}, 0x0) kexec_load(0x0, 0x7, &(0x7f00000005c0), 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 10:59:38 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f0000005fc0), 0x80000000000006a, 0x0) 10:59:38 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'..\x00', 0x2}) 10:59:38 executing program 5: getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000680)={0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}, 0x0) kexec_load(0x0, 0x7, &(0x7f00000005c0), 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 10:59:38 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f0000005fc0), 0x80000000000006a, 0x0) 10:59:38 executing program 2: getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000680)={0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}, 0x0) kexec_load(0x0, 0x7, &(0x7f00000005c0), 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 10:59:38 executing program 3: syz_open_dev$sndctrl(0x0, 0x0, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000040)) r1 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100), 0xc, 0x0, 0x1, 0x0, 0x0, 0x8004811}, 0x840) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)={0x88, r1, 0x0, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x9}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x892d477355963648}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xc4df}]}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x19}}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}]}]}, 0x88}}, 0x40) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x0) r3 = socket$isdn(0x22, 0x3, 0x1aeb3de9192877d5) sync_file_range(r3, 0x0, 0x7a0, 0x1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0x0, r2, 0x0, 0x16, &(0x7f0000000300)='lo!bdeveth0^mime_type\x00'}, 0x30) keyctl$chown(0x12, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x200, 0x100, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', 0x0, &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) setresuid(0x0, 0x0, 0x0) setregid(0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f00000002c0)={0x2, 0xa, 0xff}, 0xc) 10:59:38 executing program 2: syz_open_dev$sndctrl(0x0, 0x0, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000040)) r1 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100), 0xc, 0x0, 0x1, 0x0, 0x0, 0x8004811}, 0x840) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)={0x88, r1, 0x0, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x9}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x892d477355963648}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xc4df}]}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x19}}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}]}]}, 0x88}}, 0x40) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x0) r3 = socket$isdn(0x22, 0x3, 0x1aeb3de9192877d5) sync_file_range(r3, 0x0, 0x7a0, 0x1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0x0, r2, 0x0, 0x16, &(0x7f0000000300)='lo!bdeveth0^mime_type\x00'}, 0x30) keyctl$chown(0x12, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x200, 0x100, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', 0x0, &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) setresuid(0x0, 0x0, 0x0) setregid(0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f00000002c0)={0x2, 0xa, 0xff}, 0xc) 10:59:39 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f0000005fc0), 0x80000000000006a, 0x0) 10:59:39 executing program 1: syz_open_dev$sndctrl(0x0, 0x0, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000040)) r1 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100), 0xc, 0x0, 0x1, 0x0, 0x0, 0x8004811}, 0x840) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)={0x88, r1, 0x0, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x9}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x892d477355963648}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xc4df}]}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x19}}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}]}]}, 0x88}}, 0x40) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x0) r3 = socket$isdn(0x22, 0x3, 0x1aeb3de9192877d5) sync_file_range(r3, 0x0, 0x7a0, 0x1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0x0, r2, 0x0, 0x16, &(0x7f0000000300)='lo!bdeveth0^mime_type\x00'}, 0x30) keyctl$chown(0x12, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x200, 0x100, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', 0x0, &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) setresuid(0x0, 0x0, 0x0) setregid(0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f00000002c0)={0x2, 0xa, 0xff}, 0xc) 10:59:39 executing program 5: getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000680)={0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}, 0x0) kexec_load(0x0, 0x7, &(0x7f00000005c0), 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 10:59:39 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f0000005fc0), 0x80000000000006a, 0x0) 10:59:39 executing program 3: syz_open_dev$sndctrl(0x0, 0x0, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000040)) r1 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100), 0xc, 0x0, 0x1, 0x0, 0x0, 0x8004811}, 0x840) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)={0x88, r1, 0x0, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x9}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x892d477355963648}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xc4df}]}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x19}}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}]}]}, 0x88}}, 0x40) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x0) r3 = socket$isdn(0x22, 0x3, 0x1aeb3de9192877d5) sync_file_range(r3, 0x0, 0x7a0, 0x1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0x0, r2, 0x0, 0x16, &(0x7f0000000300)='lo!bdeveth0^mime_type\x00'}, 0x30) keyctl$chown(0x12, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x200, 0x100, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', 0x0, &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) setresuid(0x0, 0x0, 0x0) setregid(0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f00000002c0)={0x2, 0xa, 0xff}, 0xc) [ 203.280135][T12574] overlayfs: conflicting lowerdir path 10:59:39 executing program 0: syz_open_dev$sndctrl(0x0, 0x0, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000040)) r1 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100), 0xc, 0x0, 0x1, 0x0, 0x0, 0x8004811}, 0x840) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)={0x88, r1, 0x0, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x9}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x892d477355963648}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xc4df}]}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x19}}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}]}]}, 0x88}}, 0x40) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x0) r3 = socket$isdn(0x22, 0x3, 0x1aeb3de9192877d5) sync_file_range(r3, 0x0, 0x7a0, 0x1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0x0, r2, 0x0, 0x16, &(0x7f0000000300)='lo!bdeveth0^mime_type\x00'}, 0x30) keyctl$chown(0x12, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x200, 0x100, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', 0x0, &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) setresuid(0x0, 0x0, 0x0) setregid(0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f00000002c0)={0x2, 0xa, 0xff}, 0xc) 10:59:39 executing program 2: syz_open_dev$sndctrl(0x0, 0x0, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000040)) r1 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100), 0xc, 0x0, 0x1, 0x0, 0x0, 0x8004811}, 0x840) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)={0x88, r1, 0x0, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x9}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x892d477355963648}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xc4df}]}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x19}}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}]}]}, 0x88}}, 0x40) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x0) r3 = socket$isdn(0x22, 0x3, 0x1aeb3de9192877d5) sync_file_range(r3, 0x0, 0x7a0, 0x1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0x0, r2, 0x0, 0x16, &(0x7f0000000300)='lo!bdeveth0^mime_type\x00'}, 0x30) keyctl$chown(0x12, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x200, 0x100, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', 0x0, &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) setresuid(0x0, 0x0, 0x0) setregid(0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f00000002c0)={0x2, 0xa, 0xff}, 0xc) 10:59:39 executing program 1: syz_open_dev$sndctrl(0x0, 0x0, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000040)) r1 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100), 0xc, 0x0, 0x1, 0x0, 0x0, 0x8004811}, 0x840) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)={0x88, r1, 0x0, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x9}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x892d477355963648}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xc4df}]}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x19}}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}]}]}, 0x88}}, 0x40) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x0) r3 = socket$isdn(0x22, 0x3, 0x1aeb3de9192877d5) sync_file_range(r3, 0x0, 0x7a0, 0x1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0x0, r2, 0x0, 0x16, &(0x7f0000000300)='lo!bdeveth0^mime_type\x00'}, 0x30) keyctl$chown(0x12, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x200, 0x100, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', 0x0, &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) setresuid(0x0, 0x0, 0x0) setregid(0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f00000002c0)={0x2, 0xa, 0xff}, 0xc) 10:59:39 executing program 5: syz_open_dev$sndctrl(0x0, 0x0, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000040)) r1 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100), 0xc, 0x0, 0x1, 0x0, 0x0, 0x8004811}, 0x840) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)={0x88, r1, 0x0, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x9}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x892d477355963648}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xc4df}]}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x19}}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}]}]}, 0x88}}, 0x40) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x0) r3 = socket$isdn(0x22, 0x3, 0x1aeb3de9192877d5) sync_file_range(r3, 0x0, 0x7a0, 0x1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0x0, r2, 0x0, 0x16, &(0x7f0000000300)='lo!bdeveth0^mime_type\x00'}, 0x30) keyctl$chown(0x12, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x200, 0x100, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', 0x0, &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) setresuid(0x0, 0x0, 0x0) setregid(0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f00000002c0)={0x2, 0xa, 0xff}, 0xc) [ 203.577186][T12587] overlayfs: conflicting lowerdir path 10:59:39 executing program 4: syz_open_dev$sndctrl(0x0, 0x0, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000040)) r1 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100), 0xc, 0x0, 0x1, 0x0, 0x0, 0x8004811}, 0x840) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)={0x88, r1, 0x0, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x9}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x892d477355963648}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xc4df}]}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x19}}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}]}]}, 0x88}}, 0x40) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x0) r3 = socket$isdn(0x22, 0x3, 0x1aeb3de9192877d5) sync_file_range(r3, 0x0, 0x7a0, 0x1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0x0, r2, 0x0, 0x16, &(0x7f0000000300)='lo!bdeveth0^mime_type\x00'}, 0x30) keyctl$chown(0x12, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x200, 0x100, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', 0x0, &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) setresuid(0x0, 0x0, 0x0) setregid(0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f00000002c0)={0x2, 0xa, 0xff}, 0xc) [ 203.679739][T12590] overlayfs: conflicting lowerdir path [ 203.752454][T12595] overlayfs: conflicting lowerdir path 10:59:40 executing program 3: syz_open_dev$sndctrl(0x0, 0x0, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000040)) r1 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100), 0xc, 0x0, 0x1, 0x0, 0x0, 0x8004811}, 0x840) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)={0x88, r1, 0x0, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x9}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x892d477355963648}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xc4df}]}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x19}}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}]}]}, 0x88}}, 0x40) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x0) r3 = socket$isdn(0x22, 0x3, 0x1aeb3de9192877d5) sync_file_range(r3, 0x0, 0x7a0, 0x1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0x0, r2, 0x0, 0x16, &(0x7f0000000300)='lo!bdeveth0^mime_type\x00'}, 0x30) keyctl$chown(0x12, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x200, 0x100, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', 0x0, &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) setresuid(0x0, 0x0, 0x0) setregid(0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f00000002c0)={0x2, 0xa, 0xff}, 0xc) [ 203.817017][T12598] overlayfs: conflicting lowerdir path 10:59:40 executing program 0: syz_open_dev$sndctrl(0x0, 0x0, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000040)) r1 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100), 0xc, 0x0, 0x1, 0x0, 0x0, 0x8004811}, 0x840) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)={0x88, r1, 0x0, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x9}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x892d477355963648}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xc4df}]}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x19}}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}]}]}, 0x88}}, 0x40) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x0) r3 = socket$isdn(0x22, 0x3, 0x1aeb3de9192877d5) sync_file_range(r3, 0x0, 0x7a0, 0x1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0x0, r2, 0x0, 0x16, &(0x7f0000000300)='lo!bdeveth0^mime_type\x00'}, 0x30) keyctl$chown(0x12, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x200, 0x100, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', 0x0, &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) setresuid(0x0, 0x0, 0x0) setregid(0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f00000002c0)={0x2, 0xa, 0xff}, 0xc) [ 203.909778][T12604] overlayfs: conflicting lowerdir path 10:59:40 executing program 2: syz_open_dev$sndctrl(0x0, 0x0, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000040)) r1 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100), 0xc, 0x0, 0x1, 0x0, 0x0, 0x8004811}, 0x840) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)={0x88, r1, 0x0, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x9}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x892d477355963648}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xc4df}]}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x19}}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}]}]}, 0x88}}, 0x40) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x0) r3 = socket$isdn(0x22, 0x3, 0x1aeb3de9192877d5) sync_file_range(r3, 0x0, 0x7a0, 0x1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0x0, r2, 0x0, 0x16, &(0x7f0000000300)='lo!bdeveth0^mime_type\x00'}, 0x30) keyctl$chown(0x12, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x200, 0x100, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', 0x0, &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) setresuid(0x0, 0x0, 0x0) setregid(0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f00000002c0)={0x2, 0xa, 0xff}, 0xc) 10:59:40 executing program 5: syz_open_dev$sndctrl(0x0, 0x0, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000040)) r1 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100), 0xc, 0x0, 0x1, 0x0, 0x0, 0x8004811}, 0x840) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)={0x88, r1, 0x0, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x9}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x892d477355963648}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xc4df}]}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x19}}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}]}]}, 0x88}}, 0x40) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x0) r3 = socket$isdn(0x22, 0x3, 0x1aeb3de9192877d5) sync_file_range(r3, 0x0, 0x7a0, 0x1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0x0, r2, 0x0, 0x16, &(0x7f0000000300)='lo!bdeveth0^mime_type\x00'}, 0x30) keyctl$chown(0x12, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x200, 0x100, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', 0x0, &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) setresuid(0x0, 0x0, 0x0) setregid(0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f00000002c0)={0x2, 0xa, 0xff}, 0xc) 10:59:40 executing program 4: syz_open_dev$sndctrl(0x0, 0x0, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000040)) r1 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100), 0xc, 0x0, 0x1, 0x0, 0x0, 0x8004811}, 0x840) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)={0x88, r1, 0x0, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x9}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x892d477355963648}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xc4df}]}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x19}}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}]}]}, 0x88}}, 0x40) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x0) r3 = socket$isdn(0x22, 0x3, 0x1aeb3de9192877d5) sync_file_range(r3, 0x0, 0x7a0, 0x1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0x0, r2, 0x0, 0x16, &(0x7f0000000300)='lo!bdeveth0^mime_type\x00'}, 0x30) keyctl$chown(0x12, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x200, 0x100, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', 0x0, &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) setresuid(0x0, 0x0, 0x0) setregid(0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f00000002c0)={0x2, 0xa, 0xff}, 0xc) 10:59:40 executing program 1: syz_open_dev$sndctrl(0x0, 0x0, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000040)) r1 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100), 0xc, 0x0, 0x1, 0x0, 0x0, 0x8004811}, 0x840) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)={0x88, r1, 0x0, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x9}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x892d477355963648}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xc4df}]}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x19}}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}]}]}, 0x88}}, 0x40) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x0) r3 = socket$isdn(0x22, 0x3, 0x1aeb3de9192877d5) sync_file_range(r3, 0x0, 0x7a0, 0x1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0x0, r2, 0x0, 0x16, &(0x7f0000000300)='lo!bdeveth0^mime_type\x00'}, 0x30) keyctl$chown(0x12, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x200, 0x100, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', 0x0, &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) setresuid(0x0, 0x0, 0x0) setregid(0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f00000002c0)={0x2, 0xa, 0xff}, 0xc) [ 204.178172][T12617] overlayfs: conflicting lowerdir path [ 204.245914][T12616] overlayfs: conflicting lowerdir path [ 204.344927][T12628] overlayfs: conflicting lowerdir path [ 204.346470][T12624] overlayfs: conflicting lowerdir path 10:59:40 executing program 0: syz_open_dev$sndctrl(0x0, 0x0, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000040)) r1 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100), 0xc, 0x0, 0x1, 0x0, 0x0, 0x8004811}, 0x840) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)={0x88, r1, 0x0, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x9}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x892d477355963648}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xc4df}]}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x19}}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}]}]}, 0x88}}, 0x40) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x0) r3 = socket$isdn(0x22, 0x3, 0x1aeb3de9192877d5) sync_file_range(r3, 0x0, 0x7a0, 0x1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0x0, r2, 0x0, 0x16, &(0x7f0000000300)='lo!bdeveth0^mime_type\x00'}, 0x30) keyctl$chown(0x12, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x200, 0x100, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', 0x0, &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) setresuid(0x0, 0x0, 0x0) setregid(0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f00000002c0)={0x2, 0xa, 0xff}, 0xc) 10:59:40 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f0000005fc0), 0x80000000000006a, 0x0) [ 204.453678][T12634] overlayfs: conflicting lowerdir path [ 204.458506][T12636] overlayfs: conflicting lowerdir path 10:59:40 executing program 5: syz_open_dev$sndctrl(0x0, 0x0, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000040)) r1 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100), 0xc, 0x0, 0x1, 0x0, 0x0, 0x8004811}, 0x840) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)={0x88, r1, 0x0, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x9}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x892d477355963648}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xc4df}]}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x19}}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}]}]}, 0x88}}, 0x40) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x0) r3 = socket$isdn(0x22, 0x3, 0x1aeb3de9192877d5) sync_file_range(r3, 0x0, 0x7a0, 0x1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0x0, r2, 0x0, 0x16, &(0x7f0000000300)='lo!bdeveth0^mime_type\x00'}, 0x30) keyctl$chown(0x12, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x200, 0x100, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', 0x0, &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) setresuid(0x0, 0x0, 0x0) setregid(0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f00000002c0)={0x2, 0xa, 0xff}, 0xc) 10:59:40 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f0000005fc0), 0x80000000000006a, 0x0) 10:59:40 executing program 4: syz_open_dev$sndctrl(0x0, 0x0, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000040)) r1 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100), 0xc, 0x0, 0x1, 0x0, 0x0, 0x8004811}, 0x840) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)={0x88, r1, 0x0, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x9}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x892d477355963648}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xc4df}]}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x19}}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}]}]}, 0x88}}, 0x40) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x0) r3 = socket$isdn(0x22, 0x3, 0x1aeb3de9192877d5) sync_file_range(r3, 0x0, 0x7a0, 0x1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0x0, r2, 0x0, 0x16, &(0x7f0000000300)='lo!bdeveth0^mime_type\x00'}, 0x30) keyctl$chown(0x12, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x200, 0x100, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', 0x0, &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) setresuid(0x0, 0x0, 0x0) setregid(0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f00000002c0)={0x2, 0xa, 0xff}, 0xc) [ 204.708043][T12642] overlayfs: conflicting lowerdir path 10:59:40 executing program 1: syz_open_dev$sndctrl(0x0, 0x0, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000040)) r1 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100), 0xc, 0x0, 0x1, 0x0, 0x0, 0x8004811}, 0x840) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)={0x88, r1, 0x0, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x9}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x892d477355963648}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xc4df}]}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x19}}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}]}]}, 0x88}}, 0x40) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x0) r3 = socket$isdn(0x22, 0x3, 0x1aeb3de9192877d5) sync_file_range(r3, 0x0, 0x7a0, 0x1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0x0, r2, 0x0, 0x16, &(0x7f0000000300)='lo!bdeveth0^mime_type\x00'}, 0x30) keyctl$chown(0x12, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x200, 0x100, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', 0x0, &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) setresuid(0x0, 0x0, 0x0) setregid(0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f00000002c0)={0x2, 0xa, 0xff}, 0xc) [ 204.914621][T12655] overlayfs: conflicting lowerdir path 10:59:41 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f0000005fc0), 0x80000000000006a, 0x0) 10:59:41 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f0000005fc0), 0x80000000000006a, 0x0) [ 205.104721][T12663] overlayfs: conflicting lowerdir path 10:59:41 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x3) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x14, 0x0, 0x115}, 0x14}}, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x101, 0xc00c00) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x6c, r1, 0x0, 0x70bd2a, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7fff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x81}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) r2 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) r3 = syz_open_dev$radio(&(0x7f00000002c0)='/dev/radio#\x00', 0x0, 0x2) read$FUSE(r3, &(0x7f00000004c0), 0x1000) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x6011, r2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setuid(0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000280)=@v2={0x2, @aes256, 0x4, [], "425a6c890a205697f03e7dadf0ca3f2f"}) 10:59:41 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f0000005fc0), 0x80000000000006a, 0x0) 10:59:41 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_buf(r0, 0x29, 0x1e, 0x0, &(0x7f0000001100)) 10:59:41 executing program 1: syz_open_dev$sndctrl(0x0, 0x0, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000040)) r1 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100), 0xc, 0x0, 0x1, 0x0, 0x0, 0x8004811}, 0x840) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)={0x88, r1, 0x0, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x9}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x892d477355963648}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xc4df}]}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x19}}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}]}]}, 0x88}}, 0x40) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x0) r3 = socket$isdn(0x22, 0x3, 0x1aeb3de9192877d5) sync_file_range(r3, 0x0, 0x7a0, 0x1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0x0, r2, 0x0, 0x16, &(0x7f0000000300)='lo!bdeveth0^mime_type\x00'}, 0x30) keyctl$chown(0x12, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x200, 0x100, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', 0x0, &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) setresuid(0x0, 0x0, 0x0) setregid(0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f00000002c0)={0x2, 0xa, 0xff}, 0xc) 10:59:41 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f0000005fc0), 0x80000000000006a, 0x0) 10:59:41 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f0000005fc0), 0x80000000000006a, 0x0) 10:59:42 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_buf(r0, 0x29, 0x1e, 0x0, &(0x7f0000001100)) 10:59:42 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f0000005fc0), 0x80000000000006a, 0x0) [ 205.824757][T12689] overlayfs: conflicting lowerdir path 10:59:42 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f0000005fc0), 0x80000000000006a, 0x0) 10:59:42 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x3) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x14, 0x0, 0x115}, 0x14}}, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x101, 0xc00c00) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x6c, r1, 0x0, 0x70bd2a, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7fff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x81}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) r2 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) r3 = syz_open_dev$radio(&(0x7f00000002c0)='/dev/radio#\x00', 0x0, 0x2) read$FUSE(r3, &(0x7f00000004c0), 0x1000) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x6011, r2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setuid(0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000280)=@v2={0x2, @aes256, 0x4, [], "425a6c890a205697f03e7dadf0ca3f2f"}) 10:59:42 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_buf(r0, 0x29, 0x1e, 0x0, &(0x7f0000001100)) 10:59:42 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x3) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x14, 0x0, 0x115}, 0x14}}, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x101, 0xc00c00) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x6c, r1, 0x0, 0x70bd2a, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7fff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x81}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) r2 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) r3 = syz_open_dev$radio(&(0x7f00000002c0)='/dev/radio#\x00', 0x0, 0x2) read$FUSE(r3, &(0x7f00000004c0), 0x1000) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x6011, r2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setuid(0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000280)=@v2={0x2, @aes256, 0x4, [], "425a6c890a205697f03e7dadf0ca3f2f"}) 10:59:42 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x3) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x14, 0x0, 0x115}, 0x14}}, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x101, 0xc00c00) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x6c, r1, 0x0, 0x70bd2a, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7fff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x81}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) r2 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) r3 = syz_open_dev$radio(&(0x7f00000002c0)='/dev/radio#\x00', 0x0, 0x2) read$FUSE(r3, &(0x7f00000004c0), 0x1000) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x6011, r2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setuid(0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000280)=@v2={0x2, @aes256, 0x4, [], "425a6c890a205697f03e7dadf0ca3f2f"}) 10:59:42 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x3) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x14, 0x0, 0x115}, 0x14}}, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x101, 0xc00c00) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x6c, r1, 0x0, 0x70bd2a, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7fff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x81}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) r2 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) r3 = syz_open_dev$radio(&(0x7f00000002c0)='/dev/radio#\x00', 0x0, 0x2) read$FUSE(r3, &(0x7f00000004c0), 0x1000) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x6011, r2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setuid(0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000280)=@v2={0x2, @aes256, 0x4, [], "425a6c890a205697f03e7dadf0ca3f2f"}) 10:59:42 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_buf(r0, 0x29, 0x1e, 0x0, &(0x7f0000001100)) 10:59:42 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x3) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x14, 0x0, 0x115}, 0x14}}, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x101, 0xc00c00) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x6c, r1, 0x0, 0x70bd2a, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7fff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x81}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) r2 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) r3 = syz_open_dev$radio(&(0x7f00000002c0)='/dev/radio#\x00', 0x0, 0x2) read$FUSE(r3, &(0x7f00000004c0), 0x1000) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x6011, r2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setuid(0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000280)=@v2={0x2, @aes256, 0x4, [], "425a6c890a205697f03e7dadf0ca3f2f"}) 10:59:42 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x3) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x14, 0x0, 0x115}, 0x14}}, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x101, 0xc00c00) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x6c, r1, 0x0, 0x70bd2a, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7fff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x81}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) r2 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) r3 = syz_open_dev$radio(&(0x7f00000002c0)='/dev/radio#\x00', 0x0, 0x2) read$FUSE(r3, &(0x7f00000004c0), 0x1000) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x6011, r2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setuid(0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000280)=@v2={0x2, @aes256, 0x4, [], "425a6c890a205697f03e7dadf0ca3f2f"}) 10:59:42 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x3) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x14, 0x0, 0x115}, 0x14}}, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x101, 0xc00c00) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x6c, r1, 0x0, 0x70bd2a, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7fff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x81}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) r2 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) r3 = syz_open_dev$radio(&(0x7f00000002c0)='/dev/radio#\x00', 0x0, 0x2) read$FUSE(r3, &(0x7f00000004c0), 0x1000) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x6011, r2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setuid(0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000280)=@v2={0x2, @aes256, 0x4, [], "425a6c890a205697f03e7dadf0ca3f2f"}) 10:59:42 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x3) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x14, 0x0, 0x115}, 0x14}}, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x101, 0xc00c00) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x6c, r1, 0x0, 0x70bd2a, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7fff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x81}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) r2 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) r3 = syz_open_dev$radio(&(0x7f00000002c0)='/dev/radio#\x00', 0x0, 0x2) read$FUSE(r3, &(0x7f00000004c0), 0x1000) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x6011, r2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setuid(0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000280)=@v2={0x2, @aes256, 0x4, [], "425a6c890a205697f03e7dadf0ca3f2f"}) 10:59:42 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x3) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x14, 0x0, 0x115}, 0x14}}, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x101, 0xc00c00) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x6c, r1, 0x0, 0x70bd2a, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7fff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x81}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) r2 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) r3 = syz_open_dev$radio(&(0x7f00000002c0)='/dev/radio#\x00', 0x0, 0x2) read$FUSE(r3, &(0x7f00000004c0), 0x1000) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x6011, r2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setuid(0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000280)=@v2={0x2, @aes256, 0x4, [], "425a6c890a205697f03e7dadf0ca3f2f"}) 10:59:42 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x3) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x14, 0x0, 0x115}, 0x14}}, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x101, 0xc00c00) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x6c, r1, 0x0, 0x70bd2a, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7fff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x81}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) r2 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) r3 = syz_open_dev$radio(&(0x7f00000002c0)='/dev/radio#\x00', 0x0, 0x2) read$FUSE(r3, &(0x7f00000004c0), 0x1000) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x6011, r2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setuid(0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000280)=@v2={0x2, @aes256, 0x4, [], "425a6c890a205697f03e7dadf0ca3f2f"}) 10:59:43 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x3) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x14, 0x0, 0x115}, 0x14}}, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x101, 0xc00c00) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x6c, r1, 0x0, 0x70bd2a, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7fff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x81}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) r2 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) r3 = syz_open_dev$radio(&(0x7f00000002c0)='/dev/radio#\x00', 0x0, 0x2) read$FUSE(r3, &(0x7f00000004c0), 0x1000) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x6011, r2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setuid(0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000280)=@v2={0x2, @aes256, 0x4, [], "425a6c890a205697f03e7dadf0ca3f2f"}) 10:59:43 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x3) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x14, 0x0, 0x115}, 0x14}}, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x101, 0xc00c00) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x6c, r1, 0x0, 0x70bd2a, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7fff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x81}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) r2 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) r3 = syz_open_dev$radio(&(0x7f00000002c0)='/dev/radio#\x00', 0x0, 0x2) read$FUSE(r3, &(0x7f00000004c0), 0x1000) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x6011, r2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setuid(0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000280)=@v2={0x2, @aes256, 0x4, [], "425a6c890a205697f03e7dadf0ca3f2f"}) 10:59:43 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x3) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x14, 0x0, 0x115}, 0x14}}, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x101, 0xc00c00) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x6c, r1, 0x0, 0x70bd2a, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7fff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x81}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) r2 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) r3 = syz_open_dev$radio(&(0x7f00000002c0)='/dev/radio#\x00', 0x0, 0x2) read$FUSE(r3, &(0x7f00000004c0), 0x1000) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x6011, r2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setuid(0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000280)=@v2={0x2, @aes256, 0x4, [], "425a6c890a205697f03e7dadf0ca3f2f"}) 10:59:43 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x3) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x14, 0x0, 0x115}, 0x14}}, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x101, 0xc00c00) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x6c, r1, 0x0, 0x70bd2a, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7fff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x81}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) r2 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) r3 = syz_open_dev$radio(&(0x7f00000002c0)='/dev/radio#\x00', 0x0, 0x2) read$FUSE(r3, &(0x7f00000004c0), 0x1000) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x6011, r2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setuid(0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000280)=@v2={0x2, @aes256, 0x4, [], "425a6c890a205697f03e7dadf0ca3f2f"}) 10:59:43 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x3) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x14, 0x0, 0x115}, 0x14}}, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x101, 0xc00c00) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x6c, r1, 0x0, 0x70bd2a, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7fff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x81}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) r2 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) r3 = syz_open_dev$radio(&(0x7f00000002c0)='/dev/radio#\x00', 0x0, 0x2) read$FUSE(r3, &(0x7f00000004c0), 0x1000) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x6011, r2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setuid(0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000280)=@v2={0x2, @aes256, 0x4, [], "425a6c890a205697f03e7dadf0ca3f2f"}) 10:59:43 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x9, 0x6, 0xff5, 0x0, 0xffffffffffffffff, 0x0, [0x2e]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f00000000c0), &(0x7f0000000180)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r0, 0x0, &(0x7f0000000140)=""/232}, 0x20) 10:59:43 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x3) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x14, 0x0, 0x115}, 0x14}}, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x101, 0xc00c00) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x6c, r1, 0x0, 0x70bd2a, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7fff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x81}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) r2 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) r3 = syz_open_dev$radio(&(0x7f00000002c0)='/dev/radio#\x00', 0x0, 0x2) read$FUSE(r3, &(0x7f00000004c0), 0x1000) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x6011, r2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setuid(0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000280)=@v2={0x2, @aes256, 0x4, [], "425a6c890a205697f03e7dadf0ca3f2f"}) 10:59:43 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x3) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x14, 0x0, 0x115}, 0x14}}, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x101, 0xc00c00) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x6c, r1, 0x0, 0x70bd2a, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7fff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x81}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) r2 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) r3 = syz_open_dev$radio(&(0x7f00000002c0)='/dev/radio#\x00', 0x0, 0x2) read$FUSE(r3, &(0x7f00000004c0), 0x1000) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x6011, r2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setuid(0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000280)=@v2={0x2, @aes256, 0x4, [], "425a6c890a205697f03e7dadf0ca3f2f"}) 10:59:43 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x3) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x14, 0x0, 0x115}, 0x14}}, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x101, 0xc00c00) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x6c, r1, 0x0, 0x70bd2a, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7fff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x81}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) r2 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) r3 = syz_open_dev$radio(&(0x7f00000002c0)='/dev/radio#\x00', 0x0, 0x2) read$FUSE(r3, &(0x7f00000004c0), 0x1000) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x6011, r2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setuid(0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000280)=@v2={0x2, @aes256, 0x4, [], "425a6c890a205697f03e7dadf0ca3f2f"}) 10:59:43 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) read(r0, &(0x7f0000000000)=""/86, 0x56) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 10:59:43 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x9, 0x6, 0xff5, 0x0, 0xffffffffffffffff, 0x0, [0x2e]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f00000000c0), &(0x7f0000000180)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r0, 0x0, &(0x7f0000000140)=""/232}, 0x20) 10:59:43 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x3) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x14, 0x0, 0x115}, 0x14}}, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x101, 0xc00c00) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x6c, r1, 0x0, 0x70bd2a, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7fff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x81}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) r2 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) r3 = syz_open_dev$radio(&(0x7f00000002c0)='/dev/radio#\x00', 0x0, 0x2) read$FUSE(r3, &(0x7f00000004c0), 0x1000) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x6011, r2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setuid(0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000280)=@v2={0x2, @aes256, 0x4, [], "425a6c890a205697f03e7dadf0ca3f2f"}) 10:59:43 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x3) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x14, 0x0, 0x115}, 0x14}}, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x101, 0xc00c00) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x6c, r1, 0x0, 0x70bd2a, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7fff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x81}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) r2 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) r3 = syz_open_dev$radio(&(0x7f00000002c0)='/dev/radio#\x00', 0x0, 0x2) read$FUSE(r3, &(0x7f00000004c0), 0x1000) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x6011, r2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setuid(0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000280)=@v2={0x2, @aes256, 0x4, [], "425a6c890a205697f03e7dadf0ca3f2f"}) 10:59:43 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x9, 0x6, 0xff5, 0x0, 0xffffffffffffffff, 0x0, [0x2e]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f00000000c0), &(0x7f0000000180)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r0, 0x0, &(0x7f0000000140)=""/232}, 0x20) 10:59:43 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x3) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x14, 0x0, 0x115}, 0x14}}, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x101, 0xc00c00) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x6c, r1, 0x0, 0x70bd2a, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7fff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x81}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) r2 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) r3 = syz_open_dev$radio(&(0x7f00000002c0)='/dev/radio#\x00', 0x0, 0x2) read$FUSE(r3, &(0x7f00000004c0), 0x1000) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x6011, r2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setuid(0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000280)=@v2={0x2, @aes256, 0x4, [], "425a6c890a205697f03e7dadf0ca3f2f"}) 10:59:43 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) read(r0, &(0x7f0000000000)=""/86, 0x56) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 10:59:44 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) read(r0, &(0x7f0000000000)=""/86, 0x56) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 10:59:44 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x9, 0x6, 0xff5, 0x0, 0xffffffffffffffff, 0x0, [0x2e]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f00000000c0), &(0x7f0000000180)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r0, 0x0, &(0x7f0000000140)=""/232}, 0x20) 10:59:44 executing program 0: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) read(r0, &(0x7f0000000000)=""/86, 0x56) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 10:59:44 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x9, 0x6, 0xff5, 0x0, 0xffffffffffffffff, 0x0, [0x2e]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f00000000c0), &(0x7f0000000180)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r0, 0x0, &(0x7f0000000140)=""/232}, 0x20) 10:59:44 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x9, 0x6, 0xff5, 0x0, 0xffffffffffffffff, 0x0, [0x2e]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f00000000c0), &(0x7f0000000180)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r0, 0x0, &(0x7f0000000140)=""/232}, 0x20) 10:59:44 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) read(r0, &(0x7f0000000000)=""/86, 0x56) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 10:59:44 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(0x0, &(0x7f00000005c0)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000600)={{0x0, 0x2, 0x51, 0x1, 0x0, 0x2b}, 0x6}) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000380)={0x0, 0x0, 0x2, 0x0, [], [{0x0, 0xfffffff7, 0x4, 0x0, 0x8, 0xa0}, {0x6, 0x8, 0x40000002, 0x8, 0x3, 0x7fff}], [[], []]}) ioctl$CAPI_SET_FLAGS(r0, 0x80044324, &(0x7f0000000140)=0x1) mount(0x0, &(0x7f00000002c0)='./file1/file0\x00', &(0x7f0000000300)='nsfs\x00', 0x10002, 0x0) 10:59:44 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000280)='./file0\x00', 0x0, 0x2183409, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext, 0x20010, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open$dir(0x0, 0x103082, 0x0) linkat(0xffffffffffffffff, &(0x7f00000016c0)='./file0\x00', r0, 0x0, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000004840)=[{{0x0, 0x0, &(0x7f0000002700)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}}, {{&(0x7f0000004080)=@can, 0x80, 0x0}}], 0x2, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000400)) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='status\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x0) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) fsetxattr(r2, &(0x7f0000000040)=@known='system.sockprotoname\x00', 0x0, 0x2a4, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x4000) socket$nl_route(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000040)={0x0, 0x3, 0x80000000}) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x11) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000600)={{{@in=@empty, @in=@broadcast}}, {{@in6=@loopback}}}, &(0x7f0000000380)=0xfffffffffffffc79) futex(&(0x7f0000000080)=0x1, 0x6, 0x0, &(0x7f0000000000)={r3, r4+10000000}, 0x0, 0x0) 10:59:44 executing program 0: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) read(r0, &(0x7f0000000000)=""/86, 0x56) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 208.157174][T12812] overlayfs: conflicting lowerdir path 10:59:44 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x9, 0x6, 0xff5, 0x0, 0xffffffffffffffff, 0x0, [0x2e]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f00000000c0), &(0x7f0000000180)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r0, 0x0, &(0x7f0000000140)=""/232}, 0x20) 10:59:44 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x9, 0x6, 0xff5, 0x0, 0xffffffffffffffff, 0x0, [0x2e]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f00000000c0), &(0x7f0000000180)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r0, 0x0, &(0x7f0000000140)=""/232}, 0x20) 10:59:44 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffe56, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001c008104e00f80ecdb4cb9020200000001000000010012fb12000100040fda1b40d819a906000500000f", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) 10:59:44 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(0x0, &(0x7f00000005c0)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000600)={{0x0, 0x2, 0x51, 0x1, 0x0, 0x2b}, 0x6}) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000380)={0x0, 0x0, 0x2, 0x0, [], [{0x0, 0xfffffff7, 0x4, 0x0, 0x8, 0xa0}, {0x6, 0x8, 0x40000002, 0x8, 0x3, 0x7fff}], [[], []]}) ioctl$CAPI_SET_FLAGS(r0, 0x80044324, &(0x7f0000000140)=0x1) mount(0x0, &(0x7f00000002c0)='./file1/file0\x00', &(0x7f0000000300)='nsfs\x00', 0x10002, 0x0) 10:59:44 executing program 0: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) read(r0, &(0x7f0000000000)=""/86, 0x56) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 10:59:44 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffe56, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001c008104e00f80ecdb4cb9020200000001000000010012fb12000100040fda1b40d819a906000500000f", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) 10:59:44 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000280)='./file0\x00', 0x0, 0x2183409, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext, 0x20010, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open$dir(0x0, 0x103082, 0x0) linkat(0xffffffffffffffff, &(0x7f00000016c0)='./file0\x00', r0, 0x0, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000004840)=[{{0x0, 0x0, &(0x7f0000002700)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}}, {{&(0x7f0000004080)=@can, 0x80, 0x0}}], 0x2, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000400)) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='status\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x0) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) fsetxattr(r2, &(0x7f0000000040)=@known='system.sockprotoname\x00', 0x0, 0x2a4, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x4000) socket$nl_route(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000040)={0x0, 0x3, 0x80000000}) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x11) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000600)={{{@in=@empty, @in=@broadcast}}, {{@in6=@loopback}}}, &(0x7f0000000380)=0xfffffffffffffc79) futex(&(0x7f0000000080)=0x1, 0x6, 0x0, &(0x7f0000000000)={r3, r4+10000000}, 0x0, 0x0) 10:59:44 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x9, 0x6, 0xff5, 0x0, 0xffffffffffffffff, 0x0, [0x2e]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f00000000c0), &(0x7f0000000180)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r0, 0x0, &(0x7f0000000140)=""/232}, 0x20) 10:59:44 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x9, 0x6, 0xff5, 0x0, 0xffffffffffffffff, 0x0, [0x2e]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f00000000c0), &(0x7f0000000180)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r0, 0x0, &(0x7f0000000140)=""/232}, 0x20) 10:59:44 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffe56, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001c008104e00f80ecdb4cb9020200000001000000010012fb12000100040fda1b40d819a906000500000f", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) 10:59:45 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000280)='./file0\x00', 0x0, 0x2183409, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext, 0x20010, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open$dir(0x0, 0x103082, 0x0) linkat(0xffffffffffffffff, &(0x7f00000016c0)='./file0\x00', r0, 0x0, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000004840)=[{{0x0, 0x0, &(0x7f0000002700)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}}, {{&(0x7f0000004080)=@can, 0x80, 0x0}}], 0x2, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000400)) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='status\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x0) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) fsetxattr(r2, &(0x7f0000000040)=@known='system.sockprotoname\x00', 0x0, 0x2a4, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x4000) socket$nl_route(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000040)={0x0, 0x3, 0x80000000}) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x11) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000600)={{{@in=@empty, @in=@broadcast}}, {{@in6=@loopback}}}, &(0x7f0000000380)=0xfffffffffffffc79) futex(&(0x7f0000000080)=0x1, 0x6, 0x0, &(0x7f0000000000)={r3, r4+10000000}, 0x0, 0x0) 10:59:45 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000280)='./file0\x00', 0x0, 0x2183409, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext, 0x20010, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open$dir(0x0, 0x103082, 0x0) linkat(0xffffffffffffffff, &(0x7f00000016c0)='./file0\x00', r0, 0x0, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000004840)=[{{0x0, 0x0, &(0x7f0000002700)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}}, {{&(0x7f0000004080)=@can, 0x80, 0x0}}], 0x2, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000400)) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='status\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x0) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) fsetxattr(r2, &(0x7f0000000040)=@known='system.sockprotoname\x00', 0x0, 0x2a4, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x4000) socket$nl_route(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000040)={0x0, 0x3, 0x80000000}) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x11) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000600)={{{@in=@empty, @in=@broadcast}}, {{@in6=@loopback}}}, &(0x7f0000000380)=0xfffffffffffffc79) futex(&(0x7f0000000080)=0x1, 0x6, 0x0, &(0x7f0000000000)={r3, r4+10000000}, 0x0, 0x0) 10:59:45 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(0x0, &(0x7f00000005c0)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000600)={{0x0, 0x2, 0x51, 0x1, 0x0, 0x2b}, 0x6}) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000380)={0x0, 0x0, 0x2, 0x0, [], [{0x0, 0xfffffff7, 0x4, 0x0, 0x8, 0xa0}, {0x6, 0x8, 0x40000002, 0x8, 0x3, 0x7fff}], [[], []]}) ioctl$CAPI_SET_FLAGS(r0, 0x80044324, &(0x7f0000000140)=0x1) mount(0x0, &(0x7f00000002c0)='./file1/file0\x00', &(0x7f0000000300)='nsfs\x00', 0x10002, 0x0) 10:59:45 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffe56, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001c008104e00f80ecdb4cb9020200000001000000010012fb12000100040fda1b40d819a906000500000f", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) 10:59:45 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000280)='./file0\x00', 0x0, 0x2183409, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext, 0x20010, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open$dir(0x0, 0x103082, 0x0) linkat(0xffffffffffffffff, &(0x7f00000016c0)='./file0\x00', r0, 0x0, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000004840)=[{{0x0, 0x0, &(0x7f0000002700)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}}, {{&(0x7f0000004080)=@can, 0x80, 0x0}}], 0x2, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000400)) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='status\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x0) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) fsetxattr(r2, &(0x7f0000000040)=@known='system.sockprotoname\x00', 0x0, 0x2a4, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x4000) socket$nl_route(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000040)={0x0, 0x3, 0x80000000}) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x11) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000600)={{{@in=@empty, @in=@broadcast}}, {{@in6=@loopback}}}, &(0x7f0000000380)=0xfffffffffffffc79) futex(&(0x7f0000000080)=0x1, 0x6, 0x0, &(0x7f0000000000)={r3, r4+10000000}, 0x0, 0x0) 10:59:45 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000280)='./file0\x00', 0x0, 0x2183409, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext, 0x20010, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open$dir(0x0, 0x103082, 0x0) linkat(0xffffffffffffffff, &(0x7f00000016c0)='./file0\x00', r0, 0x0, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000004840)=[{{0x0, 0x0, &(0x7f0000002700)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}}, {{&(0x7f0000004080)=@can, 0x80, 0x0}}], 0x2, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000400)) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='status\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x0) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) fsetxattr(r2, &(0x7f0000000040)=@known='system.sockprotoname\x00', 0x0, 0x2a4, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x4000) socket$nl_route(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000040)={0x0, 0x3, 0x80000000}) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x11) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000600)={{{@in=@empty, @in=@broadcast}}, {{@in6=@loopback}}}, &(0x7f0000000380)=0xfffffffffffffc79) futex(&(0x7f0000000080)=0x1, 0x6, 0x0, &(0x7f0000000000)={r3, r4+10000000}, 0x0, 0x0) 10:59:45 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000280)='./file0\x00', 0x0, 0x2183409, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext, 0x20010, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open$dir(0x0, 0x103082, 0x0) linkat(0xffffffffffffffff, &(0x7f00000016c0)='./file0\x00', r0, 0x0, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000004840)=[{{0x0, 0x0, &(0x7f0000002700)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}}, {{&(0x7f0000004080)=@can, 0x80, 0x0}}], 0x2, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000400)) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='status\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x0) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) fsetxattr(r2, &(0x7f0000000040)=@known='system.sockprotoname\x00', 0x0, 0x2a4, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x4000) socket$nl_route(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000040)={0x0, 0x3, 0x80000000}) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x11) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000600)={{{@in=@empty, @in=@broadcast}}, {{@in6=@loopback}}}, &(0x7f0000000380)=0xfffffffffffffc79) futex(&(0x7f0000000080)=0x1, 0x6, 0x0, &(0x7f0000000000)={r3, r4+10000000}, 0x0, 0x0) 10:59:45 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000280)='./file0\x00', 0x0, 0x2183409, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext, 0x20010, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open$dir(0x0, 0x103082, 0x0) linkat(0xffffffffffffffff, &(0x7f00000016c0)='./file0\x00', r0, 0x0, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000004840)=[{{0x0, 0x0, &(0x7f0000002700)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}}, {{&(0x7f0000004080)=@can, 0x80, 0x0}}], 0x2, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000400)) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='status\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x0) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) fsetxattr(r2, &(0x7f0000000040)=@known='system.sockprotoname\x00', 0x0, 0x2a4, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x4000) socket$nl_route(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000040)={0x0, 0x3, 0x80000000}) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x11) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000600)={{{@in=@empty, @in=@broadcast}}, {{@in6=@loopback}}}, &(0x7f0000000380)=0xfffffffffffffc79) futex(&(0x7f0000000080)=0x1, 0x6, 0x0, &(0x7f0000000000)={r3, r4+10000000}, 0x0, 0x0) 10:59:45 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000280)='./file0\x00', 0x0, 0x2183409, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext, 0x20010, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open$dir(0x0, 0x103082, 0x0) linkat(0xffffffffffffffff, &(0x7f00000016c0)='./file0\x00', r0, 0x0, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000004840)=[{{0x0, 0x0, &(0x7f0000002700)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}}, {{&(0x7f0000004080)=@can, 0x80, 0x0}}], 0x2, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000400)) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='status\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x0) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) fsetxattr(r2, &(0x7f0000000040)=@known='system.sockprotoname\x00', 0x0, 0x2a4, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x4000) socket$nl_route(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000040)={0x0, 0x3, 0x80000000}) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x11) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000600)={{{@in=@empty, @in=@broadcast}}, {{@in6=@loopback}}}, &(0x7f0000000380)=0xfffffffffffffc79) futex(&(0x7f0000000080)=0x1, 0x6, 0x0, &(0x7f0000000000)={r3, r4+10000000}, 0x0, 0x0) 10:59:45 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000280)='./file0\x00', 0x0, 0x2183409, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext, 0x20010, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open$dir(0x0, 0x103082, 0x0) linkat(0xffffffffffffffff, &(0x7f00000016c0)='./file0\x00', r0, 0x0, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000004840)=[{{0x0, 0x0, &(0x7f0000002700)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}}, {{&(0x7f0000004080)=@can, 0x80, 0x0}}], 0x2, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000400)) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='status\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x0) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) fsetxattr(r2, &(0x7f0000000040)=@known='system.sockprotoname\x00', 0x0, 0x2a4, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x4000) socket$nl_route(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000040)={0x0, 0x3, 0x80000000}) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x11) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000600)={{{@in=@empty, @in=@broadcast}}, {{@in6=@loopback}}}, &(0x7f0000000380)=0xfffffffffffffc79) futex(&(0x7f0000000080)=0x1, 0x6, 0x0, &(0x7f0000000000)={r3, r4+10000000}, 0x0, 0x0) 10:59:45 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(0x0, &(0x7f00000005c0)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000600)={{0x0, 0x2, 0x51, 0x1, 0x0, 0x2b}, 0x6}) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000380)={0x0, 0x0, 0x2, 0x0, [], [{0x0, 0xfffffff7, 0x4, 0x0, 0x8, 0xa0}, {0x6, 0x8, 0x40000002, 0x8, 0x3, 0x7fff}], [[], []]}) ioctl$CAPI_SET_FLAGS(r0, 0x80044324, &(0x7f0000000140)=0x1) mount(0x0, &(0x7f00000002c0)='./file1/file0\x00', &(0x7f0000000300)='nsfs\x00', 0x10002, 0x0) 10:59:45 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000280)='./file0\x00', 0x0, 0x2183409, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext, 0x20010, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open$dir(0x0, 0x103082, 0x0) linkat(0xffffffffffffffff, &(0x7f00000016c0)='./file0\x00', r0, 0x0, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000004840)=[{{0x0, 0x0, &(0x7f0000002700)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}}, {{&(0x7f0000004080)=@can, 0x80, 0x0}}], 0x2, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000400)) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='status\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x0) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) fsetxattr(r2, &(0x7f0000000040)=@known='system.sockprotoname\x00', 0x0, 0x2a4, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x4000) socket$nl_route(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000040)={0x0, 0x3, 0x80000000}) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x11) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000600)={{{@in=@empty, @in=@broadcast}}, {{@in6=@loopback}}}, &(0x7f0000000380)=0xfffffffffffffc79) futex(&(0x7f0000000080)=0x1, 0x6, 0x0, &(0x7f0000000000)={r3, r4+10000000}, 0x0, 0x0) 10:59:45 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000280)='./file0\x00', 0x0, 0x2183409, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext, 0x20010, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open$dir(0x0, 0x103082, 0x0) linkat(0xffffffffffffffff, &(0x7f00000016c0)='./file0\x00', r0, 0x0, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000004840)=[{{0x0, 0x0, &(0x7f0000002700)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}}, {{&(0x7f0000004080)=@can, 0x80, 0x0}}], 0x2, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000400)) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='status\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x0) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) fsetxattr(r2, &(0x7f0000000040)=@known='system.sockprotoname\x00', 0x0, 0x2a4, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x4000) socket$nl_route(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000040)={0x0, 0x3, 0x80000000}) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x11) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000600)={{{@in=@empty, @in=@broadcast}}, {{@in6=@loopback}}}, &(0x7f0000000380)=0xfffffffffffffc79) futex(&(0x7f0000000080)=0x1, 0x6, 0x0, &(0x7f0000000000)={r3, r4+10000000}, 0x0, 0x0) [ 209.612023][T12893] overlayfs: conflicting lowerdir path 10:59:45 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000280)='./file0\x00', 0x0, 0x2183409, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext, 0x20010, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open$dir(0x0, 0x103082, 0x0) linkat(0xffffffffffffffff, &(0x7f00000016c0)='./file0\x00', r0, 0x0, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000004840)=[{{0x0, 0x0, &(0x7f0000002700)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}}, {{&(0x7f0000004080)=@can, 0x80, 0x0}}], 0x2, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000400)) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='status\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x0) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) fsetxattr(r2, &(0x7f0000000040)=@known='system.sockprotoname\x00', 0x0, 0x2a4, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x4000) socket$nl_route(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000040)={0x0, 0x3, 0x80000000}) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x11) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000600)={{{@in=@empty, @in=@broadcast}}, {{@in6=@loopback}}}, &(0x7f0000000380)=0xfffffffffffffc79) futex(&(0x7f0000000080)=0x1, 0x6, 0x0, &(0x7f0000000000)={r3, r4+10000000}, 0x0, 0x0) 10:59:45 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000280)='./file0\x00', 0x0, 0x2183409, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext, 0x20010, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open$dir(0x0, 0x103082, 0x0) linkat(0xffffffffffffffff, &(0x7f00000016c0)='./file0\x00', r0, 0x0, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000004840)=[{{0x0, 0x0, &(0x7f0000002700)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}}, {{&(0x7f0000004080)=@can, 0x80, 0x0}}], 0x2, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000400)) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='status\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x0) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) fsetxattr(r2, &(0x7f0000000040)=@known='system.sockprotoname\x00', 0x0, 0x2a4, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x4000) socket$nl_route(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000040)={0x0, 0x3, 0x80000000}) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x11) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000600)={{{@in=@empty, @in=@broadcast}}, {{@in6=@loopback}}}, &(0x7f0000000380)=0xfffffffffffffc79) futex(&(0x7f0000000080)=0x1, 0x6, 0x0, &(0x7f0000000000)={r3, r4+10000000}, 0x0, 0x0) 10:59:46 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000280)='./file0\x00', 0x0, 0x2183409, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext, 0x20010, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open$dir(0x0, 0x103082, 0x0) linkat(0xffffffffffffffff, &(0x7f00000016c0)='./file0\x00', r0, 0x0, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000004840)=[{{0x0, 0x0, &(0x7f0000002700)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}}, {{&(0x7f0000004080)=@can, 0x80, 0x0}}], 0x2, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000400)) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='status\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x0) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) fsetxattr(r2, &(0x7f0000000040)=@known='system.sockprotoname\x00', 0x0, 0x2a4, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x4000) socket$nl_route(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000040)={0x0, 0x3, 0x80000000}) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x11) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000600)={{{@in=@empty, @in=@broadcast}}, {{@in6=@loopback}}}, &(0x7f0000000380)=0xfffffffffffffc79) futex(&(0x7f0000000080)=0x1, 0x6, 0x0, &(0x7f0000000000)={r3, r4+10000000}, 0x0, 0x0) 10:59:46 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000280)='./file0\x00', 0x0, 0x2183409, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext, 0x20010, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open$dir(0x0, 0x103082, 0x0) linkat(0xffffffffffffffff, &(0x7f00000016c0)='./file0\x00', r0, 0x0, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000004840)=[{{0x0, 0x0, &(0x7f0000002700)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}}, {{&(0x7f0000004080)=@can, 0x80, 0x0}}], 0x2, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000400)) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='status\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x0) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) fsetxattr(r2, &(0x7f0000000040)=@known='system.sockprotoname\x00', 0x0, 0x2a4, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x4000) socket$nl_route(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000040)={0x0, 0x3, 0x80000000}) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x11) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000600)={{{@in=@empty, @in=@broadcast}}, {{@in6=@loopback}}}, &(0x7f0000000380)=0xfffffffffffffc79) futex(&(0x7f0000000080)=0x1, 0x6, 0x0, &(0x7f0000000000)={r3, r4+10000000}, 0x0, 0x0) 10:59:46 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000280)='./file0\x00', 0x0, 0x2183409, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext, 0x20010, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open$dir(0x0, 0x103082, 0x0) linkat(0xffffffffffffffff, &(0x7f00000016c0)='./file0\x00', r0, 0x0, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000004840)=[{{0x0, 0x0, &(0x7f0000002700)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}}, {{&(0x7f0000004080)=@can, 0x80, 0x0}}], 0x2, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000400)) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='status\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x0) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) fsetxattr(r2, &(0x7f0000000040)=@known='system.sockprotoname\x00', 0x0, 0x2a4, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x4000) socket$nl_route(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000040)={0x0, 0x3, 0x80000000}) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x11) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000600)={{{@in=@empty, @in=@broadcast}}, {{@in6=@loopback}}}, &(0x7f0000000380)=0xfffffffffffffc79) futex(&(0x7f0000000080)=0x1, 0x6, 0x0, &(0x7f0000000000)={r3, r4+10000000}, 0x0, 0x0) 10:59:46 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000280)='./file0\x00', 0x0, 0x2183409, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext, 0x20010, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open$dir(0x0, 0x103082, 0x0) linkat(0xffffffffffffffff, &(0x7f00000016c0)='./file0\x00', r0, 0x0, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000004840)=[{{0x0, 0x0, &(0x7f0000002700)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}}, {{&(0x7f0000004080)=@can, 0x80, 0x0}}], 0x2, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000400)) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='status\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x0) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) fsetxattr(r2, &(0x7f0000000040)=@known='system.sockprotoname\x00', 0x0, 0x2a4, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x4000) socket$nl_route(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000040)={0x0, 0x3, 0x80000000}) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x11) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000600)={{{@in=@empty, @in=@broadcast}}, {{@in6=@loopback}}}, &(0x7f0000000380)=0xfffffffffffffc79) futex(&(0x7f0000000080)=0x1, 0x6, 0x0, &(0x7f0000000000)={r3, r4+10000000}, 0x0, 0x0) 10:59:46 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000280)='./file0\x00', 0x0, 0x2183409, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext, 0x20010, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open$dir(0x0, 0x103082, 0x0) linkat(0xffffffffffffffff, &(0x7f00000016c0)='./file0\x00', r0, 0x0, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000004840)=[{{0x0, 0x0, &(0x7f0000002700)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}}, {{&(0x7f0000004080)=@can, 0x80, 0x0}}], 0x2, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000400)) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='status\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x0) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) fsetxattr(r2, &(0x7f0000000040)=@known='system.sockprotoname\x00', 0x0, 0x2a4, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x4000) socket$nl_route(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000040)={0x0, 0x3, 0x80000000}) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x11) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000600)={{{@in=@empty, @in=@broadcast}}, {{@in6=@loopback}}}, &(0x7f0000000380)=0xfffffffffffffc79) futex(&(0x7f0000000080)=0x1, 0x6, 0x0, &(0x7f0000000000)={r3, r4+10000000}, 0x0, 0x0) 10:59:46 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000280)='./file0\x00', 0x0, 0x2183409, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext, 0x20010, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open$dir(0x0, 0x103082, 0x0) linkat(0xffffffffffffffff, &(0x7f00000016c0)='./file0\x00', r0, 0x0, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000004840)=[{{0x0, 0x0, &(0x7f0000002700)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}}, {{&(0x7f0000004080)=@can, 0x80, 0x0}}], 0x2, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000400)) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='status\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x0) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) fsetxattr(r2, &(0x7f0000000040)=@known='system.sockprotoname\x00', 0x0, 0x2a4, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x4000) socket$nl_route(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000040)={0x0, 0x3, 0x80000000}) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x11) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000600)={{{@in=@empty, @in=@broadcast}}, {{@in6=@loopback}}}, &(0x7f0000000380)=0xfffffffffffffc79) futex(&(0x7f0000000080)=0x1, 0x6, 0x0, &(0x7f0000000000)={r3, r4+10000000}, 0x0, 0x0) 10:59:46 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000280)='./file0\x00', 0x0, 0x2183409, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext, 0x20010, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open$dir(0x0, 0x103082, 0x0) linkat(0xffffffffffffffff, &(0x7f00000016c0)='./file0\x00', r0, 0x0, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000004840)=[{{0x0, 0x0, &(0x7f0000002700)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}}, {{&(0x7f0000004080)=@can, 0x80, 0x0}}], 0x2, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000400)) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='status\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x0) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) fsetxattr(r2, &(0x7f0000000040)=@known='system.sockprotoname\x00', 0x0, 0x2a4, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x4000) socket$nl_route(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000040)={0x0, 0x3, 0x80000000}) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x11) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000600)={{{@in=@empty, @in=@broadcast}}, {{@in6=@loopback}}}, &(0x7f0000000380)=0xfffffffffffffc79) futex(&(0x7f0000000080)=0x1, 0x6, 0x0, &(0x7f0000000000)={r3, r4+10000000}, 0x0, 0x0) 10:59:46 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000280)='./file0\x00', 0x0, 0x2183409, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext, 0x20010, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open$dir(0x0, 0x103082, 0x0) linkat(0xffffffffffffffff, &(0x7f00000016c0)='./file0\x00', r0, 0x0, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000004840)=[{{0x0, 0x0, &(0x7f0000002700)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}}, {{&(0x7f0000004080)=@can, 0x80, 0x0}}], 0x2, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000400)) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='status\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x0) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) fsetxattr(r2, &(0x7f0000000040)=@known='system.sockprotoname\x00', 0x0, 0x2a4, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x4000) socket$nl_route(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000040)={0x0, 0x3, 0x80000000}) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x11) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000600)={{{@in=@empty, @in=@broadcast}}, {{@in6=@loopback}}}, &(0x7f0000000380)=0xfffffffffffffc79) futex(&(0x7f0000000080)=0x1, 0x6, 0x0, &(0x7f0000000000)={r3, r4+10000000}, 0x0, 0x0) 10:59:46 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000280)='./file0\x00', 0x0, 0x2183409, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext, 0x20010, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open$dir(0x0, 0x103082, 0x0) linkat(0xffffffffffffffff, &(0x7f00000016c0)='./file0\x00', r0, 0x0, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000004840)=[{{0x0, 0x0, &(0x7f0000002700)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}}, {{&(0x7f0000004080)=@can, 0x80, 0x0}}], 0x2, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000400)) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='status\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x0) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) fsetxattr(r2, &(0x7f0000000040)=@known='system.sockprotoname\x00', 0x0, 0x2a4, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x4000) socket$nl_route(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000040)={0x0, 0x3, 0x80000000}) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x11) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000600)={{{@in=@empty, @in=@broadcast}}, {{@in6=@loopback}}}, &(0x7f0000000380)=0xfffffffffffffc79) futex(&(0x7f0000000080)=0x1, 0x6, 0x0, &(0x7f0000000000)={r3, r4+10000000}, 0x0, 0x0) 10:59:46 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000280)='./file0\x00', 0x0, 0x2183409, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext, 0x20010, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open$dir(0x0, 0x103082, 0x0) linkat(0xffffffffffffffff, &(0x7f00000016c0)='./file0\x00', r0, 0x0, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000004840)=[{{0x0, 0x0, &(0x7f0000002700)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}}, {{&(0x7f0000004080)=@can, 0x80, 0x0}}], 0x2, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000400)) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='status\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x0) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) fsetxattr(r2, &(0x7f0000000040)=@known='system.sockprotoname\x00', 0x0, 0x2a4, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x4000) socket$nl_route(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000040)={0x0, 0x3, 0x80000000}) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x11) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000600)={{{@in=@empty, @in=@broadcast}}, {{@in6=@loopback}}}, &(0x7f0000000380)=0xfffffffffffffc79) futex(&(0x7f0000000080)=0x1, 0x6, 0x0, &(0x7f0000000000)={r3, r4+10000000}, 0x0, 0x0) 10:59:46 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000280)='./file0\x00', 0x0, 0x2183409, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext, 0x20010, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open$dir(0x0, 0x103082, 0x0) linkat(0xffffffffffffffff, &(0x7f00000016c0)='./file0\x00', r0, 0x0, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000004840)=[{{0x0, 0x0, &(0x7f0000002700)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}}, {{&(0x7f0000004080)=@can, 0x80, 0x0}}], 0x2, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000400)) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='status\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x0) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) fsetxattr(r2, &(0x7f0000000040)=@known='system.sockprotoname\x00', 0x0, 0x2a4, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x4000) socket$nl_route(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000040)={0x0, 0x3, 0x80000000}) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x11) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000600)={{{@in=@empty, @in=@broadcast}}, {{@in6=@loopback}}}, &(0x7f0000000380)=0xfffffffffffffc79) futex(&(0x7f0000000080)=0x1, 0x6, 0x0, &(0x7f0000000000)={r3, r4+10000000}, 0x0, 0x0) 10:59:46 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000280)='./file0\x00', 0x0, 0x2183409, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext, 0x20010, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open$dir(0x0, 0x103082, 0x0) linkat(0xffffffffffffffff, &(0x7f00000016c0)='./file0\x00', r0, 0x0, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000004840)=[{{0x0, 0x0, &(0x7f0000002700)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}}, {{&(0x7f0000004080)=@can, 0x80, 0x0}}], 0x2, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000400)) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='status\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x0) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) fsetxattr(r2, &(0x7f0000000040)=@known='system.sockprotoname\x00', 0x0, 0x2a4, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x4000) socket$nl_route(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000040)={0x0, 0x3, 0x80000000}) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x11) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000600)={{{@in=@empty, @in=@broadcast}}, {{@in6=@loopback}}}, &(0x7f0000000380)=0xfffffffffffffc79) futex(&(0x7f0000000080)=0x1, 0x6, 0x0, &(0x7f0000000000)={r3, r4+10000000}, 0x0, 0x0) 10:59:46 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000280)='./file0\x00', 0x0, 0x2183409, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext, 0x20010, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open$dir(0x0, 0x103082, 0x0) linkat(0xffffffffffffffff, &(0x7f00000016c0)='./file0\x00', r0, 0x0, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000004840)=[{{0x0, 0x0, &(0x7f0000002700)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}}, {{&(0x7f0000004080)=@can, 0x80, 0x0}}], 0x2, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000400)) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='status\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x0) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) fsetxattr(r2, &(0x7f0000000040)=@known='system.sockprotoname\x00', 0x0, 0x2a4, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x4000) socket$nl_route(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000040)={0x0, 0x3, 0x80000000}) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x11) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000600)={{{@in=@empty, @in=@broadcast}}, {{@in6=@loopback}}}, &(0x7f0000000380)=0xfffffffffffffc79) futex(&(0x7f0000000080)=0x1, 0x6, 0x0, &(0x7f0000000000)={r3, r4+10000000}, 0x0, 0x0) 10:59:47 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000280)='./file0\x00', 0x0, 0x2183409, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext, 0x20010, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open$dir(0x0, 0x103082, 0x0) linkat(0xffffffffffffffff, &(0x7f00000016c0)='./file0\x00', r0, 0x0, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000004840)=[{{0x0, 0x0, &(0x7f0000002700)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}}, {{&(0x7f0000004080)=@can, 0x80, 0x0}}], 0x2, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000400)) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='status\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x0) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) fsetxattr(r2, &(0x7f0000000040)=@known='system.sockprotoname\x00', 0x0, 0x2a4, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x4000) socket$nl_route(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000040)={0x0, 0x3, 0x80000000}) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x11) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000600)={{{@in=@empty, @in=@broadcast}}, {{@in6=@loopback}}}, &(0x7f0000000380)=0xfffffffffffffc79) futex(&(0x7f0000000080)=0x1, 0x6, 0x0, &(0x7f0000000000)={r3, r4+10000000}, 0x0, 0x0) 10:59:47 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000280)='./file0\x00', 0x0, 0x2183409, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext, 0x20010, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open$dir(0x0, 0x103082, 0x0) linkat(0xffffffffffffffff, &(0x7f00000016c0)='./file0\x00', r0, 0x0, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000004840)=[{{0x0, 0x0, &(0x7f0000002700)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}}, {{&(0x7f0000004080)=@can, 0x80, 0x0}}], 0x2, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000400)) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='status\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x0) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) fsetxattr(r2, &(0x7f0000000040)=@known='system.sockprotoname\x00', 0x0, 0x2a4, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x4000) socket$nl_route(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000040)={0x0, 0x3, 0x80000000}) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x11) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000600)={{{@in=@empty, @in=@broadcast}}, {{@in6=@loopback}}}, &(0x7f0000000380)=0xfffffffffffffc79) futex(&(0x7f0000000080)=0x1, 0x6, 0x0, &(0x7f0000000000)={r3, r4+10000000}, 0x0, 0x0) 10:59:47 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000280)='./file0\x00', 0x0, 0x2183409, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext, 0x20010, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open$dir(0x0, 0x103082, 0x0) linkat(0xffffffffffffffff, &(0x7f00000016c0)='./file0\x00', r0, 0x0, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000004840)=[{{0x0, 0x0, &(0x7f0000002700)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}}, {{&(0x7f0000004080)=@can, 0x80, 0x0}}], 0x2, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000400)) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='status\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x0) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) fsetxattr(r2, &(0x7f0000000040)=@known='system.sockprotoname\x00', 0x0, 0x2a4, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x4000) socket$nl_route(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000040)={0x0, 0x3, 0x80000000}) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x11) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000600)={{{@in=@empty, @in=@broadcast}}, {{@in6=@loopback}}}, &(0x7f0000000380)=0xfffffffffffffc79) futex(&(0x7f0000000080)=0x1, 0x6, 0x0, &(0x7f0000000000)={r3, r4+10000000}, 0x0, 0x0) 10:59:47 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000280)='./file0\x00', 0x0, 0x2183409, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext, 0x20010, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open$dir(0x0, 0x103082, 0x0) linkat(0xffffffffffffffff, &(0x7f00000016c0)='./file0\x00', r0, 0x0, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000004840)=[{{0x0, 0x0, &(0x7f0000002700)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}}, {{&(0x7f0000004080)=@can, 0x80, 0x0}}], 0x2, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000400)) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='status\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x0) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) fsetxattr(r2, &(0x7f0000000040)=@known='system.sockprotoname\x00', 0x0, 0x2a4, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x4000) socket$nl_route(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000040)={0x0, 0x3, 0x80000000}) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x11) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000600)={{{@in=@empty, @in=@broadcast}}, {{@in6=@loopback}}}, &(0x7f0000000380)=0xfffffffffffffc79) futex(&(0x7f0000000080)=0x1, 0x6, 0x0, &(0x7f0000000000)={r3, r4+10000000}, 0x0, 0x0) 10:59:47 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000280)='./file0\x00', 0x0, 0x2183409, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext, 0x20010, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open$dir(0x0, 0x103082, 0x0) linkat(0xffffffffffffffff, &(0x7f00000016c0)='./file0\x00', r0, 0x0, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000004840)=[{{0x0, 0x0, &(0x7f0000002700)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}}, {{&(0x7f0000004080)=@can, 0x80, 0x0}}], 0x2, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000400)) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='status\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x0) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) fsetxattr(r2, &(0x7f0000000040)=@known='system.sockprotoname\x00', 0x0, 0x2a4, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x4000) socket$nl_route(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000040)={0x0, 0x3, 0x80000000}) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x11) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000600)={{{@in=@empty, @in=@broadcast}}, {{@in6=@loopback}}}, &(0x7f0000000380)=0xfffffffffffffc79) futex(&(0x7f0000000080)=0x1, 0x6, 0x0, &(0x7f0000000000)={r3, r4+10000000}, 0x0, 0x0) 10:59:47 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000280)='./file0\x00', 0x0, 0x2183409, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext, 0x20010, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open$dir(0x0, 0x103082, 0x0) linkat(0xffffffffffffffff, &(0x7f00000016c0)='./file0\x00', r0, 0x0, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000004840)=[{{0x0, 0x0, &(0x7f0000002700)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}}, {{&(0x7f0000004080)=@can, 0x80, 0x0}}], 0x2, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000400)) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='status\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x0) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) fsetxattr(r2, &(0x7f0000000040)=@known='system.sockprotoname\x00', 0x0, 0x2a4, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x4000) socket$nl_route(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000040)={0x0, 0x3, 0x80000000}) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x11) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000600)={{{@in=@empty, @in=@broadcast}}, {{@in6=@loopback}}}, &(0x7f0000000380)=0xfffffffffffffc79) futex(&(0x7f0000000080)=0x1, 0x6, 0x0, &(0x7f0000000000)={r3, r4+10000000}, 0x0, 0x0) 10:59:47 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000280)='./file0\x00', 0x0, 0x2183409, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext, 0x20010, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open$dir(0x0, 0x103082, 0x0) linkat(0xffffffffffffffff, &(0x7f00000016c0)='./file0\x00', r0, 0x0, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000004840)=[{{0x0, 0x0, &(0x7f0000002700)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}}, {{&(0x7f0000004080)=@can, 0x80, 0x0}}], 0x2, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000400)) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='status\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x0) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) fsetxattr(r2, &(0x7f0000000040)=@known='system.sockprotoname\x00', 0x0, 0x2a4, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x4000) socket$nl_route(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000040)={0x0, 0x3, 0x80000000}) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x11) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000600)={{{@in=@empty, @in=@broadcast}}, {{@in6=@loopback}}}, &(0x7f0000000380)=0xfffffffffffffc79) futex(&(0x7f0000000080)=0x1, 0x6, 0x0, &(0x7f0000000000)={r3, r4+10000000}, 0x0, 0x0) 10:59:47 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000280)='./file0\x00', 0x0, 0x2183409, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext, 0x20010, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open$dir(0x0, 0x103082, 0x0) linkat(0xffffffffffffffff, &(0x7f00000016c0)='./file0\x00', r0, 0x0, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000004840)=[{{0x0, 0x0, &(0x7f0000002700)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}}, {{&(0x7f0000004080)=@can, 0x80, 0x0}}], 0x2, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000400)) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='status\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x0) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) fsetxattr(r2, &(0x7f0000000040)=@known='system.sockprotoname\x00', 0x0, 0x2a4, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x4000) socket$nl_route(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000040)={0x0, 0x3, 0x80000000}) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x11) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000600)={{{@in=@empty, @in=@broadcast}}, {{@in6=@loopback}}}, &(0x7f0000000380)=0xfffffffffffffc79) futex(&(0x7f0000000080)=0x1, 0x6, 0x0, &(0x7f0000000000)={r3, r4+10000000}, 0x0, 0x0) 10:59:47 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000280)='./file0\x00', 0x0, 0x2183409, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext, 0x20010, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open$dir(0x0, 0x103082, 0x0) linkat(0xffffffffffffffff, &(0x7f00000016c0)='./file0\x00', r0, 0x0, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000004840)=[{{0x0, 0x0, &(0x7f0000002700)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}}, {{&(0x7f0000004080)=@can, 0x80, 0x0}}], 0x2, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000400)) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='status\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x0) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) fsetxattr(r2, &(0x7f0000000040)=@known='system.sockprotoname\x00', 0x0, 0x2a4, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x4000) socket$nl_route(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000040)={0x0, 0x3, 0x80000000}) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x11) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000600)={{{@in=@empty, @in=@broadcast}}, {{@in6=@loopback}}}, &(0x7f0000000380)=0xfffffffffffffc79) futex(&(0x7f0000000080)=0x1, 0x6, 0x0, &(0x7f0000000000)={r3, r4+10000000}, 0x0, 0x0) 10:59:47 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000280)='./file0\x00', 0x0, 0x2183409, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext, 0x20010, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open$dir(0x0, 0x103082, 0x0) linkat(0xffffffffffffffff, &(0x7f00000016c0)='./file0\x00', r0, 0x0, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000004840)=[{{0x0, 0x0, &(0x7f0000002700)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}}, {{&(0x7f0000004080)=@can, 0x80, 0x0}}], 0x2, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000400)) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='status\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x0) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) fsetxattr(r2, &(0x7f0000000040)=@known='system.sockprotoname\x00', 0x0, 0x2a4, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x4000) socket$nl_route(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000040)={0x0, 0x3, 0x80000000}) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x11) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000600)={{{@in=@empty, @in=@broadcast}}, {{@in6=@loopback}}}, &(0x7f0000000380)=0xfffffffffffffc79) futex(&(0x7f0000000080)=0x1, 0x6, 0x0, &(0x7f0000000000)={r3, r4+10000000}, 0x0, 0x0) 10:59:47 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000280)='./file0\x00', 0x0, 0x2183409, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext, 0x20010, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open$dir(0x0, 0x103082, 0x0) linkat(0xffffffffffffffff, &(0x7f00000016c0)='./file0\x00', r0, 0x0, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000004840)=[{{0x0, 0x0, &(0x7f0000002700)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}}, {{&(0x7f0000004080)=@can, 0x80, 0x0}}], 0x2, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000400)) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='status\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x0) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) fsetxattr(r2, &(0x7f0000000040)=@known='system.sockprotoname\x00', 0x0, 0x2a4, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x4000) socket$nl_route(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000040)={0x0, 0x3, 0x80000000}) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x11) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000600)={{{@in=@empty, @in=@broadcast}}, {{@in6=@loopback}}}, &(0x7f0000000380)=0xfffffffffffffc79) futex(&(0x7f0000000080)=0x1, 0x6, 0x0, &(0x7f0000000000)={r3, r4+10000000}, 0x0, 0x0) 10:59:47 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(0x0, &(0x7f00000005c0)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000600)={{0x0, 0x2, 0x51, 0x1, 0x0, 0x2b}, 0x6}) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000380)={0x0, 0x0, 0x2, 0x0, [], [{0x0, 0xfffffff7, 0x4, 0x0, 0x8, 0xa0}, {0x6, 0x8, 0x40000002, 0x8, 0x3, 0x7fff}], [[], []]}) ioctl$CAPI_SET_FLAGS(r0, 0x80044324, &(0x7f0000000140)=0x1) mount(0x0, &(0x7f00000002c0)='./file1/file0\x00', &(0x7f0000000300)='nsfs\x00', 0x10002, 0x0) 10:59:48 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000280)='./file0\x00', 0x0, 0x2183409, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext, 0x20010, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open$dir(0x0, 0x103082, 0x0) linkat(0xffffffffffffffff, &(0x7f00000016c0)='./file0\x00', r0, 0x0, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000004840)=[{{0x0, 0x0, &(0x7f0000002700)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}}, {{&(0x7f0000004080)=@can, 0x80, 0x0}}], 0x2, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000400)) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='status\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x0) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) fsetxattr(r2, &(0x7f0000000040)=@known='system.sockprotoname\x00', 0x0, 0x2a4, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x4000) socket$nl_route(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000040)={0x0, 0x3, 0x80000000}) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x11) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000600)={{{@in=@empty, @in=@broadcast}}, {{@in6=@loopback}}}, &(0x7f0000000380)=0xfffffffffffffc79) futex(&(0x7f0000000080)=0x1, 0x6, 0x0, &(0x7f0000000000)={r3, r4+10000000}, 0x0, 0x0) 10:59:48 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(0x0, &(0x7f00000005c0)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000600)={{0x0, 0x2, 0x51, 0x1, 0x0, 0x2b}, 0x6}) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000380)={0x0, 0x0, 0x2, 0x0, [], [{0x0, 0xfffffff7, 0x4, 0x0, 0x8, 0xa0}, {0x6, 0x8, 0x40000002, 0x8, 0x3, 0x7fff}], [[], []]}) ioctl$CAPI_SET_FLAGS(r0, 0x80044324, &(0x7f0000000140)=0x1) mount(0x0, &(0x7f00000002c0)='./file1/file0\x00', &(0x7f0000000300)='nsfs\x00', 0x10002, 0x0) 10:59:48 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(0x0, &(0x7f00000005c0)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000600)={{0x0, 0x2, 0x51, 0x1, 0x0, 0x2b}, 0x6}) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000380)={0x0, 0x0, 0x2, 0x0, [], [{0x0, 0xfffffff7, 0x4, 0x0, 0x8, 0xa0}, {0x6, 0x8, 0x40000002, 0x8, 0x3, 0x7fff}], [[], []]}) ioctl$CAPI_SET_FLAGS(r0, 0x80044324, &(0x7f0000000140)=0x1) mount(0x0, &(0x7f00000002c0)='./file1/file0\x00', &(0x7f0000000300)='nsfs\x00', 0x10002, 0x0) 10:59:48 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000280)='./file0\x00', 0x0, 0x2183409, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext, 0x20010, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open$dir(0x0, 0x103082, 0x0) linkat(0xffffffffffffffff, &(0x7f00000016c0)='./file0\x00', r0, 0x0, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000004840)=[{{0x0, 0x0, &(0x7f0000002700)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}}, {{&(0x7f0000004080)=@can, 0x80, 0x0}}], 0x2, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000400)) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='status\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x0) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) fsetxattr(r2, &(0x7f0000000040)=@known='system.sockprotoname\x00', 0x0, 0x2a4, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x4000) socket$nl_route(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000040)={0x0, 0x3, 0x80000000}) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x11) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000600)={{{@in=@empty, @in=@broadcast}}, {{@in6=@loopback}}}, &(0x7f0000000380)=0xfffffffffffffc79) futex(&(0x7f0000000080)=0x1, 0x6, 0x0, &(0x7f0000000000)={r3, r4+10000000}, 0x0, 0x0) 10:59:48 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000280)='./file0\x00', 0x0, 0x2183409, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext, 0x20010, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open$dir(0x0, 0x103082, 0x0) linkat(0xffffffffffffffff, &(0x7f00000016c0)='./file0\x00', r0, 0x0, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000004840)=[{{0x0, 0x0, &(0x7f0000002700)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}}, {{&(0x7f0000004080)=@can, 0x80, 0x0}}], 0x2, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000400)) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='status\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x0) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) fsetxattr(r2, &(0x7f0000000040)=@known='system.sockprotoname\x00', 0x0, 0x2a4, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x4000) socket$nl_route(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000040)={0x0, 0x3, 0x80000000}) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x11) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000600)={{{@in=@empty, @in=@broadcast}}, {{@in6=@loopback}}}, &(0x7f0000000380)=0xfffffffffffffc79) futex(&(0x7f0000000080)=0x1, 0x6, 0x0, &(0x7f0000000000)={r3, r4+10000000}, 0x0, 0x0) [ 212.051961][T12988] overlayfs: conflicting lowerdir path [ 212.069487][T12996] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 10:59:48 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000280)='./file0\x00', 0x0, 0x2183409, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext, 0x20010, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open$dir(0x0, 0x103082, 0x0) linkat(0xffffffffffffffff, &(0x7f00000016c0)='./file0\x00', r0, 0x0, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000004840)=[{{0x0, 0x0, &(0x7f0000002700)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}}, {{&(0x7f0000004080)=@can, 0x80, 0x0}}], 0x2, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000400)) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='status\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x0) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) fsetxattr(r2, &(0x7f0000000040)=@known='system.sockprotoname\x00', 0x0, 0x2a4, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x4000) socket$nl_route(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000040)={0x0, 0x3, 0x80000000}) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x11) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000600)={{{@in=@empty, @in=@broadcast}}, {{@in6=@loopback}}}, &(0x7f0000000380)=0xfffffffffffffc79) futex(&(0x7f0000000080)=0x1, 0x6, 0x0, &(0x7f0000000000)={r3, r4+10000000}, 0x0, 0x0) [ 212.169671][T12995] overlayfs: conflicting lowerdir path 10:59:48 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000280)='./file0\x00', 0x0, 0x2183409, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext, 0x20010, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open$dir(0x0, 0x103082, 0x0) linkat(0xffffffffffffffff, &(0x7f00000016c0)='./file0\x00', r0, 0x0, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000004840)=[{{0x0, 0x0, &(0x7f0000002700)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}}, {{&(0x7f0000004080)=@can, 0x80, 0x0}}], 0x2, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000400)) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='status\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x0) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) fsetxattr(r2, &(0x7f0000000040)=@known='system.sockprotoname\x00', 0x0, 0x2a4, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x4000) socket$nl_route(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000040)={0x0, 0x3, 0x80000000}) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x11) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000600)={{{@in=@empty, @in=@broadcast}}, {{@in6=@loopback}}}, &(0x7f0000000380)=0xfffffffffffffc79) futex(&(0x7f0000000080)=0x1, 0x6, 0x0, &(0x7f0000000000)={r3, r4+10000000}, 0x0, 0x0) 10:59:48 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(0x0, &(0x7f00000005c0)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000600)={{0x0, 0x2, 0x51, 0x1, 0x0, 0x2b}, 0x6}) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000380)={0x0, 0x0, 0x2, 0x0, [], [{0x0, 0xfffffff7, 0x4, 0x0, 0x8, 0xa0}, {0x6, 0x8, 0x40000002, 0x8, 0x3, 0x7fff}], [[], []]}) ioctl$CAPI_SET_FLAGS(r0, 0x80044324, &(0x7f0000000140)=0x1) mount(0x0, &(0x7f00000002c0)='./file1/file0\x00', &(0x7f0000000300)='nsfs\x00', 0x10002, 0x0) 10:59:48 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(0x0, &(0x7f00000005c0)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000600)={{0x0, 0x2, 0x51, 0x1, 0x0, 0x2b}, 0x6}) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000380)={0x0, 0x0, 0x2, 0x0, [], [{0x0, 0xfffffff7, 0x4, 0x0, 0x8, 0xa0}, {0x6, 0x8, 0x40000002, 0x8, 0x3, 0x7fff}], [[], []]}) ioctl$CAPI_SET_FLAGS(r0, 0x80044324, &(0x7f0000000140)=0x1) mount(0x0, &(0x7f00000002c0)='./file1/file0\x00', &(0x7f0000000300)='nsfs\x00', 0x10002, 0x0) 10:59:48 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(0x0, &(0x7f00000005c0)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000600)={{0x0, 0x2, 0x51, 0x1, 0x0, 0x2b}, 0x6}) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000380)={0x0, 0x0, 0x2, 0x0, [], [{0x0, 0xfffffff7, 0x4, 0x0, 0x8, 0xa0}, {0x6, 0x8, 0x40000002, 0x8, 0x3, 0x7fff}], [[], []]}) ioctl$CAPI_SET_FLAGS(r0, 0x80044324, &(0x7f0000000140)=0x1) mount(0x0, &(0x7f00000002c0)='./file1/file0\x00', &(0x7f0000000300)='nsfs\x00', 0x10002, 0x0) 10:59:48 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(0x0, &(0x7f00000005c0)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000600)={{0x0, 0x2, 0x51, 0x1, 0x0, 0x2b}, 0x6}) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000380)={0x0, 0x0, 0x2, 0x0, [], [{0x0, 0xfffffff7, 0x4, 0x0, 0x8, 0xa0}, {0x6, 0x8, 0x40000002, 0x8, 0x3, 0x7fff}], [[], []]}) ioctl$CAPI_SET_FLAGS(r0, 0x80044324, &(0x7f0000000140)=0x1) mount(0x0, &(0x7f00000002c0)='./file1/file0\x00', &(0x7f0000000300)='nsfs\x00', 0x10002, 0x0) 10:59:48 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(0x0, &(0x7f00000005c0)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000600)={{0x0, 0x2, 0x51, 0x1, 0x0, 0x2b}, 0x6}) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000380)={0x0, 0x0, 0x2, 0x0, [], [{0x0, 0xfffffff7, 0x4, 0x0, 0x8, 0xa0}, {0x6, 0x8, 0x40000002, 0x8, 0x3, 0x7fff}], [[], []]}) ioctl$CAPI_SET_FLAGS(r0, 0x80044324, &(0x7f0000000140)=0x1) mount(0x0, &(0x7f00000002c0)='./file1/file0\x00', &(0x7f0000000300)='nsfs\x00', 0x10002, 0x0) [ 212.630055][T13018] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 212.692671][T13019] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 10:59:49 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(0x0, &(0x7f00000005c0)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000600)={{0x0, 0x2, 0x51, 0x1, 0x0, 0x2b}, 0x6}) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000380)={0x0, 0x0, 0x2, 0x0, [], [{0x0, 0xfffffff7, 0x4, 0x0, 0x8, 0xa0}, {0x6, 0x8, 0x40000002, 0x8, 0x3, 0x7fff}], [[], []]}) ioctl$CAPI_SET_FLAGS(r0, 0x80044324, &(0x7f0000000140)=0x1) mount(0x0, &(0x7f00000002c0)='./file1/file0\x00', &(0x7f0000000300)='nsfs\x00', 0x10002, 0x0) [ 212.733117][T13025] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 10:59:49 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(0x0, &(0x7f00000005c0)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000600)={{0x0, 0x2, 0x51, 0x1, 0x0, 0x2b}, 0x6}) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000380)={0x0, 0x0, 0x2, 0x0, [], [{0x0, 0xfffffff7, 0x4, 0x0, 0x8, 0xa0}, {0x6, 0x8, 0x40000002, 0x8, 0x3, 0x7fff}], [[], []]}) ioctl$CAPI_SET_FLAGS(r0, 0x80044324, &(0x7f0000000140)=0x1) mount(0x0, &(0x7f00000002c0)='./file1/file0\x00', &(0x7f0000000300)='nsfs\x00', 0x10002, 0x0) 10:59:49 executing program 5: r0 = socket(0x10, 0x80002, 0xc) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000080)="390000001000090468fe07002b00000001000a0014000000450001070300001419001a001263e29d5d010020020300"/56, 0xfc86}], 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 212.822301][T13027] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 10:59:49 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(0x0, &(0x7f00000005c0)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000600)={{0x0, 0x2, 0x51, 0x1, 0x0, 0x2b}, 0x6}) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000380)={0x0, 0x0, 0x2, 0x0, [], [{0x0, 0xfffffff7, 0x4, 0x0, 0x8, 0xa0}, {0x6, 0x8, 0x40000002, 0x8, 0x3, 0x7fff}], [[], []]}) ioctl$CAPI_SET_FLAGS(r0, 0x80044324, &(0x7f0000000140)=0x1) mount(0x0, &(0x7f00000002c0)='./file1/file0\x00', &(0x7f0000000300)='nsfs\x00', 0x10002, 0x0) [ 212.958541][T13036] __nla_validate_parse: 5 callbacks suppressed [ 212.958554][T13036] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.5'. [ 212.990008][T13032] overlayfs: conflicting lowerdir path 10:59:49 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(0x0, &(0x7f00000005c0)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000600)={{0x0, 0x2, 0x51, 0x1, 0x0, 0x2b}, 0x6}) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000380)={0x0, 0x0, 0x2, 0x0, [], [{0x0, 0xfffffff7, 0x4, 0x0, 0x8, 0xa0}, {0x6, 0x8, 0x40000002, 0x8, 0x3, 0x7fff}], [[], []]}) ioctl$CAPI_SET_FLAGS(r0, 0x80044324, &(0x7f0000000140)=0x1) mount(0x0, &(0x7f00000002c0)='./file1/file0\x00', &(0x7f0000000300)='nsfs\x00', 0x10002, 0x0) 10:59:49 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(0x0, &(0x7f00000005c0)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000600)={{0x0, 0x2, 0x51, 0x1, 0x0, 0x2b}, 0x6}) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000380)={0x0, 0x0, 0x2, 0x0, [], [{0x0, 0xfffffff7, 0x4, 0x0, 0x8, 0xa0}, {0x6, 0x8, 0x40000002, 0x8, 0x3, 0x7fff}], [[], []]}) ioctl$CAPI_SET_FLAGS(r0, 0x80044324, &(0x7f0000000140)=0x1) mount(0x0, &(0x7f00000002c0)='./file1/file0\x00', &(0x7f0000000300)='nsfs\x00', 0x10002, 0x0) [ 213.075021][T13037] overlayfs: conflicting lowerdir path 10:59:49 executing program 2: r0 = socket(0x10, 0x80002, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002100190f00003fffffffda060200000000e80001dd0000040d001600ea1100000036230500", 0x29}], 0x1) [ 213.160164][T13041] overlayfs: conflicting lowerdir path [ 213.188902][T13047] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.5'. [ 213.232857][T13048] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 213.260324][T13051] netlink: 'syz-executor.2': attribute type 22 has an invalid length. 10:59:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$nbd(0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0xd69a26a1c04a83b1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 10:59:49 executing program 2: r0 = socket(0x10, 0x80002, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002100190f00003fffffffda060200000000e80001dd0000040d001600ea1100000036230500", 0x29}], 0x1) 10:59:49 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x80) syz_open_procfs(0x0, &(0x7f0000272000)) [ 213.388901][T13053] overlayfs: conflicting lowerdir path 10:59:49 executing program 5: r0 = socket(0x10, 0x80002, 0xc) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000080)="390000001000090468fe07002b00000001000a0014000000450001070300001419001a001263e29d5d010020020300"/56, 0xfc86}], 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 10:59:49 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(0x0, &(0x7f00000005c0)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000600)={{0x0, 0x2, 0x51, 0x1, 0x0, 0x2b}, 0x6}) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000380)={0x0, 0x0, 0x2, 0x0, [], [{0x0, 0xfffffff7, 0x4, 0x0, 0x8, 0xa0}, {0x6, 0x8, 0x40000002, 0x8, 0x3, 0x7fff}], [[], []]}) ioctl$CAPI_SET_FLAGS(r0, 0x80044324, &(0x7f0000000140)=0x1) mount(0x0, &(0x7f00000002c0)='./file1/file0\x00', &(0x7f0000000300)='nsfs\x00', 0x10002, 0x0) [ 213.534790][T13067] netlink: 'syz-executor.2': attribute type 22 has an invalid length. 10:59:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$nbd(0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0xd69a26a1c04a83b1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 10:59:49 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(0x0, &(0x7f00000005c0)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000600)={{0x0, 0x2, 0x51, 0x1, 0x0, 0x2b}, 0x6}) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000380)={0x0, 0x0, 0x2, 0x0, [], [{0x0, 0xfffffff7, 0x4, 0x0, 0x8, 0xa0}, {0x6, 0x8, 0x40000002, 0x8, 0x3, 0x7fff}], [[], []]}) ioctl$CAPI_SET_FLAGS(r0, 0x80044324, &(0x7f0000000140)=0x1) mount(0x0, &(0x7f00000002c0)='./file1/file0\x00', &(0x7f0000000300)='nsfs\x00', 0x10002, 0x0) [ 213.670022][T13072] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.5'. 10:59:49 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x80) syz_open_procfs(0x0, &(0x7f0000272000)) 10:59:49 executing program 2: r0 = socket(0x10, 0x80002, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002100190f00003fffffffda060200000000e80001dd0000040d001600ea1100000036230500", 0x29}], 0x1) [ 213.817910][T13077] overlayfs: conflicting lowerdir path [ 213.894632][T13092] netlink: 'syz-executor.2': attribute type 22 has an invalid length. 10:59:50 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x80) syz_open_procfs(0x0, &(0x7f0000272000)) 10:59:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$nbd(0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0xd69a26a1c04a83b1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) [ 213.976476][T13091] overlayfs: conflicting lowerdir path 10:59:50 executing program 2: r0 = socket(0x10, 0x80002, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002100190f00003fffffffda060200000000e80001dd0000040d001600ea1100000036230500", 0x29}], 0x1) 10:59:50 executing program 5: r0 = socket(0x10, 0x80002, 0xc) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000080)="390000001000090468fe07002b00000001000a0014000000450001070300001419001a001263e29d5d010020020300"/56, 0xfc86}], 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 10:59:50 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x80) syz_open_procfs(0x0, &(0x7f0000272000)) 10:59:50 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x80) syz_open_procfs(0x0, &(0x7f0000272000)) [ 214.190253][T13106] netlink: 'syz-executor.2': attribute type 22 has an invalid length. 10:59:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$nbd(0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0xd69a26a1c04a83b1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) [ 214.302284][T13111] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.5'. 10:59:50 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x80) syz_open_procfs(0x0, &(0x7f0000272000)) 10:59:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$nbd(0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0xd69a26a1c04a83b1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 10:59:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$nbd(0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0xd69a26a1c04a83b1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 10:59:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$nbd(0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0xd69a26a1c04a83b1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 10:59:50 executing program 5: r0 = socket(0x10, 0x80002, 0xc) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000080)="390000001000090468fe07002b00000001000a0014000000450001070300001419001a001263e29d5d010020020300"/56, 0xfc86}], 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 10:59:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$nbd(0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0xd69a26a1c04a83b1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 10:59:50 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x80) syz_open_procfs(0x0, &(0x7f0000272000)) 10:59:50 executing program 0: openat$uhid(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uhid\x00', 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) memfd_create(&(0x7f0000000200)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00', 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 10:59:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$nbd(0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0xd69a26a1c04a83b1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 10:59:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$nbd(0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0xd69a26a1c04a83b1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) [ 214.858792][T13151] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.5'. 10:59:51 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={[{@fat=@nocase='nocase'}]}) 10:59:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$nbd(0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0xd69a26a1c04a83b1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 10:59:51 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f00001ed000/0x4000)=nil, 0x4000, 0x0, 0x4012, r0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r0, &(0x7f000000bf80)=[{{0x0, 0x0, &(0x7f0000003280)=[{&(0x7f0000001280)="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", 0x1000}], 0x1}}], 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00001ee000/0x3000)=nil, 0x9000}, &(0x7f00000000c0)=0x10) 10:59:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$nbd(0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0xd69a26a1c04a83b1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 10:59:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$nbd(0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0xd69a26a1c04a83b1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 10:59:51 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={[{@fat=@nocase='nocase'}]}) 10:59:51 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={[{@fat=@nocase='nocase'}]}) 10:59:51 executing program 0: openat$uhid(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uhid\x00', 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) memfd_create(&(0x7f0000000200)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00', 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 10:59:51 executing program 1: openat$uhid(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uhid\x00', 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) memfd_create(&(0x7f0000000200)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00', 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 10:59:51 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='+', 0x1}], 0x1}, 0xc100) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000480)="a9772d9bea4824cc3854a62ffb84c4fb114d80fe462fd727b6f682cf0f9ccfe45f46ed18fc8af0505df86b4230370bfacd1f7266fae5859a3608357c69f51cfa473ef19a9dc2aeb43f9ed68acc034cf841229fbbe3f57130fe2ad707c56a92dbe64e59aa78e24db8e9b50597ab0024ca2564fbdb50e7b8cfa5c7028d556977ad6a90adf768a5ac0505ab07f8256368c6e71dd4b5a1c2e3c9946b610ab2b324099beb706b6a510c134ad18c928be3af6cf20e5016c9a050e35e30716e4913c882272bbfc8f0e1ee9c31484af6953e7d967640eff8accacee6daf3f98051a3ee281555a41340273dcb0bd8cc8cd549676f3ec23cbca42d4b76a178376eefb3da036d60cb88b5cb9c0ae0135be1d4f598c564fbe97ad4b691f59ba4063b898482d9cde4497009884d75b1965874e9c4d5a7cf8a640433c02acd340a98eff73e5948611184c7c60da3b233367d58aaf4e407e2e2c506b871fd822ec231389734d23a2aa5dc197831d8fee19361e5b99d0b51e5b1f0cadf296b91aa9477fa72879b4a3a3040777cf778cee1de32619701d71cb5316c7234a910b497b5f1b2cd2a0d39e92b6b92e091b470da2cec0e1b1fd3ce1a15d559b3733b97b2ddb1dd2aa73c9e03f189b8dd48c9093daddcd2c3fd0e1a9d16046d85c8934d2f9094aa5fa7b8ff061cb753dea2637ac2a8d523c9791ae454ea2e8cb10ce4a3ad8937ed583cd653bdb05b965e658f9c5f06a43bb1e61cfa4cb9be2cb4ef264d10f37e5292576bfdc97b2e1f8b692f0b64f76287e67805df914273677a9c39bd1e4f73d3c1afd99ad18a210caee42ab5c87969f6f99d7423dbb72d436ef3a3dead8eda03274d2e8e7f107eb04fdc3e36d6d4022dbc5c2fe388aaa3234950588ef56362708189826b98d3c9ed4dabcb33582a7e55327e82686aac973a5d0292afd7175a9c57b4fc1e5ba7cb0a34e35e50526d40bdb51a224e5b89e74e8752c1b39ab250b178adfab91c73c04d3c012b244cb7745dde4f716203ffcddaa096186ed0403b323c3aaa79aa4a0e6d1231ce99f83788ba0dc86da01cdad25816c26bf8e523b287d7ee83b5d0c55599ddbd202f743a1bc3d107a9c9610dc62537af48eecdd174ee4e796943250b81af0da28c57955aea149010ede13eb973dbe959500afe5e77b32ad5a11a353555b48eb7684596eadc481c291f185d0d47c639fa5bcb2dffe859a9d4a0e184a640e30f0afe83f2096faef9c0129289688a5267e0d2dadadd0f8cb13f35827f0337d2edf6220a244dd8c135563051f6fcd7fdad7879ff3ef01975938bc6e47aee745d4701cfc5e5546f05903bbcde0120ad847c32658c1384a6d8f188544df337a25f806051a346fb980a4e84fee06b0d367bc81161e96072b2e7e47999ac93437749d11864fa4c03a2d333135660aa17bd421623e6654eeae956e51a0157cb876db3e9cb324641d132cda7aabd9dcaa51f090c1955d20c2618466a0ea5acbaeac5a46e00b8869ca9a337eb5d9406592a790678a1f0bbe729054abb4810f4fdf50c517d4dd312b2d382412d45b9f60464c107c0735b16ceced73484f37cdcc8b9a4a62bc997bbd1d23b993fc5cfed9a43d2f4d335570e76715b020664bedb0db88816bc97ec37d13d64f604b71fc73f3c38954ae554e45997209afb0ff102dc170986e2d72e4178a7e6131308afa29ba732e251ebdf6254c0589752bfca3bef7fd0fc60ba683c6016b16234216bdcf8975bebafd8ee4606a96c1993d1f096b435fa84279344b914dec8e56566e103592a7ed44c63c8b5c18e01fa873032b1087622f225747339d38fa89e7008695ce0b3d6f505ab7ecdf99182ab7aa264d9108af35b0a373da18a8183f696dc70a8ac88c5663a866e89c7d7dbdf7296d63e5167978b38463ae9f36fe4121229e92cced04e", 0x10c7}], 0x1) 10:59:51 executing program 3: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001540)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004020000000000"], 0x0, 0x26}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000180)={r0, 0xff20, &(0x7f0000000140)={&(0x7f0000000040)=""/237, 0xed}}, 0x10) 10:59:52 executing program 3: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001540)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004020000000000"], 0x0, 0x26}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000180)={r0, 0xff20, &(0x7f0000000140)={&(0x7f0000000040)=""/237, 0xed}}, 0x10) 10:59:52 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={[{@fat=@nocase='nocase'}]}) 10:59:52 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='+', 0x1}], 0x1}, 0xc100) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000480)="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", 0x10c7}], 0x1) 10:59:52 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f00001ed000/0x4000)=nil, 0x4000, 0x0, 0x4012, r0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r0, &(0x7f000000bf80)=[{{0x0, 0x0, &(0x7f0000003280)=[{&(0x7f0000001280)="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", 0x1000}], 0x1}}], 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00001ee000/0x3000)=nil, 0x9000}, &(0x7f00000000c0)=0x10) 10:59:52 executing program 3: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001540)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004020000000000"], 0x0, 0x26}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000180)={r0, 0xff20, &(0x7f0000000140)={&(0x7f0000000040)=""/237, 0xed}}, 0x10) 10:59:52 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='+', 0x1}], 0x1}, 0xc100) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000480)="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", 0x10c7}], 0x1) 10:59:52 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='+', 0x1}], 0x1}, 0xc100) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000480)="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", 0x10c7}], 0x1) 10:59:52 executing program 0: openat$uhid(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uhid\x00', 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) memfd_create(&(0x7f0000000200)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00', 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 10:59:52 executing program 1: openat$uhid(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uhid\x00', 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) memfd_create(&(0x7f0000000200)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00', 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 10:59:52 executing program 3: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001540)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004020000000000"], 0x0, 0x26}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000180)={r0, 0xff20, &(0x7f0000000140)={&(0x7f0000000040)=""/237, 0xed}}, 0x10) 10:59:52 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='+', 0x1}], 0x1}, 0xc100) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000480)="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", 0x10c7}], 0x1) 10:59:52 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='+', 0x1}], 0x1}, 0xc100) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000480)="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", 0x10c7}], 0x1) 10:59:52 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f00001ed000/0x4000)=nil, 0x4000, 0x0, 0x4012, r0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r0, &(0x7f000000bf80)=[{{0x0, 0x0, &(0x7f0000003280)=[{&(0x7f0000001280)="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", 0x1000}], 0x1}}], 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00001ee000/0x3000)=nil, 0x9000}, &(0x7f00000000c0)=0x10) 10:59:52 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f00001ed000/0x4000)=nil, 0x4000, 0x0, 0x4012, r0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r0, &(0x7f000000bf80)=[{{0x0, 0x0, &(0x7f0000003280)=[{&(0x7f0000001280)="2171740f88f43540612ac058c5e9bdfc305d9c8527394389ad47bb5956c888d53e5a788298440b467da7bb637ecaf59f3dda3e89ce33960e8327bae650f59c92b66c3814bfb461de0d7399461b711cdbe7ccb26be4d85f14cd1db9593e075bbe1b27def6f47bbab4747e11699ccd83f7f3c36be0dca64d2a6bba00a195b965c09914ffb6224e910445790a01e739e88ba66dc7a16e090d57fce88da3f03cce16e130105b4a1dd3764158e3bbc3c4ce2c1ab82b9678f810bc1e065c4d9c2eff40db3d83cf2ec4bb83faa138233709c87d025df21ab3e0e5dacc59ce5cb74decd7f24169af9c46d21b1df285a020ee85f92d2011fc57258409bdc78196c90d39cc731c8b4a30abcf87a233d06729d3e6c1730b3f42dddf85656d82d1f818f0ab18b9293dbc8e08a29a28a28dbddcd67e9605129f577b39f09b2eac8f92401e4cf568628ff5b54ca286a9d5f38ae39ec529e20989e9fa9173d36d01f1d5da4ddeac7edaca23c0fe0632ecfd0cad3e393430a6f42f75a5a5b8fdd75f95e4729b274dfb4fe5d67a278e5515cdaf175d92d0fbf695c37faed2870122bb9d269658972e7ce2a280efbba26a729db99cf4c7b166b26b2351d3e80ef65c4fcb5b6ab1d109f0a14d8e87745f9a2cabc36d996f3684d17b6125d391e0809ac19e432ea2141aff87891dd034e9d788b638109c630702b2e29d901dc7be32dfb942bfc790145aac74fae42f9aa8ac235a331f09ee34427ddd32eac4d4e62ce8230eea9dd7ce29e5a49a280ab724757f1128905f62839f81e2d93b71019a730264a004dc7517cc88d28a375883086a81cd89750ecd22aea5e0629f0e19e069078a53eac33b8fe79b561811de30d1d5fe2e5ab6bf97490e091b60f15c0388b47aa7576376c70e728a1f76c7b9b0eb35a493c214ae683a642839d8b30a1035117dd0b3000df92486672fa9833310b09574bb01b998b2347ffa2f4d87584ed070882cf6f8a45085cc8e906117cc8e9c82746db96728eea9c5cc5c822a35d49ecb552c4d5926ff30d098d0328473649526f9a4c3867c162dbb88c728f726dd8be6bf1559294d6b7ae832c23ee7adf13e008ac274068495bc2e13d70a73dd4056c6b280a8d04e092e0f8000ac61ae7f58e0cd204746f46555d187d8bf4d09ef91f1ce4e6de0dd4c3a76e1ea927682431cb8668804c0f2616f45ed9acee25ddd8cc63203645282489a95cb302a934adea0829cd7f27dbdaafc03f2da99f6f063963f57cf2673a76ab0033847d8eefafe9db1560764333af45e14842a76f101a94c1ae134250333fb5ea2c6b82f8e00ad97dfe6715b979ed2230690f119a314a7e41d976690dc07765eb359c5520d865f81bc6e94da3531d8802cc0bd0607bc848b74e20a512c03503ba414b232fc51c32ab4980444aaebf6fb27655c4fe056fb65b7e197cb59df1444aa9d2b4818b3c847fe8479b24ef0fed22c53561312cfbce79b50561ddfb8569facd0606592e73cdb837276ed413f848dff8be2257ff28f00f2a26c6475e8097f545810f58f82f3c619a7065e0a44e54eec587e7aaf3e4175fb71a947cb5006bc1bb9e77efe7d0589b02165236d41b78b1772fe1bef68310a89a5abc28f548cd3e2a78d03a3ad15d81650805f85d52a0932e6118249ef9572a015f70b41a851c1e7e60f61cf750914cde86ba933d155aa038229573ea7e0169f6a395b1fd22ebabe5da802f7d4e67de24bf11d4f74508568ceb9b6af110e14fb64c5f850fd3f4a0b4b3684bfb7a8ba2f07a51e00943db464deed663c0d87d4a7854c0451a4107d63570fdf83f10791da73e351640b13933fd9ebb2a1678339d02a7b71579e76ca60bdb56ee0a06c3e5c0809be46cd611b6c08528b9a67860730afbfd013416f5425cfbd6799e488b6fa9765f3e18b15c4081c81071b6d0eda862f002fab76bece81ae976528a07d4100bee6afcc610d35d0f3c45b5c3fd4cc3b31c93571766fc70b181f60ca6fc012d8a9ecf1b7f4aa5e5aba67db0c933f07a764be603dd20fa0ea1c7888048d0c4ed82819b7fea31897ae81b5f2beac02d046d14cbd2c7c6bea7534adbda21c4862b3775cb619c9cf31ad98f69ff35b6a25d4b17265c4b92554bdafa7a8b1aeaec06a03c8f832445b54cf36c128856803c39c632ca951fbf2df7b1c0d7b66e9a566bb18e0e4a224c7170d5470b3f32ad525284004c058db6ac6ed042cf93801e83fa76504b1a22f1fa28b1dc3bc2b652be021665a35c1960905301e3b4fdd5e923ba034f469bb0a3c97ba811f9ebe954a40989263bed2f5d0c062336499bbe4b50c5fffe24f20aa48ea22d8c2a935e488189257dcc5682201ba0531595642981a573eb21f0b75f6046f52ed3d9f525a70b3b4450e62d9c074ffb66bb0f75d005a58aeadc2c9a42321fcf9689728c6460308c08170e508046034509600b46fc435b2f1acf4b9ffe307825d74509d25d427d1085e3aec0ba59db2d93a9b9a4d093380755511f83aeec3573acf32f19847204fd5610f0aa18405423adf97909d8f7dd1ab070d607aa6a5f662a4734b23460045d1f57400b6d0df8674b6576887d9a7b771195e5334a960d295a6bbdc0a4715e4a36c5d54aee27a2bedc1a28374d4205ae7c6845acaff4b6de31d84785c64323ac0ec39460dcc87a0eec960a290c52624b37be3c7cae5890f9a4ee605003e1d8536da7039ee9675a8a7d847a24aa123e4209b152393c93d6ec357bcf3bec9a04b07fd82334ce54b2a3f1055d783db106a4a1a38efedef857c1b3773cb646bdae087afdd6e3f62f2a2ab91cec0c9438803c7a6313c471639302714f15cf3439071e4bae166306eaa139a7dd41a0ce6e6ff7bf54ff1e0b604f86d4015a82d8c10dbe433b64fca4a8fae74b358377ea495f877ef190daeb91bb4c3f0d1563d9f60c3a3f7c539dde5911b2b106216686ca9b3bc2dac8dca86028c1e6b554bc3f2fe7c69e37f220d59fd1e813c4f6d8ab90780e86c648f9909364a61afe928ec7897bcbe1470d656bddec789f199eb6202cbed53a1d0dc6bd5e395f55e7c54cd65eb4e65b83c3ba234ac7614c7471f06e97dc5ea3b8b13680e3900c66b9472087581454a7bd1d7ba9dcf6e8cfea6995150054080fb663d3d897c06ab5eaf136dcd1ba8fcadd90ae5beafe8b07fd12eaf197739df69fefe19884d147b6d3b03a5515c1a5ba36c995f49d03f61806b34f50d9bcf2303c6575d34defd01d81c27757c999b448a5728b255b5ba631d3773a987e4bf89a7fd5b73eb4788170cdc1e7d81ad557ae8d522120eee6b4ac4a4401a7252527098b1c41ce468ef8f7bae87ea8f3eb111f719b8336838dbc7ba05a254f77274d27adbb911d1b138eeb42ee7b4ab08dde2f77706149f4b7129f94087b7694a43c4cb75ea7dfcb3416cfd3dbd3163479ce3c7a287ad4a5b584b4cc7042d741d5c68c30b70e40307421dcfa352671cce213147903af5e33927c268ee094728d0690ccfd69bd6050ab28b117703fe848ac52db942740ac5296acf0c013fd894f1cf24df75a3f06ecd49369684d26ccd9fae1450a3ed948e31f5ecc21085a4c8357cb570c600639db793961e7429fd9558a2cca537123ca85f1d0e56b09f0285e7e4b57c79441738d1d0f2d6e99cdf84676c6f67163cbd658ef219e5cca562058574fcab251d394b3f15803b219784abe4370d52fee233c7f7026c6496bb6dd08fb9a660e9fa6e3760a61cdd63322e65d257a888caa604a08025eb46ebac8c49a380cdfc0425bf2f530f61fb507d27182ded3b890452cf0e17de52ce13a529db1604ca8f556c0eafd77ac3a1978af62cf18640e7e619cae221897e6c3c2e0b6f9cb68d96d729442b2e9bd6ac91da81dee48e7d7ca52c58b5cc94a425fcda06ca72dd67fe95ad49ed5b1ec94c61cea4c3e35787601b17d89de4e2117eb68bbbea9289e9a0630cfbce8ef760813418fa260e7ff88748809d320b44923db7c67a02d6d99e33e3759cb9ae0a7cbd691d6d1e2ee3928f875f03c620824fc40499b656be47d66e652fc50b7a095f54e871f6be1fe01868458466098ba196eb6f16a5207a073bd3a95b1711c5f8db888b0b38076cd444fd889b4f23f2c4c354500cb913245bffa5e33d914b289731c864682e399f1e68a31e1634ad9b9dd4063c6af0796a9d85ec4e213637fea75a0055fe35688c28fce44788d4478a9f35c843ec8269a0c3011ba1f7eb7c1a0f3dad53f0d9144c7ead049cecc8909d579517334944cb22a95af36622290cf63991e1e22e3d4e6755a5098642f8a446a66b90508f43c1204b1b93d1001bdfdf02b1b4d01da78a0bc4d17ada59ef35f550604f8a7c41cb8f1a4fce221e86a7e496560941b64b04c80492e0a7ed3bc6247e177efd42b25eed53c3073377cdd1105718d49671665505d298795bfabdf60067cb70d98d3a2c3bd551de68a8211e9c21bf0b156dacfec246ac72e5e604762fd34e8b288e911feb2151bd42a0d421f3e59bacf02f90218094c215e2a1a21f3d427cfe6dc76db4ae9bca8dc0586273c31cd9f59dc016d4b077ef83cf82e92e3a6a0cf0bbc3cfc5223388e5dfb5c035eda77c98fb725255c0484ccbc1a6986ba10655285adf3a7d941a7ab2295c1c1c9ffe53e5945a6171b85d335f45363141eb4807a5870c09545331e4fa7594f1d01f0947031b47bb3548603301ad9ce23c685e6eeee2dc8c4340985aa9a31f851dd0cbfcf12a0c5a265a0d96f4fb7ad3533c89bc52e34780bde22f03278ef1db96e5edcb794ca20695b674b4df1f0b14b2b321d6ce5f525bf9deef73fc8556c84cee60e80089d4b348ac335c995f05da2d622f5f77d18f7083d7607a90e7819fb381ac91b8a995acbf037db1d81c4567f4a343a9a045a6864e6856022844a7ac1c299d96656f63868c94c6030f122761ee145a08490c42e090dbeb4a99dfe694ae2715f398fbf3cb3b99663111802ed8b3f9b1fbcda5b48677b1bfee2f0953f1c103d3ceba908819d99bfdbd99c95e0ab8ba74048f5085d4cc0f3d4981807c6e2fe945485da4bd74967c4f162b8349dc7c6f54d28bf09eb05cf9497cd5f99918fc4ca50bc1dfbcf0d8c2ee9df7956caf227565e3303a6ed77ccfb400fd172487ca8cce6a9e812196e712873889698696213c507e1c08906426e0d10886df3aebf3b464d6a7eb07dc66bdb0694e55758bbd9c4fb0737cca9f4362fb027eb7e6adbfc3b838a02d1c9439886941217d2248c332992a8ffa5bf49a13c685e450ea16774cbb173f11acfb8c2101d05d22029eac84f50e70f3aa8fc162e6a46cb83345fe0fd4661db7b940a3d7885e307fe45cc38276a11b268c12b65dea2474b1544fcc98945eebfd36d5060b74d4d0d0ab732f0380d13b81fe3dc774658a7df12cd1ced49369a25066598543ffc118046aaba89af5350420738296ca0534f5e1437ec923ebedcdfe42f370a545153d7b9104ba03a1ce65a1193985f33da1c754b1884e21c84b788a9ce090da02134633486672129374f2aa8b75e919f781ae1e5b56b52a84549a63c4c6ac8614d3b523c17754522253b983774b1cff18590d6dda935c899940da7fd7f0f950f9effef98b39ea49800b1ce8aeda76688b90cf1358b82db1fd12773100f0aa0fc8a5a5f0659dca99228a77916da5da7b94fd56b4ea4e8c0d6cf69744a7f33bf5be7f04729360a72d6f4b38ad273c1704511845b21f98dd70142e4ab0d34c15340ec241ba1949f20f4134a39183853e5d0d9c19777dc89ccd99e6419f078bd28d78759da4531ae629dcdd", 0x1000}], 0x1}}], 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00001ee000/0x3000)=nil, 0x9000}, &(0x7f00000000c0)=0x10) 10:59:52 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='+', 0x1}], 0x1}, 0xc100) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000480)="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", 0x10c7}], 0x1) 10:59:53 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f00001ed000/0x4000)=nil, 0x4000, 0x0, 0x4012, r0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r0, &(0x7f000000bf80)=[{{0x0, 0x0, &(0x7f0000003280)=[{&(0x7f0000001280)="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", 0x1000}], 0x1}}], 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00001ee000/0x3000)=nil, 0x9000}, &(0x7f00000000c0)=0x10) 10:59:53 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f00001ed000/0x4000)=nil, 0x4000, 0x0, 0x4012, r0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r0, &(0x7f000000bf80)=[{{0x0, 0x0, &(0x7f0000003280)=[{&(0x7f0000001280)="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", 0x1000}], 0x1}}], 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00001ee000/0x3000)=nil, 0x9000}, &(0x7f00000000c0)=0x10) 10:59:53 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f00001ed000/0x4000)=nil, 0x4000, 0x0, 0x4012, r0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r0, &(0x7f000000bf80)=[{{0x0, 0x0, &(0x7f0000003280)=[{&(0x7f0000001280)="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", 0x1000}], 0x1}}], 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00001ee000/0x3000)=nil, 0x9000}, &(0x7f00000000c0)=0x10) 10:59:53 executing program 0: openat$uhid(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uhid\x00', 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) memfd_create(&(0x7f0000000200)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00', 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 10:59:53 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f00001ed000/0x4000)=nil, 0x4000, 0x0, 0x4012, r0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r0, &(0x7f000000bf80)=[{{0x0, 0x0, &(0x7f0000003280)=[{&(0x7f0000001280)="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", 0x1000}], 0x1}}], 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00001ee000/0x3000)=nil, 0x9000}, &(0x7f00000000c0)=0x10) 10:59:53 executing program 1: openat$uhid(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uhid\x00', 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) memfd_create(&(0x7f0000000200)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00', 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 10:59:53 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='+', 0x1}], 0x1}, 0xc100) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000480)="a9772d9bea4824cc3854a62ffb84c4fb114d80fe462fd727b6f682cf0f9ccfe45f46ed18fc8af0505df86b4230370bfacd1f7266fae5859a3608357c69f51cfa473ef19a9dc2aeb43f9ed68acc034cf841229fbbe3f57130fe2ad707c56a92dbe64e59aa78e24db8e9b50597ab0024ca2564fbdb50e7b8cfa5c7028d556977ad6a90adf768a5ac0505ab07f8256368c6e71dd4b5a1c2e3c9946b610ab2b324099beb706b6a510c134ad18c928be3af6cf20e5016c9a050e35e30716e4913c882272bbfc8f0e1ee9c31484af6953e7d967640eff8accacee6daf3f98051a3ee281555a41340273dcb0bd8cc8cd549676f3ec23cbca42d4b76a178376eefb3da036d60cb88b5cb9c0ae0135be1d4f598c564fbe97ad4b691f59ba4063b898482d9cde4497009884d75b1965874e9c4d5a7cf8a640433c02acd340a98eff73e5948611184c7c60da3b233367d58aaf4e407e2e2c506b871fd822ec231389734d23a2aa5dc197831d8fee19361e5b99d0b51e5b1f0cadf296b91aa9477fa72879b4a3a3040777cf778cee1de32619701d71cb5316c7234a910b497b5f1b2cd2a0d39e92b6b92e091b470da2cec0e1b1fd3ce1a15d559b3733b97b2ddb1dd2aa73c9e03f189b8dd48c9093daddcd2c3fd0e1a9d16046d85c8934d2f9094aa5fa7b8ff061cb753dea2637ac2a8d523c9791ae454ea2e8cb10ce4a3ad8937ed583cd653bdb05b965e658f9c5f06a43bb1e61cfa4cb9be2cb4ef264d10f37e5292576bfdc97b2e1f8b692f0b64f76287e67805df914273677a9c39bd1e4f73d3c1afd99ad18a210caee42ab5c87969f6f99d7423dbb72d436ef3a3dead8eda03274d2e8e7f107eb04fdc3e36d6d4022dbc5c2fe388aaa3234950588ef56362708189826b98d3c9ed4dabcb33582a7e55327e82686aac973a5d0292afd7175a9c57b4fc1e5ba7cb0a34e35e50526d40bdb51a224e5b89e74e8752c1b39ab250b178adfab91c73c04d3c012b244cb7745dde4f716203ffcddaa096186ed0403b323c3aaa79aa4a0e6d1231ce99f83788ba0dc86da01cdad25816c26bf8e523b287d7ee83b5d0c55599ddbd202f743a1bc3d107a9c9610dc62537af48eecdd174ee4e796943250b81af0da28c57955aea149010ede13eb973dbe959500afe5e77b32ad5a11a353555b48eb7684596eadc481c291f185d0d47c639fa5bcb2dffe859a9d4a0e184a640e30f0afe83f2096faef9c0129289688a5267e0d2dadadd0f8cb13f35827f0337d2edf6220a244dd8c135563051f6fcd7fdad7879ff3ef01975938bc6e47aee745d4701cfc5e5546f05903bbcde0120ad847c32658c1384a6d8f188544df337a25f806051a346fb980a4e84fee06b0d367bc81161e96072b2e7e47999ac93437749d11864fa4c03a2d333135660aa17bd421623e6654eeae956e51a0157cb876db3e9cb324641d132cda7aabd9dcaa51f090c1955d20c2618466a0ea5acbaeac5a46e00b8869ca9a337eb5d9406592a790678a1f0bbe729054abb4810f4fdf50c517d4dd312b2d382412d45b9f60464c107c0735b16ceced73484f37cdcc8b9a4a62bc997bbd1d23b993fc5cfed9a43d2f4d335570e76715b020664bedb0db88816bc97ec37d13d64f604b71fc73f3c38954ae554e45997209afb0ff102dc170986e2d72e4178a7e6131308afa29ba732e251ebdf6254c0589752bfca3bef7fd0fc60ba683c6016b16234216bdcf8975bebafd8ee4606a96c1993d1f096b435fa84279344b914dec8e56566e103592a7ed44c63c8b5c18e01fa873032b1087622f225747339d38fa89e7008695ce0b3d6f505ab7ecdf99182ab7aa264d9108af35b0a373da18a8183f696dc70a8ac88c5663a866e89c7d7dbdf7296d63e5167978b38463ae9f36fe4121229e92cced04e", 0x10c7}], 0x1) 10:59:53 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f00001ed000/0x4000)=nil, 0x4000, 0x0, 0x4012, r0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r0, &(0x7f000000bf80)=[{{0x0, 0x0, &(0x7f0000003280)=[{&(0x7f0000001280)="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", 0x1000}], 0x1}}], 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00001ee000/0x3000)=nil, 0x9000}, &(0x7f00000000c0)=0x10) 10:59:53 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='+', 0x1}], 0x1}, 0xc100) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000480)="a9772d9bea4824cc3854a62ffb84c4fb114d80fe462fd727b6f682cf0f9ccfe45f46ed18fc8af0505df86b4230370bfacd1f7266fae5859a3608357c69f51cfa473ef19a9dc2aeb43f9ed68acc034cf841229fbbe3f57130fe2ad707c56a92dbe64e59aa78e24db8e9b50597ab0024ca2564fbdb50e7b8cfa5c7028d556977ad6a90adf768a5ac0505ab07f8256368c6e71dd4b5a1c2e3c9946b610ab2b324099beb706b6a510c134ad18c928be3af6cf20e5016c9a050e35e30716e4913c882272bbfc8f0e1ee9c31484af6953e7d967640eff8accacee6daf3f98051a3ee281555a41340273dcb0bd8cc8cd549676f3ec23cbca42d4b76a178376eefb3da036d60cb88b5cb9c0ae0135be1d4f598c564fbe97ad4b691f59ba4063b898482d9cde4497009884d75b1965874e9c4d5a7cf8a640433c02acd340a98eff73e5948611184c7c60da3b233367d58aaf4e407e2e2c506b871fd822ec231389734d23a2aa5dc197831d8fee19361e5b99d0b51e5b1f0cadf296b91aa9477fa72879b4a3a3040777cf778cee1de32619701d71cb5316c7234a910b497b5f1b2cd2a0d39e92b6b92e091b470da2cec0e1b1fd3ce1a15d559b3733b97b2ddb1dd2aa73c9e03f189b8dd48c9093daddcd2c3fd0e1a9d16046d85c8934d2f9094aa5fa7b8ff061cb753dea2637ac2a8d523c9791ae454ea2e8cb10ce4a3ad8937ed583cd653bdb05b965e658f9c5f06a43bb1e61cfa4cb9be2cb4ef264d10f37e5292576bfdc97b2e1f8b692f0b64f76287e67805df914273677a9c39bd1e4f73d3c1afd99ad18a210caee42ab5c87969f6f99d7423dbb72d436ef3a3dead8eda03274d2e8e7f107eb04fdc3e36d6d4022dbc5c2fe388aaa3234950588ef56362708189826b98d3c9ed4dabcb33582a7e55327e82686aac973a5d0292afd7175a9c57b4fc1e5ba7cb0a34e35e50526d40bdb51a224e5b89e74e8752c1b39ab250b178adfab91c73c04d3c012b244cb7745dde4f716203ffcddaa096186ed0403b323c3aaa79aa4a0e6d1231ce99f83788ba0dc86da01cdad25816c26bf8e523b287d7ee83b5d0c55599ddbd202f743a1bc3d107a9c9610dc62537af48eecdd174ee4e796943250b81af0da28c57955aea149010ede13eb973dbe959500afe5e77b32ad5a11a353555b48eb7684596eadc481c291f185d0d47c639fa5bcb2dffe859a9d4a0e184a640e30f0afe83f2096faef9c0129289688a5267e0d2dadadd0f8cb13f35827f0337d2edf6220a244dd8c135563051f6fcd7fdad7879ff3ef01975938bc6e47aee745d4701cfc5e5546f05903bbcde0120ad847c32658c1384a6d8f188544df337a25f806051a346fb980a4e84fee06b0d367bc81161e96072b2e7e47999ac93437749d11864fa4c03a2d333135660aa17bd421623e6654eeae956e51a0157cb876db3e9cb324641d132cda7aabd9dcaa51f090c1955d20c2618466a0ea5acbaeac5a46e00b8869ca9a337eb5d9406592a790678a1f0bbe729054abb4810f4fdf50c517d4dd312b2d382412d45b9f60464c107c0735b16ceced73484f37cdcc8b9a4a62bc997bbd1d23b993fc5cfed9a43d2f4d335570e76715b020664bedb0db88816bc97ec37d13d64f604b71fc73f3c38954ae554e45997209afb0ff102dc170986e2d72e4178a7e6131308afa29ba732e251ebdf6254c0589752bfca3bef7fd0fc60ba683c6016b16234216bdcf8975bebafd8ee4606a96c1993d1f096b435fa84279344b914dec8e56566e103592a7ed44c63c8b5c18e01fa873032b1087622f225747339d38fa89e7008695ce0b3d6f505ab7ecdf99182ab7aa264d9108af35b0a373da18a8183f696dc70a8ac88c5663a866e89c7d7dbdf7296d63e5167978b38463ae9f36fe4121229e92cced04e", 0x10c7}], 0x1) 10:59:53 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f00001ed000/0x4000)=nil, 0x4000, 0x0, 0x4012, r0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r0, &(0x7f000000bf80)=[{{0x0, 0x0, &(0x7f0000003280)=[{&(0x7f0000001280)="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", 0x1000}], 0x1}}], 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00001ee000/0x3000)=nil, 0x9000}, &(0x7f00000000c0)=0x10) 10:59:54 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='+', 0x1}], 0x1}, 0xc100) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000480)="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", 0x10c7}], 0x1) 10:59:54 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='+', 0x1}], 0x1}, 0xc100) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000480)="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", 0x10c7}], 0x1) 10:59:54 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f00001ed000/0x4000)=nil, 0x4000, 0x0, 0x4012, r0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r0, &(0x7f000000bf80)=[{{0x0, 0x0, &(0x7f0000003280)=[{&(0x7f0000001280)="2171740f88f43540612ac058c5e9bdfc305d9c8527394389ad47bb5956c888d53e5a788298440b467da7bb637ecaf59f3dda3e89ce33960e8327bae650f59c92b66c3814bfb461de0d7399461b711cdbe7ccb26be4d85f14cd1db9593e075bbe1b27def6f47bbab4747e11699ccd83f7f3c36be0dca64d2a6bba00a195b965c09914ffb6224e910445790a01e739e88ba66dc7a16e090d57fce88da3f03cce16e130105b4a1dd3764158e3bbc3c4ce2c1ab82b9678f810bc1e065c4d9c2eff40db3d83cf2ec4bb83faa138233709c87d025df21ab3e0e5dacc59ce5cb74decd7f24169af9c46d21b1df285a020ee85f92d2011fc57258409bdc78196c90d39cc731c8b4a30abcf87a233d06729d3e6c1730b3f42dddf85656d82d1f818f0ab18b9293dbc8e08a29a28a28dbddcd67e9605129f577b39f09b2eac8f92401e4cf568628ff5b54ca286a9d5f38ae39ec529e20989e9fa9173d36d01f1d5da4ddeac7edaca23c0fe0632ecfd0cad3e393430a6f42f75a5a5b8fdd75f95e4729b274dfb4fe5d67a278e5515cdaf175d92d0fbf695c37faed2870122bb9d269658972e7ce2a280efbba26a729db99cf4c7b166b26b2351d3e80ef65c4fcb5b6ab1d109f0a14d8e87745f9a2cabc36d996f3684d17b6125d391e0809ac19e432ea2141aff87891dd034e9d788b638109c630702b2e29d901dc7be32dfb942bfc790145aac74fae42f9aa8ac235a331f09ee34427ddd32eac4d4e62ce8230eea9dd7ce29e5a49a280ab724757f1128905f62839f81e2d93b71019a730264a004dc7517cc88d28a375883086a81cd89750ecd22aea5e0629f0e19e069078a53eac33b8fe79b561811de30d1d5fe2e5ab6bf97490e091b60f15c0388b47aa7576376c70e728a1f76c7b9b0eb35a493c214ae683a642839d8b30a1035117dd0b3000df92486672fa9833310b09574bb01b998b2347ffa2f4d87584ed070882cf6f8a45085cc8e906117cc8e9c82746db96728eea9c5cc5c822a35d49ecb552c4d5926ff30d098d0328473649526f9a4c3867c162dbb88c728f726dd8be6bf1559294d6b7ae832c23ee7adf13e008ac274068495bc2e13d70a73dd4056c6b280a8d04e092e0f8000ac61ae7f58e0cd204746f46555d187d8bf4d09ef91f1ce4e6de0dd4c3a76e1ea927682431cb8668804c0f2616f45ed9acee25ddd8cc63203645282489a95cb302a934adea0829cd7f27dbdaafc03f2da99f6f063963f57cf2673a76ab0033847d8eefafe9db1560764333af45e14842a76f101a94c1ae134250333fb5ea2c6b82f8e00ad97dfe6715b979ed2230690f119a314a7e41d976690dc07765eb359c5520d865f81bc6e94da3531d8802cc0bd0607bc848b74e20a512c03503ba414b232fc51c32ab4980444aaebf6fb27655c4fe056fb65b7e197cb59df1444aa9d2b4818b3c847fe8479b24ef0fed22c53561312cfbce79b50561ddfb8569facd0606592e73cdb837276ed413f848dff8be2257ff28f00f2a26c6475e8097f545810f58f82f3c619a7065e0a44e54eec587e7aaf3e4175fb71a947cb5006bc1bb9e77efe7d0589b02165236d41b78b1772fe1bef68310a89a5abc28f548cd3e2a78d03a3ad15d81650805f85d52a0932e6118249ef9572a015f70b41a851c1e7e60f61cf750914cde86ba933d155aa038229573ea7e0169f6a395b1fd22ebabe5da802f7d4e67de24bf11d4f74508568ceb9b6af110e14fb64c5f850fd3f4a0b4b3684bfb7a8ba2f07a51e00943db464deed663c0d87d4a7854c0451a4107d63570fdf83f10791da73e351640b13933fd9ebb2a1678339d02a7b71579e76ca60bdb56ee0a06c3e5c0809be46cd611b6c08528b9a67860730afbfd013416f5425cfbd6799e488b6fa9765f3e18b15c4081c81071b6d0eda862f002fab76bece81ae976528a07d4100bee6afcc610d35d0f3c45b5c3fd4cc3b31c93571766fc70b181f60ca6fc012d8a9ecf1b7f4aa5e5aba67db0c933f07a764be603dd20fa0ea1c7888048d0c4ed82819b7fea31897ae81b5f2beac02d046d14cbd2c7c6bea7534adbda21c4862b3775cb619c9cf31ad98f69ff35b6a25d4b17265c4b92554bdafa7a8b1aeaec06a03c8f832445b54cf36c128856803c39c632ca951fbf2df7b1c0d7b66e9a566bb18e0e4a224c7170d5470b3f32ad525284004c058db6ac6ed042cf93801e83fa76504b1a22f1fa28b1dc3bc2b652be021665a35c1960905301e3b4fdd5e923ba034f469bb0a3c97ba811f9ebe954a40989263bed2f5d0c062336499bbe4b50c5fffe24f20aa48ea22d8c2a935e488189257dcc5682201ba0531595642981a573eb21f0b75f6046f52ed3d9f525a70b3b4450e62d9c074ffb66bb0f75d005a58aeadc2c9a42321fcf9689728c6460308c08170e508046034509600b46fc435b2f1acf4b9ffe307825d74509d25d427d1085e3aec0ba59db2d93a9b9a4d093380755511f83aeec3573acf32f19847204fd5610f0aa18405423adf97909d8f7dd1ab070d607aa6a5f662a4734b23460045d1f57400b6d0df8674b6576887d9a7b771195e5334a960d295a6bbdc0a4715e4a36c5d54aee27a2bedc1a28374d4205ae7c6845acaff4b6de31d84785c64323ac0ec39460dcc87a0eec960a290c52624b37be3c7cae5890f9a4ee605003e1d8536da7039ee9675a8a7d847a24aa123e4209b152393c93d6ec357bcf3bec9a04b07fd82334ce54b2a3f1055d783db106a4a1a38efedef857c1b3773cb646bdae087afdd6e3f62f2a2ab91cec0c9438803c7a6313c471639302714f15cf3439071e4bae166306eaa139a7dd41a0ce6e6ff7bf54ff1e0b604f86d4015a82d8c10dbe433b64fca4a8fae74b358377ea495f877ef190daeb91bb4c3f0d1563d9f60c3a3f7c539dde5911b2b106216686ca9b3bc2dac8dca86028c1e6b554bc3f2fe7c69e37f220d59fd1e813c4f6d8ab90780e86c648f9909364a61afe928ec7897bcbe1470d656bddec789f199eb6202cbed53a1d0dc6bd5e395f55e7c54cd65eb4e65b83c3ba234ac7614c7471f06e97dc5ea3b8b13680e3900c66b9472087581454a7bd1d7ba9dcf6e8cfea6995150054080fb663d3d897c06ab5eaf136dcd1ba8fcadd90ae5beafe8b07fd12eaf197739df69fefe19884d147b6d3b03a5515c1a5ba36c995f49d03f61806b34f50d9bcf2303c6575d34defd01d81c27757c999b448a5728b255b5ba631d3773a987e4bf89a7fd5b73eb4788170cdc1e7d81ad557ae8d522120eee6b4ac4a4401a7252527098b1c41ce468ef8f7bae87ea8f3eb111f719b8336838dbc7ba05a254f77274d27adbb911d1b138eeb42ee7b4ab08dde2f77706149f4b7129f94087b7694a43c4cb75ea7dfcb3416cfd3dbd3163479ce3c7a287ad4a5b584b4cc7042d741d5c68c30b70e40307421dcfa352671cce213147903af5e33927c268ee094728d0690ccfd69bd6050ab28b117703fe848ac52db942740ac5296acf0c013fd894f1cf24df75a3f06ecd49369684d26ccd9fae1450a3ed948e31f5ecc21085a4c8357cb570c600639db793961e7429fd9558a2cca537123ca85f1d0e56b09f0285e7e4b57c79441738d1d0f2d6e99cdf84676c6f67163cbd658ef219e5cca562058574fcab251d394b3f15803b219784abe4370d52fee233c7f7026c6496bb6dd08fb9a660e9fa6e3760a61cdd63322e65d257a888caa604a08025eb46ebac8c49a380cdfc0425bf2f530f61fb507d27182ded3b890452cf0e17de52ce13a529db1604ca8f556c0eafd77ac3a1978af62cf18640e7e619cae221897e6c3c2e0b6f9cb68d96d729442b2e9bd6ac91da81dee48e7d7ca52c58b5cc94a425fcda06ca72dd67fe95ad49ed5b1ec94c61cea4c3e35787601b17d89de4e2117eb68bbbea9289e9a0630cfbce8ef760813418fa260e7ff88748809d320b44923db7c67a02d6d99e33e3759cb9ae0a7cbd691d6d1e2ee3928f875f03c620824fc40499b656be47d66e652fc50b7a095f54e871f6be1fe01868458466098ba196eb6f16a5207a073bd3a95b1711c5f8db888b0b38076cd444fd889b4f23f2c4c354500cb913245bffa5e33d914b289731c864682e399f1e68a31e1634ad9b9dd4063c6af0796a9d85ec4e213637fea75a0055fe35688c28fce44788d4478a9f35c843ec8269a0c3011ba1f7eb7c1a0f3dad53f0d9144c7ead049cecc8909d579517334944cb22a95af36622290cf63991e1e22e3d4e6755a5098642f8a446a66b90508f43c1204b1b93d1001bdfdf02b1b4d01da78a0bc4d17ada59ef35f550604f8a7c41cb8f1a4fce221e86a7e496560941b64b04c80492e0a7ed3bc6247e177efd42b25eed53c3073377cdd1105718d49671665505d298795bfabdf60067cb70d98d3a2c3bd551de68a8211e9c21bf0b156dacfec246ac72e5e604762fd34e8b288e911feb2151bd42a0d421f3e59bacf02f90218094c215e2a1a21f3d427cfe6dc76db4ae9bca8dc0586273c31cd9f59dc016d4b077ef83cf82e92e3a6a0cf0bbc3cfc5223388e5dfb5c035eda77c98fb725255c0484ccbc1a6986ba10655285adf3a7d941a7ab2295c1c1c9ffe53e5945a6171b85d335f45363141eb4807a5870c09545331e4fa7594f1d01f0947031b47bb3548603301ad9ce23c685e6eeee2dc8c4340985aa9a31f851dd0cbfcf12a0c5a265a0d96f4fb7ad3533c89bc52e34780bde22f03278ef1db96e5edcb794ca20695b674b4df1f0b14b2b321d6ce5f525bf9deef73fc8556c84cee60e80089d4b348ac335c995f05da2d622f5f77d18f7083d7607a90e7819fb381ac91b8a995acbf037db1d81c4567f4a343a9a045a6864e6856022844a7ac1c299d96656f63868c94c6030f122761ee145a08490c42e090dbeb4a99dfe694ae2715f398fbf3cb3b99663111802ed8b3f9b1fbcda5b48677b1bfee2f0953f1c103d3ceba908819d99bfdbd99c95e0ab8ba74048f5085d4cc0f3d4981807c6e2fe945485da4bd74967c4f162b8349dc7c6f54d28bf09eb05cf9497cd5f99918fc4ca50bc1dfbcf0d8c2ee9df7956caf227565e3303a6ed77ccfb400fd172487ca8cce6a9e812196e712873889698696213c507e1c08906426e0d10886df3aebf3b464d6a7eb07dc66bdb0694e55758bbd9c4fb0737cca9f4362fb027eb7e6adbfc3b838a02d1c9439886941217d2248c332992a8ffa5bf49a13c685e450ea16774cbb173f11acfb8c2101d05d22029eac84f50e70f3aa8fc162e6a46cb83345fe0fd4661db7b940a3d7885e307fe45cc38276a11b268c12b65dea2474b1544fcc98945eebfd36d5060b74d4d0d0ab732f0380d13b81fe3dc774658a7df12cd1ced49369a25066598543ffc118046aaba89af5350420738296ca0534f5e1437ec923ebedcdfe42f370a545153d7b9104ba03a1ce65a1193985f33da1c754b1884e21c84b788a9ce090da02134633486672129374f2aa8b75e919f781ae1e5b56b52a84549a63c4c6ac8614d3b523c17754522253b983774b1cff18590d6dda935c899940da7fd7f0f950f9effef98b39ea49800b1ce8aeda76688b90cf1358b82db1fd12773100f0aa0fc8a5a5f0659dca99228a77916da5da7b94fd56b4ea4e8c0d6cf69744a7f33bf5be7f04729360a72d6f4b38ad273c1704511845b21f98dd70142e4ab0d34c15340ec241ba1949f20f4134a39183853e5d0d9c19777dc89ccd99e6419f078bd28d78759da4531ae629dcdd", 0x1000}], 0x1}}], 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00001ee000/0x3000)=nil, 0x9000}, &(0x7f00000000c0)=0x10) 10:59:54 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='+', 0x1}], 0x1}, 0xc100) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000480)="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", 0x10c7}], 0x1) 10:59:54 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='+', 0x1}], 0x1}, 0xc100) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000480)="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", 0x10c7}], 0x1) 10:59:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000240)=@gcm_256={{0x304}, "b299b3e4468a9208", "b8d5e8382b7cb1d02b30a05c6ef0b81f0920126148d3f0d32c95b2b7a139c441", 'dCe#', "b1034b903a64f865"}, 0x38) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000), 0x4) 10:59:54 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f00000001c0)=[{0x50}, {0x80000006}]}, 0x10) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503000006023e0001a00000c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 10:59:54 executing program 1: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) bind$xdp(r0, &(0x7f0000000040)={0x2c, 0x1, r3}, 0x10) 10:59:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000240)=@gcm_256={{0x304}, "b299b3e4468a9208", "b8d5e8382b7cb1d02b30a05c6ef0b81f0920126148d3f0d32c95b2b7a139c441", 'dCe#', "b1034b903a64f865"}, 0x38) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000), 0x4) [ 218.368019][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 218.373859][ C0] protocol 88fb is buggy, dev hsr_slave_1 10:59:54 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f00001ed000/0x4000)=nil, 0x4000, 0x0, 0x4012, r0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r0, &(0x7f000000bf80)=[{{0x0, 0x0, &(0x7f0000003280)=[{&(0x7f0000001280)="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", 0x1000}], 0x1}}], 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00001ee000/0x3000)=nil, 0x9000}, &(0x7f00000000c0)=0x10) 10:59:54 executing program 1: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) bind$xdp(r0, &(0x7f0000000040)={0x2c, 0x1, r3}, 0x10) 10:59:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000240)=@gcm_256={{0x304}, "b299b3e4468a9208", "b8d5e8382b7cb1d02b30a05c6ef0b81f0920126148d3f0d32c95b2b7a139c441", 'dCe#', "b1034b903a64f865"}, 0x38) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000), 0x4) 10:59:54 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f00001ed000/0x4000)=nil, 0x4000, 0x0, 0x4012, r0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r0, &(0x7f000000bf80)=[{{0x0, 0x0, &(0x7f0000003280)=[{&(0x7f0000001280)="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", 0x1000}], 0x1}}], 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00001ee000/0x3000)=nil, 0x9000}, &(0x7f00000000c0)=0x10) 10:59:54 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f00000001c0)=[{0x50}, {0x80000006}]}, 0x10) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503000006023e0001a00000c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 10:59:55 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f00000001c0)=[{0x50}, {0x80000006}]}, 0x10) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503000006023e0001a00000c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 10:59:55 executing program 1: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) bind$xdp(r0, &(0x7f0000000040)={0x2c, 0x1, r3}, 0x10) 10:59:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000240)=@gcm_256={{0x304}, "b299b3e4468a9208", "b8d5e8382b7cb1d02b30a05c6ef0b81f0920126148d3f0d32c95b2b7a139c441", 'dCe#', "b1034b903a64f865"}, 0x38) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000), 0x4) 10:59:55 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f00000001c0)=[{0x50}, {0x80000006}]}, 0x10) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503000006023e0001a00000c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 10:59:55 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f00000001c0)=[{0x50}, {0x80000006}]}, 0x10) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503000006023e0001a00000c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 10:59:55 executing program 1: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) bind$xdp(r0, &(0x7f0000000040)={0x2c, 0x1, r3}, 0x10) 10:59:55 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f00000001c0)=[{0x50}, {0x80000006}]}, 0x10) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503000006023e0001a00000c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) [ 219.327558][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 219.333467][ C0] protocol 88fb is buggy, dev hsr_slave_1 10:59:55 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f00000001c0)=[{0x50}, {0x80000006}]}, 0x10) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503000006023e0001a00000c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 10:59:55 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f00000001c0)=[{0x50}, {0x80000006}]}, 0x10) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503000006023e0001a00000c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 10:59:55 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f00000001c0)=[{0x50}, {0x80000006}]}, 0x10) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503000006023e0001a00000c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 10:59:55 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f00000001c0)=[{0x50}, {0x80000006}]}, 0x10) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503000006023e0001a00000c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 10:59:55 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f00000001c0)=[{0x50}, {0x80000006}]}, 0x10) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503000006023e0001a00000c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 10:59:55 executing program 2: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) bind$xdp(r0, &(0x7f0000000040)={0x2c, 0x1, r3}, 0x10) [ 219.647566][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 219.653377][ C1] protocol 88fb is buggy, dev hsr_slave_1 10:59:55 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f00000001c0)=[{0x50}, {0x80000006}]}, 0x10) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503000006023e0001a00000c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 10:59:55 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f00000001c0)=[{0x50}, {0x80000006}]}, 0x10) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503000006023e0001a00000c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 10:59:56 executing program 2: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) bind$xdp(r0, &(0x7f0000000040)={0x2c, 0x1, r3}, 0x10) 10:59:56 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f00000001c0)=[{0x50}, {0x80000006}]}, 0x10) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503000006023e0001a00000c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 10:59:56 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f00000001c0)=[{0x50}, {0x80000006}]}, 0x10) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503000006023e0001a00000c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 10:59:56 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f00000001c0)=[{0x50}, {0x80000006}]}, 0x10) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503000006023e0001a00000c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 10:59:56 executing program 2: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) bind$xdp(r0, &(0x7f0000000040)={0x2c, 0x1, r3}, 0x10) 10:59:56 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f00000001c0)=[{0x50}, {0x80000006}]}, 0x10) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503000006023e0001a00000c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 10:59:56 executing program 5: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) bind$xdp(r0, &(0x7f0000000040)={0x2c, 0x1, r3}, 0x10) 10:59:56 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f00000001c0)=[{0x50}, {0x80000006}]}, 0x10) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503000006023e0001a00000c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 10:59:56 executing program 2: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) bind$xdp(r0, &(0x7f0000000040)={0x2c, 0x1, r3}, 0x10) 10:59:56 executing program 5: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) bind$xdp(r0, &(0x7f0000000040)={0x2c, 0x1, r3}, 0x10) [ 220.207557][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 220.213408][ C1] protocol 88fb is buggy, dev hsr_slave_1 10:59:56 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f00000001c0)=[{0x50}, {0x80000006}]}, 0x10) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503000006023e0001a00000c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 10:59:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000240)=@gcm_256={{0x304}, "b299b3e4468a9208", "b8d5e8382b7cb1d02b30a05c6ef0b81f0920126148d3f0d32c95b2b7a139c441", 'dCe#', "b1034b903a64f865"}, 0x38) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000), 0x4) [ 220.447576][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 220.453413][ C0] protocol 88fb is buggy, dev hsr_slave_1 10:59:56 executing program 2: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) bind$xdp(r0, &(0x7f0000000040)={0x2c, 0x1, r3}, 0x10) 10:59:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000240)=@gcm_256={{0x304}, "b299b3e4468a9208", "b8d5e8382b7cb1d02b30a05c6ef0b81f0920126148d3f0d32c95b2b7a139c441", 'dCe#', "b1034b903a64f865"}, 0x38) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000), 0x4) 10:59:56 executing program 5: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) bind$xdp(r0, &(0x7f0000000040)={0x2c, 0x1, r3}, 0x10) 10:59:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000240)=@gcm_256={{0x304}, "b299b3e4468a9208", "b8d5e8382b7cb1d02b30a05c6ef0b81f0920126148d3f0d32c95b2b7a139c441", 'dCe#', "b1034b903a64f865"}, 0x38) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000), 0x4) 10:59:56 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000000)={{0x108, 0x0, 0x0, 0x249, 0x0, 0x0, 0x0, 0x0, 0x8}, "e606b1c2062a8e000000000005e7191714890ed037d45666"}, 0x38) 10:59:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000240)=@gcm_256={{0x304}, "b299b3e4468a9208", "b8d5e8382b7cb1d02b30a05c6ef0b81f0920126148d3f0d32c95b2b7a139c441", 'dCe#', "b1034b903a64f865"}, 0x38) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000), 0x4) 10:59:57 executing program 2: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) bind$xdp(r0, &(0x7f0000000040)={0x2c, 0x1, r3}, 0x10) 10:59:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000002ec0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x0, 0x0) syz_open_dev$media(&(0x7f0000001400)='/dev/media#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) r0 = socket$inet(0x2, 0x3, 0x800000800000001) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x28) 10:59:57 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xab, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20109042, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$UHID_INPUT(r0, &(0x7f0000000c80)={0x8, "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", 0x127f}, 0x12d9) 10:59:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000240)=@gcm_256={{0x304}, "b299b3e4468a9208", "b8d5e8382b7cb1d02b30a05c6ef0b81f0920126148d3f0d32c95b2b7a139c441", 'dCe#', "b1034b903a64f865"}, 0x38) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000), 0x4) 10:59:57 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000000)={{0x108, 0x0, 0x0, 0x249, 0x0, 0x0, 0x0, 0x0, 0x8}, "e606b1c2062a8e000000000005e7191714890ed037d45666"}, 0x38) 10:59:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000240)=@gcm_256={{0x304}, "b299b3e4468a9208", "b8d5e8382b7cb1d02b30a05c6ef0b81f0920126148d3f0d32c95b2b7a139c441", 'dCe#', "b1034b903a64f865"}, 0x38) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000), 0x4) 10:59:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000002ec0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x0, 0x0) syz_open_dev$media(&(0x7f0000001400)='/dev/media#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) r0 = socket$inet(0x2, 0x3, 0x800000800000001) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x28) 10:59:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000002ec0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x0, 0x0) syz_open_dev$media(&(0x7f0000001400)='/dev/media#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) r0 = socket$inet(0x2, 0x3, 0x800000800000001) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x28) 10:59:57 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xab, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20109042, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$UHID_INPUT(r0, &(0x7f0000000c80)={0x8, "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", 0x127f}, 0x12d9) 10:59:57 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000000)={{0x108, 0x0, 0x0, 0x249, 0x0, 0x0, 0x0, 0x0, 0x8}, "e606b1c2062a8e000000000005e7191714890ed037d45666"}, 0x38) 10:59:57 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xab, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20109042, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$UHID_INPUT(r0, &(0x7f0000000c80)={0x8, "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", 0x127f}, 0x12d9) 10:59:57 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000080)={0x2}) 10:59:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000002ec0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x0, 0x0) syz_open_dev$media(&(0x7f0000001400)='/dev/media#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) r0 = socket$inet(0x2, 0x3, 0x800000800000001) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x28) 10:59:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000002ec0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x0, 0x0) syz_open_dev$media(&(0x7f0000001400)='/dev/media#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) r0 = socket$inet(0x2, 0x3, 0x800000800000001) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x28) 10:59:57 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000080)={0x2}) 10:59:57 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000000)={{0x108, 0x0, 0x0, 0x249, 0x0, 0x0, 0x0, 0x0, 0x8}, "e606b1c2062a8e000000000005e7191714890ed037d45666"}, 0x38) 10:59:57 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xab, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20109042, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$UHID_INPUT(r0, &(0x7f0000000c80)={0x8, "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", 0x127f}, 0x12d9) 10:59:57 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xab, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20109042, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$UHID_INPUT(r0, &(0x7f0000000c80)={0x8, "5f5539ae7383df635d7eb9f00cde999ef4e1d4fbae589edcbcd64ae9781d89f20a7c347bd734db9d80a3e9ee0d0f04fe5305dacf9e656dc623d0d8abb05b81ebf7fa83533ebfe364612ee7d5571be6e3af5eccf0e26370ff66a26e95f4b7b1206b9d9a70fe612b356ec5074716b0e71eb9f60ac1c5e653c9a7de0de9a5f8c8047f77ece27201fc36e2ca04338864356e123b3b96be97afa5d6698e6f08a657f7ad07b42df05dfca83247581434b575e2d4419e52f1103e9e3ddc440a98f9caeace71f8affb3cfc62e4b428403787ff063d2923a50c0410f191c7923b77c51fea54cc7f2b8adcd2a5e1f53495c168736a160f28435b70f6e40df8523c2deaef8b70f13bc408d1d6eb05dbcae35f0c12cb00b8d589c0dda912acf9315852e1cbb85857f9421cd623fc5046448db22eec3c07358c4778c73a2495bf3452b18d8e904ed88ae250a99edb20b78fc923ccc841847a4f6d514320309afe2f0a075e50096c7a8cd4da2d88791d01a10cea10a97d32e8bb05a5e2bf52be5fffa3fb26953a0fadac598644cf0297d01d5c1ed9f2123ba789fa650b0d140a478903cc23a5b5c2a2a52f19bdd40039ac0291f648f1f991e272c52669f7843e73b3be22103fe0a88d5d405b9ecea5d602be0b5466d18d8a971b69a8e80e48621103a6bc6ee3a7b70b199005241779f22fa2cc159988eaf2d53c858ec06ab56acc232b587ffee3a5cb29f5641b2189fb1617d1a652e42511fe2e447a2636f18ceabc261126200193eb9f309f80aa204a93883bf6fb247ade866685f300295f8735e18d1d81365dbd2bddfa1779c59effed803bbe0a68302b1ab0f0d00892138ad24d52d653d92897bd28c2f031a77eae54ef3ce9a1fc44ea41763b2d780a454f68ea1a297302b4fa6664923a818040f5a74e0db3ff24e940e97d4abff40af2d36f7bceb8a0c5e90dbefbc8ba496f6e42f11ce11fb20655138f9387938abc3aa3a742f749a8695d972c537127519f654945bac96f0a2ef9d6b24f2226ae677684e3eb63041d6b5105777a8e6aa41ff11366448c0af1ddf5e3f2a1d828b4c9ede3809eab736c9035f2a7032ce38b699dfdc3e158e1ce62d325441e1b05a3ba5f663f20b0cb703cb2960aad298177881aa6b52bf4ae112c5d2bb691ac34b0723be7ddcfff0015e578475db1f062c5a50b54bbcba2f591eb4d6de66f386b0d5dd3975229ad25ae95d82266dfb9c1a6f497ef54b6ac5ee81edae16c47e89f9a435377dfac411db459559ce483921251745b8b94f69d4815b009ea86aedc5a75a516ff2afaff9a418f73c2cacbcdf45dd02ba962399f9b81e149635c2b4c0bda790a6d72fc243f6fbc73d0a0636db51c03d93b44b42c07f2269b465231f953e6a45dc549e9b5ef05443da7820cd667f5b0ff47a13f0a3df630a6f98f72e09978b829389d6a11afb0a7a0988822bb95fcb50399e51295f464662118646d2996da0fa710b082036820ae0a60828479bad4489061244b74179cfec74ab273551190c0eb2ca95be86391b8e469454796d04b29646b8aaae49889ffd84e83e33fb0cd7b10d778e72422f474911897dbd4548d9658e9af23cfff0ad4a7d750ab59e0f8988082ab7ac8d27eeab1c5809de6694aba8ee6ff1ba23d422f38dc026a77933cb0fc916d22131f7f736e35c881c5551f13a5037f65b9090372bb8e73bb9cd686715afef6b40ff275a978078c1e1c7db358285e5caee5c53cb4a7b446db91e5c0615342265edd9f09a72002aae56c7ad4269a0513569db514ee852724cdcccb72e8836fc270f7aa03e03e65f4572c2909e6fb1b557e89c3b505ba2f2b10b545513758abdbdc5b3e5ec1fe4d6bd5947b354058eccb79f10e971a85bdafa5aa27224acc734d884f9282ed033fc540defa3181d451713565d940879cd70a1d704b9a390de509351d5129bff18051b0c7ca196a78d3b8d0c8f384c79ad637b2e1770fecfc980960ef403cbc6bb284792cd169133f35aea028d9ffdc1668572dd197db86a26cb6fe1bb822bb76968ef2cd3c384704b75d0f17a50bcce054a400edd3b2f2abf72d2d8a679fdc94216d2d7d43ca1e60aeb5a313f8104f8ae54e75beb6c106cf080b9ecc9a1f91508b37d9ede25a1bede738c3a7f3501391a7b1863fe120ea26c4ff13f1de4588b150f3f2c12a9b9d92e6a8610c788c4d449a91416307a313536e1779bef88028d65a9398c5d1492b729d5f08e34e64fa07507f64297a1f9305a2d68169f653d5c107c9860ca0d822916eb357c646c229e792b1a5da56b35ab971bb82e41581e11f24f9c6b26c019dd2f2f89f2a82b74bd856ed7b46a2d9c07b2856bc39e9a28f271c5bb06db5bfa04d21e37e778b3e03071d25da8bbc91543fe8909603ba92e3455cb0edfe1dc040f12c169a97a5b8fb09f97acda29ab8491e7c9f81320b1a9de5773078557a6a0bdc5a1bfd2d953c47b3e5ccc70d76dc4ba10c297d7591e2c2150b8235de09714fedcf23aedb0ec9586e52f6af6c299256ad5a0a4ce22666be48592977dc5ff5c5eea529b81df4510016240b8fc8489bf59c899bb75481220554d0b9aebf1660cb72b01dfc3ffaac27dc1d36247e86339c6d99fc3ca8edf585fdb236ecdffda1b99819f873367ee5d8fde5d596517f895c9154deab01ca26008edbeadecfe33cae750ff044469a1b3b104b35af0c04a35a48aecf54dd8844b598432b81f67ce232ad46a247cad103274cd7c206d890008b149aaa3310f9794243cc5e04d4bd3e66a5b01ef67044412eba507a20399856cd26fb6233ebc064aa7b5ba94198bc05301dd74d6875b6d3b4731c2a11f0656767a3e6ba0a3d6951a7f9385ff99876891b8150ac5257756ef92a6c3854ccba8f13bca3cd3e66fdc93feefc44c3eba570970e0a6921f1eef24713ed5a174b8e52a0bc1bd3b420bdd0e521835289d29267fca4512caeaf64d1adeba2457864801d30d37e4eea965f8cfdb314f62307d8a12084a65da330f800862cae3876cdffe8c77d982ce9527b069628f0d796c0ec1c1b423ab6eb248e176a9b201d4de572f7901d8d88ae3dc6c3f196a4e3fb81552f16f7a7b7b3a242824b0618a855fc150fe8d484c80b3e1ea6c42f165dcfa7b0b292f9c7f27179d32260d4f472385a8818f7d76133030cf1256153b4162c8c3a3629c01e9b8cb5a30b3d0068d7f0e3727d8159739386511746fad1cfcc98c7af05b489876432957c6d59c51f12ebb62acac90311e6b00cea58b355db5a36718dfb8140d23e64e41ef9d33969cae75ea3ef8f14ad8c9b2d0c8bd7bf4366b091b5992ffbd71800495c0484cbee4b5fffaede0808cdcfa2409227e6b96dd82481d6d00bfff72c29f860b7fa4fa9c3634d9a2e4f7a8ef240c997b749e0562514d5c2c5d66da75149dea37b1cbb347fa0df5be2b9a5ddf20a6d47936b3b55cedc64453e69413a89c8a9eaeda00fccc96281b4f29db0f3e45fa098c77ffe3c0488529ecfa801cdf7fe8a23f6a3aa04acaf4e300c44e6d873f43b9fd4b13cbed2411c97378e07c7a6799d272d36ac8964233130947ed88f727915fa58a4812ceacd6cc6a52bc7fcba5e57543e93d293d5a428c73b194f33ba752b0ebeb0262423e7a8f490707a220857f44e191304cffb93cfc75b217ca306292549c8742fe3aa62a464d40c666115015201c0fef3e9555615f91c3d15b6e1556a9b04febc2ae7e3d689ca5f58b51f2717ae8c5153f2c2a4df11ea8cafcc369327c2a0a6f7946daf09be323d59e4b0e42ebcdeca373a6d70a3286382f1405b7107af899da00dbd52324657870bd18ca26f3ef47e0e81cd335c827512e88f24202836e7a1b505f0d03a23d577430d971458a11ff42e36b2d2883b664d402eb7497a90ba1f94829b6d9c6b4c4f7e9dc49882520a6fd2590cb8b41328541b9076e43f6019c3da9084e57960478c268f4215bb98455fbd2981e7e37caf7aaf9008f87cfe196da930637c55da5a34e142a433494e6f92a5985d7e6fc0ec68d2ad25144919af6dc81afc88cd05f01b401730bccc3086c9dd06d38ed522e52e7ffae7671898fb91cec0821c061aaea6c47ae877d2d7f5ca1ecf159e0ea152ce713f652c116f62e12cad293331db922a5fed311ab22096d90fc17ccc53f84d46eae680def0b9949e0d9debff263d575e590941a5ce0b33548beb6dbc01104f6054da73cc349625adece6a54e092d8d740915b91d81df30374a78693d6b69724f05354d61ac0febff4a544b88954d11d3f4927895edf6ad755313227ac87f24f12d70a831df16bd45c4a03570fdf27d698fa5581fce2d002890a3f2059a6bfdf77f0aeee3ad8318449bc1b2d486b225b148a78e921c73a2c37256dfb1ad611e410d5436e0d31d00ab5177da7915a74ef3307927c23c764f5cf62c3e2db86284c9abb39045b625d507f5c8d440557b4dad2a39593fbb572cce25a364aae44134fdd97ef0148690881bee42b6bd929f12cdf07996597a2a8366b12841f8fb8dfc0ece651756637b95c6bdb92320302805b4a700e7d3dfb0b8878862f400f8437a6c153b5fab40d30af07e73cf4345cb6fa81574018a7bc0e8789fae8b8560f4b93d413fa8e0e0218527ccb82873fc9da6cc34b6197c1d8bd9223ab7c4efb1f8cf021450037f4576934d83116655c120062fc3b912176fd395ccc792d492f2730465f8b4c68155b6ceb52e80742d2970e24004171f4685cd78467a4e943a0fecff66dffff10922d69236460dc37c1df9b19dded1ecb932dd8dd2045d2f8e8d3dfb6a83a65d6623553a2aed7a12b78effeeaa58eec84cdefc84923177afb7bd04f6fc3d3332d63ed5c5d6fe8820b9853e7615407eb23962f5232db44bc0267e7f07e47b158de0732a974b80aeb00ffeeca83d26fe21e487ea4472cd9048f942155784af8f68006cdb4286480a7ffa1ba6e93fe7fdb33283359d28bf9311dee59899e0e77aa113fadda21526c8e2bd60f21e182b735a5b0177fb95e948857c6c4ae391b2b4950a35b129e7bf25b7eb2c0857290c55f5d28b78ca1f39f0cd676610805b0a378647ae958182b26de1ddbf80e80d7ab1d2476086ed192e98bee0969bc0e8765278cb5570ccc29ac6d7298821bff4f85895deffcf4ce54a69878cfb41eade0d8703cbcff02352733ace2d800ba68b0fdcc52b94247ecacddf80ad228cf76eb547d276d0f6402054e34c3569e2b53ea3cbc54e49e099372cde3acd1ba47f836a765f855763a175a58ec4d6cecc72375da2d8c956c2868e77bfdb697182b554f0b743d7095cf13a3ba1d19e7590c281bd09ce235898a9682aacb5633b4fa4c3bdd71139c20c518b6a7651a47df7658a5a7ed41b3e7e43543d68c1dd4a5d01ec7e42cabdd6963db84f0d69b5a471ff8b929a8774baee39b14ab325af2ea7756c656c0135a59568499208341333d6b896cf0cc10108970e20313df241d179bd2a4d2392b269e6aeb9d2570bba7e3c67f49e90cf95562f93077a5fb588225724d444fcd8da55921dcff7b0be49ac0171ae98209e729f65bcebe447ccc0a185719f3fd55d1ae263daac4a420da91d05cdfc85d48e5743483dbb6fe81e5c216948953d95d5e725db17df44f05a57c6cc425e55572f9163e536a6d2d51d5213c937f6ddba08fc1f90ec73088a766a685f2c0d43b80422d48eef23b2ea588ea26b8dffb4f0df0cf91d6ea8f14a663ba2b165e4427010742fe63905d62b9dcf2385dce09fe75e4746d5c9c402ee77bfc9f39a28eb9f2751a81b090a499706accafbf5ae1afa9af350fd7481bb", 0x127f}, 0x12d9) 10:59:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000002ec0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x0, 0x0) syz_open_dev$media(&(0x7f0000001400)='/dev/media#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) r0 = socket$inet(0x2, 0x3, 0x800000800000001) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x28) 10:59:58 executing program 3: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000180)='./file0\x00', 0xfffffffffffffffc, 0x3, &(0x7f0000000dc0)=[{&(0x7f0000000540)="26a78933414c169087703d3d2d8b21ac1bfe5611022b78e82db0b745febc825874115d465c8a180965a545d7f85daa3704ef0cb3b21f2e08bafb7cade31a9f3669efe6161c4983d41d82198bcf094eeee2ac73cc19", 0x55, 0x5f}, {&(0x7f0000000bc0)="5125ac9ff760f1e3208f1cf8911cf77581815fdf112dca56123a371e8d4325aacef5e56a9016911ffa1bd16c3fc17b6ad96349e4e0ae79332683e08d9671f4953f3545f4df5a7ec860f27b9eaa78a2370c81ed1e0ad2ce0e12fb5c755e54bc49828a49e42f68c58514e69406b2f6b47ad82093d11107968751e7a7ebae08797dd04bc77fb42b5a94796a4aba9ddfa2634658fde0dd770bce12a8d1938b7ab91d3e5b51578ae963bf3905b4cd84d2046ad227ad90fd0df2bade2529494d299007ee8ff65522343251a028d6ebe585b26887a40a680b87834aaae9da81bf87b96252483938f6704ca6bf10b65eb416b7d888ef7a3e5eb52d77", 0xfffffffffffffdef, 0x89d}, {&(0x7f0000000cc0)="1eed6295b16e6db59309c3e59515a237d477555a49304d78d01536eddc703a21193ce9e0af0c90d278ef3007abbf6cd27dca042673d2509760a76e6197dca5585d1b300a19f726f4c14cbfe7dddb3429455f9a5b8695fd828c93bdcda035254269b17ce2a8555f6c9cb1d0c3c426d637b3fc163455cba079efd71e2152541c421936f59bfcadde5c68d446e36b9b34008838d17c43ff266cbe1c2e7d3ae6c52246fb11adb004a2c5f7a7b945f850e16bf7a6245b4dadf8946e11e7aef8d6625670fca3f69d8c437547a7ce2937e1ec07db6fe7", 0xd3, 0x9}], 0x3100085, 0x0) 10:59:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000002ec0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x0, 0x0) syz_open_dev$media(&(0x7f0000001400)='/dev/media#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) r0 = socket$inet(0x2, 0x3, 0x800000800000001) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x28) 10:59:58 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000080)={0x2}) 10:59:58 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f0001e700000000a3a20404ff7e00"/36, 0x24}], 0x1}, 0x0) 10:59:58 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xab, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20109042, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$UHID_INPUT(r0, &(0x7f0000000c80)={0x8, "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", 0x127f}, 0x12d9) 10:59:58 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xab, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20109042, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$UHID_INPUT(r0, &(0x7f0000000c80)={0x8, "5f5539ae7383df635d7eb9f00cde999ef4e1d4fbae589edcbcd64ae9781d89f20a7c347bd734db9d80a3e9ee0d0f04fe5305dacf9e656dc623d0d8abb05b81ebf7fa83533ebfe364612ee7d5571be6e3af5eccf0e26370ff66a26e95f4b7b1206b9d9a70fe612b356ec5074716b0e71eb9f60ac1c5e653c9a7de0de9a5f8c8047f77ece27201fc36e2ca04338864356e123b3b96be97afa5d6698e6f08a657f7ad07b42df05dfca83247581434b575e2d4419e52f1103e9e3ddc440a98f9caeace71f8affb3cfc62e4b428403787ff063d2923a50c0410f191c7923b77c51fea54cc7f2b8adcd2a5e1f53495c168736a160f28435b70f6e40df8523c2deaef8b70f13bc408d1d6eb05dbcae35f0c12cb00b8d589c0dda912acf9315852e1cbb85857f9421cd623fc5046448db22eec3c07358c4778c73a2495bf3452b18d8e904ed88ae250a99edb20b78fc923ccc841847a4f6d514320309afe2f0a075e50096c7a8cd4da2d88791d01a10cea10a97d32e8bb05a5e2bf52be5fffa3fb26953a0fadac598644cf0297d01d5c1ed9f2123ba789fa650b0d140a478903cc23a5b5c2a2a52f19bdd40039ac0291f648f1f991e272c52669f7843e73b3be22103fe0a88d5d405b9ecea5d602be0b5466d18d8a971b69a8e80e48621103a6bc6ee3a7b70b199005241779f22fa2cc159988eaf2d53c858ec06ab56acc232b587ffee3a5cb29f5641b2189fb1617d1a652e42511fe2e447a2636f18ceabc261126200193eb9f309f80aa204a93883bf6fb247ade866685f300295f8735e18d1d81365dbd2bddfa1779c59effed803bbe0a68302b1ab0f0d00892138ad24d52d653d92897bd28c2f031a77eae54ef3ce9a1fc44ea41763b2d780a454f68ea1a297302b4fa6664923a818040f5a74e0db3ff24e940e97d4abff40af2d36f7bceb8a0c5e90dbefbc8ba496f6e42f11ce11fb20655138f9387938abc3aa3a742f749a8695d972c537127519f654945bac96f0a2ef9d6b24f2226ae677684e3eb63041d6b5105777a8e6aa41ff11366448c0af1ddf5e3f2a1d828b4c9ede3809eab736c9035f2a7032ce38b699dfdc3e158e1ce62d325441e1b05a3ba5f663f20b0cb703cb2960aad298177881aa6b52bf4ae112c5d2bb691ac34b0723be7ddcfff0015e578475db1f062c5a50b54bbcba2f591eb4d6de66f386b0d5dd3975229ad25ae95d82266dfb9c1a6f497ef54b6ac5ee81edae16c47e89f9a435377dfac411db459559ce483921251745b8b94f69d4815b009ea86aedc5a75a516ff2afaff9a418f73c2cacbcdf45dd02ba962399f9b81e149635c2b4c0bda790a6d72fc243f6fbc73d0a0636db51c03d93b44b42c07f2269b465231f953e6a45dc549e9b5ef05443da7820cd667f5b0ff47a13f0a3df630a6f98f72e09978b829389d6a11afb0a7a0988822bb95fcb50399e51295f464662118646d2996da0fa710b082036820ae0a60828479bad4489061244b74179cfec74ab273551190c0eb2ca95be86391b8e469454796d04b29646b8aaae49889ffd84e83e33fb0cd7b10d778e72422f474911897dbd4548d9658e9af23cfff0ad4a7d750ab59e0f8988082ab7ac8d27eeab1c5809de6694aba8ee6ff1ba23d422f38dc026a77933cb0fc916d22131f7f736e35c881c5551f13a5037f65b9090372bb8e73bb9cd686715afef6b40ff275a978078c1e1c7db358285e5caee5c53cb4a7b446db91e5c0615342265edd9f09a72002aae56c7ad4269a0513569db514ee852724cdcccb72e8836fc270f7aa03e03e65f4572c2909e6fb1b557e89c3b505ba2f2b10b545513758abdbdc5b3e5ec1fe4d6bd5947b354058eccb79f10e971a85bdafa5aa27224acc734d884f9282ed033fc540defa3181d451713565d940879cd70a1d704b9a390de509351d5129bff18051b0c7ca196a78d3b8d0c8f384c79ad637b2e1770fecfc980960ef403cbc6bb284792cd169133f35aea028d9ffdc1668572dd197db86a26cb6fe1bb822bb76968ef2cd3c384704b75d0f17a50bcce054a400edd3b2f2abf72d2d8a679fdc94216d2d7d43ca1e60aeb5a313f8104f8ae54e75beb6c106cf080b9ecc9a1f91508b37d9ede25a1bede738c3a7f3501391a7b1863fe120ea26c4ff13f1de4588b150f3f2c12a9b9d92e6a8610c788c4d449a91416307a313536e1779bef88028d65a9398c5d1492b729d5f08e34e64fa07507f64297a1f9305a2d68169f653d5c107c9860ca0d822916eb357c646c229e792b1a5da56b35ab971bb82e41581e11f24f9c6b26c019dd2f2f89f2a82b74bd856ed7b46a2d9c07b2856bc39e9a28f271c5bb06db5bfa04d21e37e778b3e03071d25da8bbc91543fe8909603ba92e3455cb0edfe1dc040f12c169a97a5b8fb09f97acda29ab8491e7c9f81320b1a9de5773078557a6a0bdc5a1bfd2d953c47b3e5ccc70d76dc4ba10c297d7591e2c2150b8235de09714fedcf23aedb0ec9586e52f6af6c299256ad5a0a4ce22666be48592977dc5ff5c5eea529b81df4510016240b8fc8489bf59c899bb75481220554d0b9aebf1660cb72b01dfc3ffaac27dc1d36247e86339c6d99fc3ca8edf585fdb236ecdffda1b99819f873367ee5d8fde5d596517f895c9154deab01ca26008edbeadecfe33cae750ff044469a1b3b104b35af0c04a35a48aecf54dd8844b598432b81f67ce232ad46a247cad103274cd7c206d890008b149aaa3310f9794243cc5e04d4bd3e66a5b01ef67044412eba507a20399856cd26fb6233ebc064aa7b5ba94198bc05301dd74d6875b6d3b4731c2a11f0656767a3e6ba0a3d6951a7f9385ff99876891b8150ac5257756ef92a6c3854ccba8f13bca3cd3e66fdc93feefc44c3eba570970e0a6921f1eef24713ed5a174b8e52a0bc1bd3b420bdd0e521835289d29267fca4512caeaf64d1adeba2457864801d30d37e4eea965f8cfdb314f62307d8a12084a65da330f800862cae3876cdffe8c77d982ce9527b069628f0d796c0ec1c1b423ab6eb248e176a9b201d4de572f7901d8d88ae3dc6c3f196a4e3fb81552f16f7a7b7b3a242824b0618a855fc150fe8d484c80b3e1ea6c42f165dcfa7b0b292f9c7f27179d32260d4f472385a8818f7d76133030cf1256153b4162c8c3a3629c01e9b8cb5a30b3d0068d7f0e3727d8159739386511746fad1cfcc98c7af05b489876432957c6d59c51f12ebb62acac90311e6b00cea58b355db5a36718dfb8140d23e64e41ef9d33969cae75ea3ef8f14ad8c9b2d0c8bd7bf4366b091b5992ffbd71800495c0484cbee4b5fffaede0808cdcfa2409227e6b96dd82481d6d00bfff72c29f860b7fa4fa9c3634d9a2e4f7a8ef240c997b749e0562514d5c2c5d66da75149dea37b1cbb347fa0df5be2b9a5ddf20a6d47936b3b55cedc64453e69413a89c8a9eaeda00fccc96281b4f29db0f3e45fa098c77ffe3c0488529ecfa801cdf7fe8a23f6a3aa04acaf4e300c44e6d873f43b9fd4b13cbed2411c97378e07c7a6799d272d36ac8964233130947ed88f727915fa58a4812ceacd6cc6a52bc7fcba5e57543e93d293d5a428c73b194f33ba752b0ebeb0262423e7a8f490707a220857f44e191304cffb93cfc75b217ca306292549c8742fe3aa62a464d40c666115015201c0fef3e9555615f91c3d15b6e1556a9b04febc2ae7e3d689ca5f58b51f2717ae8c5153f2c2a4df11ea8cafcc369327c2a0a6f7946daf09be323d59e4b0e42ebcdeca373a6d70a3286382f1405b7107af899da00dbd52324657870bd18ca26f3ef47e0e81cd335c827512e88f24202836e7a1b505f0d03a23d577430d971458a11ff42e36b2d2883b664d402eb7497a90ba1f94829b6d9c6b4c4f7e9dc49882520a6fd2590cb8b41328541b9076e43f6019c3da9084e57960478c268f4215bb98455fbd2981e7e37caf7aaf9008f87cfe196da930637c55da5a34e142a433494e6f92a5985d7e6fc0ec68d2ad25144919af6dc81afc88cd05f01b401730bccc3086c9dd06d38ed522e52e7ffae7671898fb91cec0821c061aaea6c47ae877d2d7f5ca1ecf159e0ea152ce713f652c116f62e12cad293331db922a5fed311ab22096d90fc17ccc53f84d46eae680def0b9949e0d9debff263d575e590941a5ce0b33548beb6dbc01104f6054da73cc349625adece6a54e092d8d740915b91d81df30374a78693d6b69724f05354d61ac0febff4a544b88954d11d3f4927895edf6ad755313227ac87f24f12d70a831df16bd45c4a03570fdf27d698fa5581fce2d002890a3f2059a6bfdf77f0aeee3ad8318449bc1b2d486b225b148a78e921c73a2c37256dfb1ad611e410d5436e0d31d00ab5177da7915a74ef3307927c23c764f5cf62c3e2db86284c9abb39045b625d507f5c8d440557b4dad2a39593fbb572cce25a364aae44134fdd97ef0148690881bee42b6bd929f12cdf07996597a2a8366b12841f8fb8dfc0ece651756637b95c6bdb92320302805b4a700e7d3dfb0b8878862f400f8437a6c153b5fab40d30af07e73cf4345cb6fa81574018a7bc0e8789fae8b8560f4b93d413fa8e0e0218527ccb82873fc9da6cc34b6197c1d8bd9223ab7c4efb1f8cf021450037f4576934d83116655c120062fc3b912176fd395ccc792d492f2730465f8b4c68155b6ceb52e80742d2970e24004171f4685cd78467a4e943a0fecff66dffff10922d69236460dc37c1df9b19dded1ecb932dd8dd2045d2f8e8d3dfb6a83a65d6623553a2aed7a12b78effeeaa58eec84cdefc84923177afb7bd04f6fc3d3332d63ed5c5d6fe8820b9853e7615407eb23962f5232db44bc0267e7f07e47b158de0732a974b80aeb00ffeeca83d26fe21e487ea4472cd9048f942155784af8f68006cdb4286480a7ffa1ba6e93fe7fdb33283359d28bf9311dee59899e0e77aa113fadda21526c8e2bd60f21e182b735a5b0177fb95e948857c6c4ae391b2b4950a35b129e7bf25b7eb2c0857290c55f5d28b78ca1f39f0cd676610805b0a378647ae958182b26de1ddbf80e80d7ab1d2476086ed192e98bee0969bc0e8765278cb5570ccc29ac6d7298821bff4f85895deffcf4ce54a69878cfb41eade0d8703cbcff02352733ace2d800ba68b0fdcc52b94247ecacddf80ad228cf76eb547d276d0f6402054e34c3569e2b53ea3cbc54e49e099372cde3acd1ba47f836a765f855763a175a58ec4d6cecc72375da2d8c956c2868e77bfdb697182b554f0b743d7095cf13a3ba1d19e7590c281bd09ce235898a9682aacb5633b4fa4c3bdd71139c20c518b6a7651a47df7658a5a7ed41b3e7e43543d68c1dd4a5d01ec7e42cabdd6963db84f0d69b5a471ff8b929a8774baee39b14ab325af2ea7756c656c0135a59568499208341333d6b896cf0cc10108970e20313df241d179bd2a4d2392b269e6aeb9d2570bba7e3c67f49e90cf95562f93077a5fb588225724d444fcd8da55921dcff7b0be49ac0171ae98209e729f65bcebe447ccc0a185719f3fd55d1ae263daac4a420da91d05cdfc85d48e5743483dbb6fe81e5c216948953d95d5e725db17df44f05a57c6cc425e55572f9163e536a6d2d51d5213c937f6ddba08fc1f90ec73088a766a685f2c0d43b80422d48eef23b2ea588ea26b8dffb4f0df0cf91d6ea8f14a663ba2b165e4427010742fe63905d62b9dcf2385dce09fe75e4746d5c9c402ee77bfc9f39a28eb9f2751a81b090a499706accafbf5ae1afa9af350fd7481bb", 0x127f}, 0x12d9) 10:59:58 executing program 4: r0 = socket(0x10, 0x800000000080002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'dummy0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2800000013000300"/20, @ANYRES32=r2, @ANYBLOB='\x00 \x00\x00 \x00\x00\x00\b\x00!\x00\x00\x00\x00\x00'], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x49249249249256a, 0x0) 10:59:58 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000080)={0x2}) [ 222.104734][T13553] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 10:59:58 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f0001e700000000a3a20404ff7e00"/36, 0x24}], 0x1}, 0x0) [ 222.275314][T13565] netlink: 'syz-executor.4': attribute type 33 has an invalid length. 10:59:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000480)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000140)={[{0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) 10:59:58 executing program 5: open(&(0x7f0000000140)='./file0\x00', 0x8000000000141048, 0x0) mount(0x0, &(0x7f0000851000)='./file0\x00', &(0x7f0000a6f000)='nfs4\x00', 0x0, &(0x7f0000dedf2f)='v2') [ 222.423745][T13569] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 222.513255][T13575] netlink: 'syz-executor.4': attribute type 33 has an invalid length. 10:59:58 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, 0x0, 0x71c000) 10:59:59 executing program 3: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000180)='./file0\x00', 0xfffffffffffffffc, 0x3, &(0x7f0000000dc0)=[{&(0x7f0000000540)="26a78933414c169087703d3d2d8b21ac1bfe5611022b78e82db0b745febc825874115d465c8a180965a545d7f85daa3704ef0cb3b21f2e08bafb7cade31a9f3669efe6161c4983d41d82198bcf094eeee2ac73cc19", 0x55, 0x5f}, {&(0x7f0000000bc0)="5125ac9ff760f1e3208f1cf8911cf77581815fdf112dca56123a371e8d4325aacef5e56a9016911ffa1bd16c3fc17b6ad96349e4e0ae79332683e08d9671f4953f3545f4df5a7ec860f27b9eaa78a2370c81ed1e0ad2ce0e12fb5c755e54bc49828a49e42f68c58514e69406b2f6b47ad82093d11107968751e7a7ebae08797dd04bc77fb42b5a94796a4aba9ddfa2634658fde0dd770bce12a8d1938b7ab91d3e5b51578ae963bf3905b4cd84d2046ad227ad90fd0df2bade2529494d299007ee8ff65522343251a028d6ebe585b26887a40a680b87834aaae9da81bf87b96252483938f6704ca6bf10b65eb416b7d888ef7a3e5eb52d77", 0xfffffffffffffdef, 0x89d}, {&(0x7f0000000cc0)="1eed6295b16e6db59309c3e59515a237d477555a49304d78d01536eddc703a21193ce9e0af0c90d278ef3007abbf6cd27dca042673d2509760a76e6197dca5585d1b300a19f726f4c14cbfe7dddb3429455f9a5b8695fd828c93bdcda035254269b17ce2a8555f6c9cb1d0c3c426d637b3fc163455cba079efd71e2152541c421936f59bfcadde5c68d446e36b9b34008838d17c43ff266cbe1c2e7d3ae6c52246fb11adb004a2c5f7a7b945f850e16bf7a6245b4dadf8946e11e7aef8d6625670fca3f69d8c437547a7ce2937e1ec07db6fe7", 0xd3, 0x9}], 0x3100085, 0x0) 10:59:59 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f0001e700000000a3a20404ff7e00"/36, 0x24}], 0x1}, 0x0) 10:59:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000480)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000140)={[{0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) 10:59:59 executing program 4: r0 = socket(0x10, 0x800000000080002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'dummy0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2800000013000300"/20, @ANYRES32=r2, @ANYBLOB='\x00 \x00\x00 \x00\x00\x00\b\x00!\x00\x00\x00\x00\x00'], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x49249249249256a, 0x0) 10:59:59 executing program 5: open(&(0x7f0000000140)='./file0\x00', 0x8000000000141048, 0x0) mount(0x0, &(0x7f0000851000)='./file0\x00', &(0x7f0000a6f000)='nfs4\x00', 0x0, &(0x7f0000dedf2f)='v2') 10:59:59 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, 0x0, 0x71c000) 10:59:59 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, 0x0, 0x71c000) [ 222.892777][T13595] netlink: 'syz-executor.4': attribute type 33 has an invalid length. [ 222.914590][T13602] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 10:59:59 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f0001e700000000a3a20404ff7e00"/36, 0x24}], 0x1}, 0x0) 10:59:59 executing program 5: open(&(0x7f0000000140)='./file0\x00', 0x8000000000141048, 0x0) mount(0x0, &(0x7f0000851000)='./file0\x00', &(0x7f0000a6f000)='nfs4\x00', 0x0, &(0x7f0000dedf2f)='v2') 10:59:59 executing program 4: r0 = socket(0x10, 0x800000000080002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'dummy0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2800000013000300"/20, @ANYRES32=r2, @ANYBLOB='\x00 \x00\x00 \x00\x00\x00\b\x00!\x00\x00\x00\x00\x00'], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x49249249249256a, 0x0) 10:59:59 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, 0x0, 0x71c000) [ 223.171536][T13612] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 10:59:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000480)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000140)={[{0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) [ 223.276782][T13618] netlink: 'syz-executor.4': attribute type 33 has an invalid length. 10:59:59 executing program 3: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000180)='./file0\x00', 0xfffffffffffffffc, 0x3, &(0x7f0000000dc0)=[{&(0x7f0000000540)="26a78933414c169087703d3d2d8b21ac1bfe5611022b78e82db0b745febc825874115d465c8a180965a545d7f85daa3704ef0cb3b21f2e08bafb7cade31a9f3669efe6161c4983d41d82198bcf094eeee2ac73cc19", 0x55, 0x5f}, {&(0x7f0000000bc0)="5125ac9ff760f1e3208f1cf8911cf77581815fdf112dca56123a371e8d4325aacef5e56a9016911ffa1bd16c3fc17b6ad96349e4e0ae79332683e08d9671f4953f3545f4df5a7ec860f27b9eaa78a2370c81ed1e0ad2ce0e12fb5c755e54bc49828a49e42f68c58514e69406b2f6b47ad82093d11107968751e7a7ebae08797dd04bc77fb42b5a94796a4aba9ddfa2634658fde0dd770bce12a8d1938b7ab91d3e5b51578ae963bf3905b4cd84d2046ad227ad90fd0df2bade2529494d299007ee8ff65522343251a028d6ebe585b26887a40a680b87834aaae9da81bf87b96252483938f6704ca6bf10b65eb416b7d888ef7a3e5eb52d77", 0xfffffffffffffdef, 0x89d}, {&(0x7f0000000cc0)="1eed6295b16e6db59309c3e59515a237d477555a49304d78d01536eddc703a21193ce9e0af0c90d278ef3007abbf6cd27dca042673d2509760a76e6197dca5585d1b300a19f726f4c14cbfe7dddb3429455f9a5b8695fd828c93bdcda035254269b17ce2a8555f6c9cb1d0c3c426d637b3fc163455cba079efd71e2152541c421936f59bfcadde5c68d446e36b9b34008838d17c43ff266cbe1c2e7d3ae6c52246fb11adb004a2c5f7a7b945f850e16bf7a6245b4dadf8946e11e7aef8d6625670fca3f69d8c437547a7ce2937e1ec07db6fe7", 0xd3, 0x9}], 0x3100085, 0x0) 10:59:59 executing program 2: open(&(0x7f0000000140)='./file0\x00', 0x8000000000141048, 0x0) mount(0x0, &(0x7f0000851000)='./file0\x00', &(0x7f0000a6f000)='nfs4\x00', 0x0, &(0x7f0000dedf2f)='v2') 10:59:59 executing program 1: openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$cuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/cuse\x00', 0x2, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000000)='syz0\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) bind$isdn(r0, &(0x7f00000003c0)={0x22, 0xfffffffffffffff9, 0x1, 0x10001, 0x8}, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00', 0x0}) sendmmsg(0xffffffffffffffff, &(0x7f0000000100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000bc0)=ANY=[@ANYRES64=r0], 0x8}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x800, 0x10100) ioctl$TIOCGICOUNT(r2, 0x545d, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f00000002c0)={@local={0xfe, 0x80, [0x6c, 0x2, 0xd405, 0x0, 0x0, 0x0, 0x3fc]}, 0x3b, r1}) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) r5 = syz_open_procfs(0x0, &(0x7f0000000600)='\x00\x00U\x00\xa3\x9f&0?\x8f\\\x01\x00\x00\x00\x00\xbf\x06\x8a\xa9\xcb3\xe1uf\xdc\x1a\x0e\b\x7f\xc7\x05$\xfdm\xd3y\xa0\xef\xe1\xb6\xe8\xb7 \xc2\x1bnY1\xb3\x8b9\xfb*y\xbe\x0f2\x13 U\xdc\x12\xbf\v/T\xfb%\t\xc9c\x9e\x9e\xe4?\xb1\xab\"\xc8\x15:&h\tZ[\x87\xd7\xaf\xaf6\xdf\xbd#\\\x14i\x1a\xfc\xbbA~\xf1\xe7\xb5\x87y\x1a\xda\xe5f\xd0\f\xd5x;\x00\x90\xcb\x8a\xe6\xdeJ\r\t\x9b\a\xae\xac+\xbc\xd6\xe5\xed\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00j,`\x8a\xf3\x85\n\x1d\xecVJ\\t\xe5;\x84\xd2\x036\f\x84]V\x9ew[\xbfb\xbe,\xa0\xb6\x82\x9b_=\x00\x00\x00\x00\x00\x00\x7f\xff\xc7J\xde\xbe\n\b9\xb2\x9b\t0\x17_7Q\xf6\xa9\xf3\xcd\x14\xab\'\x1e.\'>\x05\xcd,\x01w\xda\x94O\xe1\xe0t\xe0;\x9e\xe3\x9f\xe7\xc8\x81d\x19/5\x9b\x80\x9ei\xa3\x83\x85\xb6|\xe6S\xc1\'t\xb3\xdd\x1b\xa3m\xa3=\x1a:\xb6\xdf\xbd\x00X\xbf\xf7[,\xdd\x1dxa\x04\xcaD0\x00}|p\f\xc2kL\x18\xc9\xf5%\xe6\xc46\x1c\xb0>\xb5\x98\x01+N\xb4\x99b\x10\xa2\x12\xea\xf6[F3\xf5\xda\xcf\x8e\x84~\xe4E\xec\x84I\x85`!~\xa1\x0e\x8d\xbd\xcc\xd7\x9f\xe2\xb8s\xd8\xfa\x01_)\xc6\x7f\f\xc7L3\xd8\x03\xe1\\\x87\x05\x00\x00;!]\xff\xc1\x1f\xb4\xde\xfb=\xdf\x1b%\xd8\xd7\f\xa4\xed<\xeb\x1a\xa3\xd7\x89\x88BE\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf4\x18\nSZ\x1f\x06\x88\x9fHGo\xfe\x8c\x93\n\x9f\x9e/\x86\xe5zS\xbe\xea\xf3\x00C\x910To\xeegtEW\xab26\x11s,\x01\x10\xc7\xf65K\'\xf1b7\xffz\x17iA\x14\x97\xa5\xdb\x9c\xaeL*\x94n\v%\xcc\xb1v\x90\xc0\xb6\'\x91q9\x1c?$|\x8bch\xed\x87\xc3\xd57\a{\xb4\x00\x00\x00') ioctl$int_out(r5, 0x5460, &(0x7f0000001900)) ioctl$DRM_IOCTL_GET_STATS(r5, 0x80f86406, 0x0) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x1400) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) r6 = accept(r3, 0x0, &(0x7f0000000080)=0x10058) bind$bt_rfcomm(r0, &(0x7f0000000340)={0x1f, {0x8d95, 0x80000000, 0x84, 0x9, 0x6, 0x175a}, 0x1}, 0xa) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x8}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000200)={r7, 0x40}, &(0x7f0000000240)=0x8) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@hci={0x1f, r1}, 0x80, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000780)="0f8de6669ba9e6ee2e83bff9d261899bb647ca4787aa105bd2e9b35c0663c7e556e25f7b584c7916398cccb30d721747816fb152b163a79d46502ffe9793c24c5ede953501adc585db87a2cc7964d446aa12b5e4a2dd783f42a6ac6a564e441b0f97b5c46c35f8cc3c3c332b9bf088cb8acfce78400eb3d139ec6d5c1d1d711b505a4287f80b4b44bc47c6ef01a1f9a91c51c5f0afb271e2ddcfe9b427dcd9d5b266795a933c29e01a1fd691e64cf41c2604125613d7118682682beb", 0xbc}, {&(0x7f0000000840)="0f2cd78559fae92f93589037ac1c4dcfd1518f629dcaf4d5e1b6ca91a07a2c1d1878b4dbd4fb3801dda1e671ff8244ff9d3df4c8e2e9cbe253b406ff7c9e40b3176625df976ac2b52546954d9167357a2ea71dbb91c1435d189170e04ff510a9c52feeb2356983f58a1fed974d3062342d98d3ce0fd6b38fe12315632dee4b9de64e529c42b98f6b8127d9966cbcecf426", 0x91}, {&(0x7f0000000280)="4e8290accf6bef9a0bfbfe1563799deddb4ad2b6c3946be8ea555e0c9831b59b4adf4c12eff86bef0d0b81d78ef529271b48963b54dbb2490fd2f29c9fc5", 0x3e}, {0x0}], 0x5}}], 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r4, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f0000001900)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 10:59:59 executing program 5: open(&(0x7f0000000140)='./file0\x00', 0x8000000000141048, 0x0) mount(0x0, &(0x7f0000851000)='./file0\x00', &(0x7f0000a6f000)='nfs4\x00', 0x0, &(0x7f0000dedf2f)='v2') 10:59:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000480)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000140)={[{0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) 10:59:59 executing program 4: r0 = socket(0x10, 0x800000000080002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'dummy0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2800000013000300"/20, @ANYRES32=r2, @ANYBLOB='\x00 \x00\x00 \x00\x00\x00\b\x00!\x00\x00\x00\x00\x00'], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x49249249249256a, 0x0) [ 223.744737][T13642] netlink: 'syz-executor.4': attribute type 33 has an invalid length. 11:00:00 executing program 2: open(&(0x7f0000000140)='./file0\x00', 0x8000000000141048, 0x0) mount(0x0, &(0x7f0000851000)='./file0\x00', &(0x7f0000a6f000)='nfs4\x00', 0x0, &(0x7f0000dedf2f)='v2') 11:00:00 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0xd, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc050561a, &(0x7f00000000c0)={0x0, @reserved}) 11:00:00 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x0, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TCGETA(r0, 0x89f0, &(0x7f0000000040)) [ 223.975078][T13641] dccp_check_seqno: Step 6 failed for RESET packet, (LSWL(233335864336996) <= P.seqno(0) <= S.SWH(233335864337070)) and (P.ackno exists or LAWL(97089392036757) <= P.ackno(97089392036758) <= S.AWH(97089392036758), sending SYNC... 11:00:00 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) gettid() r2 = syz_open_procfs(0x0, 0x0) preadv(r2, 0x0, 0x0, 0x0) accept$inet6(r2, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000008c0)={0x14, 0x23, 0x847, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r1, 0x4008af23, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe01, 0x0, @perf_bp={&(0x7f0000000240), 0xc}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) 11:00:00 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0xd, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc050561a, &(0x7f00000000c0)={0x0, @reserved}) [ 224.115216][T13635] dccp_close: ABORT with 395 bytes unread 11:00:00 executing program 2: open(&(0x7f0000000140)='./file0\x00', 0x8000000000141048, 0x0) mount(0x0, &(0x7f0000851000)='./file0\x00', &(0x7f0000a6f000)='nfs4\x00', 0x0, &(0x7f0000dedf2f)='v2') [ 224.318215][T13635] dccp_close: ABORT with 395 bytes unread [ 224.404007][T13662] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 224.511765][T13662] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 11:00:01 executing program 3: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000180)='./file0\x00', 0xfffffffffffffffc, 0x3, &(0x7f0000000dc0)=[{&(0x7f0000000540)="26a78933414c169087703d3d2d8b21ac1bfe5611022b78e82db0b745febc825874115d465c8a180965a545d7f85daa3704ef0cb3b21f2e08bafb7cade31a9f3669efe6161c4983d41d82198bcf094eeee2ac73cc19", 0x55, 0x5f}, {&(0x7f0000000bc0)="5125ac9ff760f1e3208f1cf8911cf77581815fdf112dca56123a371e8d4325aacef5e56a9016911ffa1bd16c3fc17b6ad96349e4e0ae79332683e08d9671f4953f3545f4df5a7ec860f27b9eaa78a2370c81ed1e0ad2ce0e12fb5c755e54bc49828a49e42f68c58514e69406b2f6b47ad82093d11107968751e7a7ebae08797dd04bc77fb42b5a94796a4aba9ddfa2634658fde0dd770bce12a8d1938b7ab91d3e5b51578ae963bf3905b4cd84d2046ad227ad90fd0df2bade2529494d299007ee8ff65522343251a028d6ebe585b26887a40a680b87834aaae9da81bf87b96252483938f6704ca6bf10b65eb416b7d888ef7a3e5eb52d77", 0xfffffffffffffdef, 0x89d}, {&(0x7f0000000cc0)="1eed6295b16e6db59309c3e59515a237d477555a49304d78d01536eddc703a21193ce9e0af0c90d278ef3007abbf6cd27dca042673d2509760a76e6197dca5585d1b300a19f726f4c14cbfe7dddb3429455f9a5b8695fd828c93bdcda035254269b17ce2a8555f6c9cb1d0c3c426d637b3fc163455cba079efd71e2152541c421936f59bfcadde5c68d446e36b9b34008838d17c43ff266cbe1c2e7d3ae6c52246fb11adb004a2c5f7a7b945f850e16bf7a6245b4dadf8946e11e7aef8d6625670fca3f69d8c437547a7ce2937e1ec07db6fe7", 0xd3, 0x9}], 0x3100085, 0x0) 11:00:01 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x0, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TCGETA(r0, 0x89f0, &(0x7f0000000040)) 11:00:01 executing program 1: openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$cuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/cuse\x00', 0x2, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000000)='syz0\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) bind$isdn(r0, &(0x7f00000003c0)={0x22, 0xfffffffffffffff9, 0x1, 0x10001, 0x8}, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00', 0x0}) sendmmsg(0xffffffffffffffff, &(0x7f0000000100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000bc0)=ANY=[@ANYRES64=r0], 0x8}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x800, 0x10100) ioctl$TIOCGICOUNT(r2, 0x545d, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f00000002c0)={@local={0xfe, 0x80, [0x6c, 0x2, 0xd405, 0x0, 0x0, 0x0, 0x3fc]}, 0x3b, r1}) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) r5 = syz_open_procfs(0x0, &(0x7f0000000600)='\x00\x00U\x00\xa3\x9f&0?\x8f\\\x01\x00\x00\x00\x00\xbf\x06\x8a\xa9\xcb3\xe1uf\xdc\x1a\x0e\b\x7f\xc7\x05$\xfdm\xd3y\xa0\xef\xe1\xb6\xe8\xb7 \xc2\x1bnY1\xb3\x8b9\xfb*y\xbe\x0f2\x13 U\xdc\x12\xbf\v/T\xfb%\t\xc9c\x9e\x9e\xe4?\xb1\xab\"\xc8\x15:&h\tZ[\x87\xd7\xaf\xaf6\xdf\xbd#\\\x14i\x1a\xfc\xbbA~\xf1\xe7\xb5\x87y\x1a\xda\xe5f\xd0\f\xd5x;\x00\x90\xcb\x8a\xe6\xdeJ\r\t\x9b\a\xae\xac+\xbc\xd6\xe5\xed\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00j,`\x8a\xf3\x85\n\x1d\xecVJ\\t\xe5;\x84\xd2\x036\f\x84]V\x9ew[\xbfb\xbe,\xa0\xb6\x82\x9b_=\x00\x00\x00\x00\x00\x00\x7f\xff\xc7J\xde\xbe\n\b9\xb2\x9b\t0\x17_7Q\xf6\xa9\xf3\xcd\x14\xab\'\x1e.\'>\x05\xcd,\x01w\xda\x94O\xe1\xe0t\xe0;\x9e\xe3\x9f\xe7\xc8\x81d\x19/5\x9b\x80\x9ei\xa3\x83\x85\xb6|\xe6S\xc1\'t\xb3\xdd\x1b\xa3m\xa3=\x1a:\xb6\xdf\xbd\x00X\xbf\xf7[,\xdd\x1dxa\x04\xcaD0\x00}|p\f\xc2kL\x18\xc9\xf5%\xe6\xc46\x1c\xb0>\xb5\x98\x01+N\xb4\x99b\x10\xa2\x12\xea\xf6[F3\xf5\xda\xcf\x8e\x84~\xe4E\xec\x84I\x85`!~\xa1\x0e\x8d\xbd\xcc\xd7\x9f\xe2\xb8s\xd8\xfa\x01_)\xc6\x7f\f\xc7L3\xd8\x03\xe1\\\x87\x05\x00\x00;!]\xff\xc1\x1f\xb4\xde\xfb=\xdf\x1b%\xd8\xd7\f\xa4\xed<\xeb\x1a\xa3\xd7\x89\x88BE\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf4\x18\nSZ\x1f\x06\x88\x9fHGo\xfe\x8c\x93\n\x9f\x9e/\x86\xe5zS\xbe\xea\xf3\x00C\x910To\xeegtEW\xab26\x11s,\x01\x10\xc7\xf65K\'\xf1b7\xffz\x17iA\x14\x97\xa5\xdb\x9c\xaeL*\x94n\v%\xcc\xb1v\x90\xc0\xb6\'\x91q9\x1c?$|\x8bch\xed\x87\xc3\xd57\a{\xb4\x00\x00\x00') ioctl$int_out(r5, 0x5460, &(0x7f0000001900)) ioctl$DRM_IOCTL_GET_STATS(r5, 0x80f86406, 0x0) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x1400) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) r6 = accept(r3, 0x0, &(0x7f0000000080)=0x10058) bind$bt_rfcomm(r0, &(0x7f0000000340)={0x1f, {0x8d95, 0x80000000, 0x84, 0x9, 0x6, 0x175a}, 0x1}, 0xa) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x8}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000200)={r7, 0x40}, &(0x7f0000000240)=0x8) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@hci={0x1f, r1}, 0x80, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000780)="0f8de6669ba9e6ee2e83bff9d261899bb647ca4787aa105bd2e9b35c0663c7e556e25f7b584c7916398cccb30d721747816fb152b163a79d46502ffe9793c24c5ede953501adc585db87a2cc7964d446aa12b5e4a2dd783f42a6ac6a564e441b0f97b5c46c35f8cc3c3c332b9bf088cb8acfce78400eb3d139ec6d5c1d1d711b505a4287f80b4b44bc47c6ef01a1f9a91c51c5f0afb271e2ddcfe9b427dcd9d5b266795a933c29e01a1fd691e64cf41c2604125613d7118682682beb", 0xbc}, {&(0x7f0000000840)="0f2cd78559fae92f93589037ac1c4dcfd1518f629dcaf4d5e1b6ca91a07a2c1d1878b4dbd4fb3801dda1e671ff8244ff9d3df4c8e2e9cbe253b406ff7c9e40b3176625df976ac2b52546954d9167357a2ea71dbb91c1435d189170e04ff510a9c52feeb2356983f58a1fed974d3062342d98d3ce0fd6b38fe12315632dee4b9de64e529c42b98f6b8127d9966cbcecf426", 0x91}, {&(0x7f0000000280)="4e8290accf6bef9a0bfbfe1563799deddb4ad2b6c3946be8ea555e0c9831b59b4adf4c12eff86bef0d0b81d78ef529271b48963b54dbb2490fd2f29c9fc5", 0x3e}, {0x0}], 0x5}}], 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r4, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f0000001900)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 11:00:01 executing program 2: openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$cuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/cuse\x00', 0x2, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000000)='syz0\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) bind$isdn(r0, &(0x7f00000003c0)={0x22, 0xfffffffffffffff9, 0x1, 0x10001, 0x8}, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00', 0x0}) sendmmsg(0xffffffffffffffff, &(0x7f0000000100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000bc0)=ANY=[@ANYRES64=r0], 0x8}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x800, 0x10100) ioctl$TIOCGICOUNT(r2, 0x545d, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f00000002c0)={@local={0xfe, 0x80, [0x6c, 0x2, 0xd405, 0x0, 0x0, 0x0, 0x3fc]}, 0x3b, r1}) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) r5 = syz_open_procfs(0x0, &(0x7f0000000600)='\x00\x00U\x00\xa3\x9f&0?\x8f\\\x01\x00\x00\x00\x00\xbf\x06\x8a\xa9\xcb3\xe1uf\xdc\x1a\x0e\b\x7f\xc7\x05$\xfdm\xd3y\xa0\xef\xe1\xb6\xe8\xb7 \xc2\x1bnY1\xb3\x8b9\xfb*y\xbe\x0f2\x13 U\xdc\x12\xbf\v/T\xfb%\t\xc9c\x9e\x9e\xe4?\xb1\xab\"\xc8\x15:&h\tZ[\x87\xd7\xaf\xaf6\xdf\xbd#\\\x14i\x1a\xfc\xbbA~\xf1\xe7\xb5\x87y\x1a\xda\xe5f\xd0\f\xd5x;\x00\x90\xcb\x8a\xe6\xdeJ\r\t\x9b\a\xae\xac+\xbc\xd6\xe5\xed\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00j,`\x8a\xf3\x85\n\x1d\xecVJ\\t\xe5;\x84\xd2\x036\f\x84]V\x9ew[\xbfb\xbe,\xa0\xb6\x82\x9b_=\x00\x00\x00\x00\x00\x00\x7f\xff\xc7J\xde\xbe\n\b9\xb2\x9b\t0\x17_7Q\xf6\xa9\xf3\xcd\x14\xab\'\x1e.\'>\x05\xcd,\x01w\xda\x94O\xe1\xe0t\xe0;\x9e\xe3\x9f\xe7\xc8\x81d\x19/5\x9b\x80\x9ei\xa3\x83\x85\xb6|\xe6S\xc1\'t\xb3\xdd\x1b\xa3m\xa3=\x1a:\xb6\xdf\xbd\x00X\xbf\xf7[,\xdd\x1dxa\x04\xcaD0\x00}|p\f\xc2kL\x18\xc9\xf5%\xe6\xc46\x1c\xb0>\xb5\x98\x01+N\xb4\x99b\x10\xa2\x12\xea\xf6[F3\xf5\xda\xcf\x8e\x84~\xe4E\xec\x84I\x85`!~\xa1\x0e\x8d\xbd\xcc\xd7\x9f\xe2\xb8s\xd8\xfa\x01_)\xc6\x7f\f\xc7L3\xd8\x03\xe1\\\x87\x05\x00\x00;!]\xff\xc1\x1f\xb4\xde\xfb=\xdf\x1b%\xd8\xd7\f\xa4\xed<\xeb\x1a\xa3\xd7\x89\x88BE\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf4\x18\nSZ\x1f\x06\x88\x9fHGo\xfe\x8c\x93\n\x9f\x9e/\x86\xe5zS\xbe\xea\xf3\x00C\x910To\xeegtEW\xab26\x11s,\x01\x10\xc7\xf65K\'\xf1b7\xffz\x17iA\x14\x97\xa5\xdb\x9c\xaeL*\x94n\v%\xcc\xb1v\x90\xc0\xb6\'\x91q9\x1c?$|\x8bch\xed\x87\xc3\xd57\a{\xb4\x00\x00\x00') ioctl$int_out(r5, 0x5460, &(0x7f0000001900)) ioctl$DRM_IOCTL_GET_STATS(r5, 0x80f86406, 0x0) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x1400) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) r6 = accept(r3, 0x0, &(0x7f0000000080)=0x10058) bind$bt_rfcomm(r0, &(0x7f0000000340)={0x1f, {0x8d95, 0x80000000, 0x84, 0x9, 0x6, 0x175a}, 0x1}, 0xa) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x8}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000200)={r7, 0x40}, &(0x7f0000000240)=0x8) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@hci={0x1f, r1}, 0x80, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000780)="0f8de6669ba9e6ee2e83bff9d261899bb647ca4787aa105bd2e9b35c0663c7e556e25f7b584c7916398cccb30d721747816fb152b163a79d46502ffe9793c24c5ede953501adc585db87a2cc7964d446aa12b5e4a2dd783f42a6ac6a564e441b0f97b5c46c35f8cc3c3c332b9bf088cb8acfce78400eb3d139ec6d5c1d1d711b505a4287f80b4b44bc47c6ef01a1f9a91c51c5f0afb271e2ddcfe9b427dcd9d5b266795a933c29e01a1fd691e64cf41c2604125613d7118682682beb", 0xbc}, {&(0x7f0000000840)="0f2cd78559fae92f93589037ac1c4dcfd1518f629dcaf4d5e1b6ca91a07a2c1d1878b4dbd4fb3801dda1e671ff8244ff9d3df4c8e2e9cbe253b406ff7c9e40b3176625df976ac2b52546954d9167357a2ea71dbb91c1435d189170e04ff510a9c52feeb2356983f58a1fed974d3062342d98d3ce0fd6b38fe12315632dee4b9de64e529c42b98f6b8127d9966cbcecf426", 0x91}, {&(0x7f0000000280)="4e8290accf6bef9a0bfbfe1563799deddb4ad2b6c3946be8ea555e0c9831b59b4adf4c12eff86bef0d0b81d78ef529271b48963b54dbb2490fd2f29c9fc5", 0x3e}, {0x0}], 0x5}}], 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r4, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f0000001900)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 11:00:01 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0xd, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc050561a, &(0x7f00000000c0)={0x0, @reserved}) 11:00:01 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) gettid() r2 = syz_open_procfs(0x0, 0x0) preadv(r2, 0x0, 0x0, 0x0) accept$inet6(r2, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000008c0)={0x14, 0x23, 0x847, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r1, 0x4008af23, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe01, 0x0, @perf_bp={&(0x7f0000000240), 0xc}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) [ 225.177720][T13697] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 11:00:01 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0xd, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc050561a, &(0x7f00000000c0)={0x0, @reserved}) 11:00:01 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x0, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TCGETA(r0, 0x89f0, &(0x7f0000000040)) 11:00:01 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) gettid() r2 = syz_open_procfs(0x0, 0x0) preadv(r2, 0x0, 0x0, 0x0) accept$inet6(r2, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000008c0)={0x14, 0x23, 0x847, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r1, 0x4008af23, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe01, 0x0, @perf_bp={&(0x7f0000000240), 0xc}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) [ 225.420790][T13720] dccp_check_seqno: Step 6 failed for RESET packet, (LSWL(133737935697490) <= P.seqno(0) <= S.SWH(133737935697564)) and (P.ackno exists or LAWL(107499295248787) <= P.ackno(107499295248788) <= S.AWH(107499295248788), sending SYNC... [ 225.748040][T13696] dccp_close: ABORT with 395 bytes unread 11:00:02 executing program 0: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) gettid() r2 = syz_open_procfs(0x0, 0x0) preadv(r2, 0x0, 0x0, 0x0) accept$inet6(r2, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000008c0)={0x14, 0x23, 0x847, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r1, 0x4008af23, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe01, 0x0, @perf_bp={&(0x7f0000000240), 0xc}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) [ 225.816572][T13726] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 11:00:02 executing program 2: openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$cuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/cuse\x00', 0x2, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000000)='syz0\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) bind$isdn(r0, &(0x7f00000003c0)={0x22, 0xfffffffffffffff9, 0x1, 0x10001, 0x8}, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00', 0x0}) sendmmsg(0xffffffffffffffff, &(0x7f0000000100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000bc0)=ANY=[@ANYRES64=r0], 0x8}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x800, 0x10100) ioctl$TIOCGICOUNT(r2, 0x545d, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f00000002c0)={@local={0xfe, 0x80, [0x6c, 0x2, 0xd405, 0x0, 0x0, 0x0, 0x3fc]}, 0x3b, r1}) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) r5 = syz_open_procfs(0x0, &(0x7f0000000600)='\x00\x00U\x00\xa3\x9f&0?\x8f\\\x01\x00\x00\x00\x00\xbf\x06\x8a\xa9\xcb3\xe1uf\xdc\x1a\x0e\b\x7f\xc7\x05$\xfdm\xd3y\xa0\xef\xe1\xb6\xe8\xb7 \xc2\x1bnY1\xb3\x8b9\xfb*y\xbe\x0f2\x13 U\xdc\x12\xbf\v/T\xfb%\t\xc9c\x9e\x9e\xe4?\xb1\xab\"\xc8\x15:&h\tZ[\x87\xd7\xaf\xaf6\xdf\xbd#\\\x14i\x1a\xfc\xbbA~\xf1\xe7\xb5\x87y\x1a\xda\xe5f\xd0\f\xd5x;\x00\x90\xcb\x8a\xe6\xdeJ\r\t\x9b\a\xae\xac+\xbc\xd6\xe5\xed\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00j,`\x8a\xf3\x85\n\x1d\xecVJ\\t\xe5;\x84\xd2\x036\f\x84]V\x9ew[\xbfb\xbe,\xa0\xb6\x82\x9b_=\x00\x00\x00\x00\x00\x00\x7f\xff\xc7J\xde\xbe\n\b9\xb2\x9b\t0\x17_7Q\xf6\xa9\xf3\xcd\x14\xab\'\x1e.\'>\x05\xcd,\x01w\xda\x94O\xe1\xe0t\xe0;\x9e\xe3\x9f\xe7\xc8\x81d\x19/5\x9b\x80\x9ei\xa3\x83\x85\xb6|\xe6S\xc1\'t\xb3\xdd\x1b\xa3m\xa3=\x1a:\xb6\xdf\xbd\x00X\xbf\xf7[,\xdd\x1dxa\x04\xcaD0\x00}|p\f\xc2kL\x18\xc9\xf5%\xe6\xc46\x1c\xb0>\xb5\x98\x01+N\xb4\x99b\x10\xa2\x12\xea\xf6[F3\xf5\xda\xcf\x8e\x84~\xe4E\xec\x84I\x85`!~\xa1\x0e\x8d\xbd\xcc\xd7\x9f\xe2\xb8s\xd8\xfa\x01_)\xc6\x7f\f\xc7L3\xd8\x03\xe1\\\x87\x05\x00\x00;!]\xff\xc1\x1f\xb4\xde\xfb=\xdf\x1b%\xd8\xd7\f\xa4\xed<\xeb\x1a\xa3\xd7\x89\x88BE\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf4\x18\nSZ\x1f\x06\x88\x9fHGo\xfe\x8c\x93\n\x9f\x9e/\x86\xe5zS\xbe\xea\xf3\x00C\x910To\xeegtEW\xab26\x11s,\x01\x10\xc7\xf65K\'\xf1b7\xffz\x17iA\x14\x97\xa5\xdb\x9c\xaeL*\x94n\v%\xcc\xb1v\x90\xc0\xb6\'\x91q9\x1c?$|\x8bch\xed\x87\xc3\xd57\a{\xb4\x00\x00\x00') ioctl$int_out(r5, 0x5460, &(0x7f0000001900)) ioctl$DRM_IOCTL_GET_STATS(r5, 0x80f86406, 0x0) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x1400) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) r6 = accept(r3, 0x0, &(0x7f0000000080)=0x10058) bind$bt_rfcomm(r0, &(0x7f0000000340)={0x1f, {0x8d95, 0x80000000, 0x84, 0x9, 0x6, 0x175a}, 0x1}, 0xa) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x8}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000200)={r7, 0x40}, &(0x7f0000000240)=0x8) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@hci={0x1f, r1}, 0x80, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000780)="0f8de6669ba9e6ee2e83bff9d261899bb647ca4787aa105bd2e9b35c0663c7e556e25f7b584c7916398cccb30d721747816fb152b163a79d46502ffe9793c24c5ede953501adc585db87a2cc7964d446aa12b5e4a2dd783f42a6ac6a564e441b0f97b5c46c35f8cc3c3c332b9bf088cb8acfce78400eb3d139ec6d5c1d1d711b505a4287f80b4b44bc47c6ef01a1f9a91c51c5f0afb271e2ddcfe9b427dcd9d5b266795a933c29e01a1fd691e64cf41c2604125613d7118682682beb", 0xbc}, {&(0x7f0000000840)="0f2cd78559fae92f93589037ac1c4dcfd1518f629dcaf4d5e1b6ca91a07a2c1d1878b4dbd4fb3801dda1e671ff8244ff9d3df4c8e2e9cbe253b406ff7c9e40b3176625df976ac2b52546954d9167357a2ea71dbb91c1435d189170e04ff510a9c52feeb2356983f58a1fed974d3062342d98d3ce0fd6b38fe12315632dee4b9de64e529c42b98f6b8127d9966cbcecf426", 0x91}, {&(0x7f0000000280)="4e8290accf6bef9a0bfbfe1563799deddb4ad2b6c3946be8ea555e0c9831b59b4adf4c12eff86bef0d0b81d78ef529271b48963b54dbb2490fd2f29c9fc5", 0x3e}, {0x0}], 0x5}}], 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r4, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f0000001900)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 11:00:02 executing program 1: openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$cuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/cuse\x00', 0x2, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000000)='syz0\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) bind$isdn(r0, &(0x7f00000003c0)={0x22, 0xfffffffffffffff9, 0x1, 0x10001, 0x8}, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00', 0x0}) sendmmsg(0xffffffffffffffff, &(0x7f0000000100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000bc0)=ANY=[@ANYRES64=r0], 0x8}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x800, 0x10100) ioctl$TIOCGICOUNT(r2, 0x545d, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f00000002c0)={@local={0xfe, 0x80, [0x6c, 0x2, 0xd405, 0x0, 0x0, 0x0, 0x3fc]}, 0x3b, r1}) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) r5 = syz_open_procfs(0x0, &(0x7f0000000600)='\x00\x00U\x00\xa3\x9f&0?\x8f\\\x01\x00\x00\x00\x00\xbf\x06\x8a\xa9\xcb3\xe1uf\xdc\x1a\x0e\b\x7f\xc7\x05$\xfdm\xd3y\xa0\xef\xe1\xb6\xe8\xb7 \xc2\x1bnY1\xb3\x8b9\xfb*y\xbe\x0f2\x13 U\xdc\x12\xbf\v/T\xfb%\t\xc9c\x9e\x9e\xe4?\xb1\xab\"\xc8\x15:&h\tZ[\x87\xd7\xaf\xaf6\xdf\xbd#\\\x14i\x1a\xfc\xbbA~\xf1\xe7\xb5\x87y\x1a\xda\xe5f\xd0\f\xd5x;\x00\x90\xcb\x8a\xe6\xdeJ\r\t\x9b\a\xae\xac+\xbc\xd6\xe5\xed\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00j,`\x8a\xf3\x85\n\x1d\xecVJ\\t\xe5;\x84\xd2\x036\f\x84]V\x9ew[\xbfb\xbe,\xa0\xb6\x82\x9b_=\x00\x00\x00\x00\x00\x00\x7f\xff\xc7J\xde\xbe\n\b9\xb2\x9b\t0\x17_7Q\xf6\xa9\xf3\xcd\x14\xab\'\x1e.\'>\x05\xcd,\x01w\xda\x94O\xe1\xe0t\xe0;\x9e\xe3\x9f\xe7\xc8\x81d\x19/5\x9b\x80\x9ei\xa3\x83\x85\xb6|\xe6S\xc1\'t\xb3\xdd\x1b\xa3m\xa3=\x1a:\xb6\xdf\xbd\x00X\xbf\xf7[,\xdd\x1dxa\x04\xcaD0\x00}|p\f\xc2kL\x18\xc9\xf5%\xe6\xc46\x1c\xb0>\xb5\x98\x01+N\xb4\x99b\x10\xa2\x12\xea\xf6[F3\xf5\xda\xcf\x8e\x84~\xe4E\xec\x84I\x85`!~\xa1\x0e\x8d\xbd\xcc\xd7\x9f\xe2\xb8s\xd8\xfa\x01_)\xc6\x7f\f\xc7L3\xd8\x03\xe1\\\x87\x05\x00\x00;!]\xff\xc1\x1f\xb4\xde\xfb=\xdf\x1b%\xd8\xd7\f\xa4\xed<\xeb\x1a\xa3\xd7\x89\x88BE\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf4\x18\nSZ\x1f\x06\x88\x9fHGo\xfe\x8c\x93\n\x9f\x9e/\x86\xe5zS\xbe\xea\xf3\x00C\x910To\xeegtEW\xab26\x11s,\x01\x10\xc7\xf65K\'\xf1b7\xffz\x17iA\x14\x97\xa5\xdb\x9c\xaeL*\x94n\v%\xcc\xb1v\x90\xc0\xb6\'\x91q9\x1c?$|\x8bch\xed\x87\xc3\xd57\a{\xb4\x00\x00\x00') ioctl$int_out(r5, 0x5460, &(0x7f0000001900)) ioctl$DRM_IOCTL_GET_STATS(r5, 0x80f86406, 0x0) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x1400) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) r6 = accept(r3, 0x0, &(0x7f0000000080)=0x10058) bind$bt_rfcomm(r0, &(0x7f0000000340)={0x1f, {0x8d95, 0x80000000, 0x84, 0x9, 0x6, 0x175a}, 0x1}, 0xa) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x8}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000200)={r7, 0x40}, &(0x7f0000000240)=0x8) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@hci={0x1f, r1}, 0x80, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000780)="0f8de6669ba9e6ee2e83bff9d261899bb647ca4787aa105bd2e9b35c0663c7e556e25f7b584c7916398cccb30d721747816fb152b163a79d46502ffe9793c24c5ede953501adc585db87a2cc7964d446aa12b5e4a2dd783f42a6ac6a564e441b0f97b5c46c35f8cc3c3c332b9bf088cb8acfce78400eb3d139ec6d5c1d1d711b505a4287f80b4b44bc47c6ef01a1f9a91c51c5f0afb271e2ddcfe9b427dcd9d5b266795a933c29e01a1fd691e64cf41c2604125613d7118682682beb", 0xbc}, {&(0x7f0000000840)="0f2cd78559fae92f93589037ac1c4dcfd1518f629dcaf4d5e1b6ca91a07a2c1d1878b4dbd4fb3801dda1e671ff8244ff9d3df4c8e2e9cbe253b406ff7c9e40b3176625df976ac2b52546954d9167357a2ea71dbb91c1435d189170e04ff510a9c52feeb2356983f58a1fed974d3062342d98d3ce0fd6b38fe12315632dee4b9de64e529c42b98f6b8127d9966cbcecf426", 0x91}, {&(0x7f0000000280)="4e8290accf6bef9a0bfbfe1563799deddb4ad2b6c3946be8ea555e0c9831b59b4adf4c12eff86bef0d0b81d78ef529271b48963b54dbb2490fd2f29c9fc5", 0x3e}, {0x0}], 0x5}}], 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r4, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f0000001900)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) [ 226.400544][T13741] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 11:00:02 executing program 0: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) gettid() r2 = syz_open_procfs(0x0, 0x0) preadv(r2, 0x0, 0x0, 0x0) accept$inet6(r2, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000008c0)={0x14, 0x23, 0x847, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r1, 0x4008af23, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe01, 0x0, @perf_bp={&(0x7f0000000240), 0xc}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) 11:00:02 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x0, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TCGETA(r0, 0x89f0, &(0x7f0000000040)) 11:00:02 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) gettid() r2 = syz_open_procfs(0x0, 0x0) preadv(r2, 0x0, 0x0, 0x0) accept$inet6(r2, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000008c0)={0x14, 0x23, 0x847, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r1, 0x4008af23, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe01, 0x0, @perf_bp={&(0x7f0000000240), 0xc}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) 11:00:03 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) gettid() r2 = syz_open_procfs(0x0, 0x0) preadv(r2, 0x0, 0x0, 0x0) accept$inet6(r2, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000008c0)={0x14, 0x23, 0x847, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r1, 0x4008af23, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe01, 0x0, @perf_bp={&(0x7f0000000240), 0xc}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) [ 226.858300][T13751] dccp_check_seqno: Step 6 failed for RESET packet, (LSWL(106266068375433) <= P.seqno(0) <= S.SWH(106266068375507)) and (P.ackno exists or LAWL(197563226156906) <= P.ackno(197563226156907) <= S.AWH(197563226156907), sending SYNC... [ 227.107633][T13747] dccp_close: ABORT with 395 bytes unread [ 227.117566][T13757] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 227.159843][T13756] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 11:00:03 executing program 2: openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$cuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/cuse\x00', 0x2, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000000)='syz0\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) bind$isdn(r0, &(0x7f00000003c0)={0x22, 0xfffffffffffffff9, 0x1, 0x10001, 0x8}, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00', 0x0}) sendmmsg(0xffffffffffffffff, &(0x7f0000000100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000bc0)=ANY=[@ANYRES64=r0], 0x8}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x800, 0x10100) ioctl$TIOCGICOUNT(r2, 0x545d, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f00000002c0)={@local={0xfe, 0x80, [0x6c, 0x2, 0xd405, 0x0, 0x0, 0x0, 0x3fc]}, 0x3b, r1}) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) r5 = syz_open_procfs(0x0, &(0x7f0000000600)='\x00\x00U\x00\xa3\x9f&0?\x8f\\\x01\x00\x00\x00\x00\xbf\x06\x8a\xa9\xcb3\xe1uf\xdc\x1a\x0e\b\x7f\xc7\x05$\xfdm\xd3y\xa0\xef\xe1\xb6\xe8\xb7 \xc2\x1bnY1\xb3\x8b9\xfb*y\xbe\x0f2\x13 U\xdc\x12\xbf\v/T\xfb%\t\xc9c\x9e\x9e\xe4?\xb1\xab\"\xc8\x15:&h\tZ[\x87\xd7\xaf\xaf6\xdf\xbd#\\\x14i\x1a\xfc\xbbA~\xf1\xe7\xb5\x87y\x1a\xda\xe5f\xd0\f\xd5x;\x00\x90\xcb\x8a\xe6\xdeJ\r\t\x9b\a\xae\xac+\xbc\xd6\xe5\xed\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00j,`\x8a\xf3\x85\n\x1d\xecVJ\\t\xe5;\x84\xd2\x036\f\x84]V\x9ew[\xbfb\xbe,\xa0\xb6\x82\x9b_=\x00\x00\x00\x00\x00\x00\x7f\xff\xc7J\xde\xbe\n\b9\xb2\x9b\t0\x17_7Q\xf6\xa9\xf3\xcd\x14\xab\'\x1e.\'>\x05\xcd,\x01w\xda\x94O\xe1\xe0t\xe0;\x9e\xe3\x9f\xe7\xc8\x81d\x19/5\x9b\x80\x9ei\xa3\x83\x85\xb6|\xe6S\xc1\'t\xb3\xdd\x1b\xa3m\xa3=\x1a:\xb6\xdf\xbd\x00X\xbf\xf7[,\xdd\x1dxa\x04\xcaD0\x00}|p\f\xc2kL\x18\xc9\xf5%\xe6\xc46\x1c\xb0>\xb5\x98\x01+N\xb4\x99b\x10\xa2\x12\xea\xf6[F3\xf5\xda\xcf\x8e\x84~\xe4E\xec\x84I\x85`!~\xa1\x0e\x8d\xbd\xcc\xd7\x9f\xe2\xb8s\xd8\xfa\x01_)\xc6\x7f\f\xc7L3\xd8\x03\xe1\\\x87\x05\x00\x00;!]\xff\xc1\x1f\xb4\xde\xfb=\xdf\x1b%\xd8\xd7\f\xa4\xed<\xeb\x1a\xa3\xd7\x89\x88BE\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf4\x18\nSZ\x1f\x06\x88\x9fHGo\xfe\x8c\x93\n\x9f\x9e/\x86\xe5zS\xbe\xea\xf3\x00C\x910To\xeegtEW\xab26\x11s,\x01\x10\xc7\xf65K\'\xf1b7\xffz\x17iA\x14\x97\xa5\xdb\x9c\xaeL*\x94n\v%\xcc\xb1v\x90\xc0\xb6\'\x91q9\x1c?$|\x8bch\xed\x87\xc3\xd57\a{\xb4\x00\x00\x00') ioctl$int_out(r5, 0x5460, &(0x7f0000001900)) ioctl$DRM_IOCTL_GET_STATS(r5, 0x80f86406, 0x0) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x1400) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) r6 = accept(r3, 0x0, &(0x7f0000000080)=0x10058) bind$bt_rfcomm(r0, &(0x7f0000000340)={0x1f, {0x8d95, 0x80000000, 0x84, 0x9, 0x6, 0x175a}, 0x1}, 0xa) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x8}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000200)={r7, 0x40}, &(0x7f0000000240)=0x8) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@hci={0x1f, r1}, 0x80, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000780)="0f8de6669ba9e6ee2e83bff9d261899bb647ca4787aa105bd2e9b35c0663c7e556e25f7b584c7916398cccb30d721747816fb152b163a79d46502ffe9793c24c5ede953501adc585db87a2cc7964d446aa12b5e4a2dd783f42a6ac6a564e441b0f97b5c46c35f8cc3c3c332b9bf088cb8acfce78400eb3d139ec6d5c1d1d711b505a4287f80b4b44bc47c6ef01a1f9a91c51c5f0afb271e2ddcfe9b427dcd9d5b266795a933c29e01a1fd691e64cf41c2604125613d7118682682beb", 0xbc}, {&(0x7f0000000840)="0f2cd78559fae92f93589037ac1c4dcfd1518f629dcaf4d5e1b6ca91a07a2c1d1878b4dbd4fb3801dda1e671ff8244ff9d3df4c8e2e9cbe253b406ff7c9e40b3176625df976ac2b52546954d9167357a2ea71dbb91c1435d189170e04ff510a9c52feeb2356983f58a1fed974d3062342d98d3ce0fd6b38fe12315632dee4b9de64e529c42b98f6b8127d9966cbcecf426", 0x91}, {&(0x7f0000000280)="4e8290accf6bef9a0bfbfe1563799deddb4ad2b6c3946be8ea555e0c9831b59b4adf4c12eff86bef0d0b81d78ef529271b48963b54dbb2490fd2f29c9fc5", 0x3e}, {0x0}], 0x5}}], 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r4, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f0000001900)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 11:00:03 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) gettid() r2 = syz_open_procfs(0x0, 0x0) preadv(r2, 0x0, 0x0, 0x0) accept$inet6(r2, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000008c0)={0x14, 0x23, 0x847, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r1, 0x4008af23, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe01, 0x0, @perf_bp={&(0x7f0000000240), 0xc}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) [ 227.327635][T13765] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 11:00:03 executing program 1: openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$cuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/cuse\x00', 0x2, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000000)='syz0\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) bind$isdn(r0, &(0x7f00000003c0)={0x22, 0xfffffffffffffff9, 0x1, 0x10001, 0x8}, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00', 0x0}) sendmmsg(0xffffffffffffffff, &(0x7f0000000100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000bc0)=ANY=[@ANYRES64=r0], 0x8}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x800, 0x10100) ioctl$TIOCGICOUNT(r2, 0x545d, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f00000002c0)={@local={0xfe, 0x80, [0x6c, 0x2, 0xd405, 0x0, 0x0, 0x0, 0x3fc]}, 0x3b, r1}) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) r5 = syz_open_procfs(0x0, &(0x7f0000000600)='\x00\x00U\x00\xa3\x9f&0?\x8f\\\x01\x00\x00\x00\x00\xbf\x06\x8a\xa9\xcb3\xe1uf\xdc\x1a\x0e\b\x7f\xc7\x05$\xfdm\xd3y\xa0\xef\xe1\xb6\xe8\xb7 \xc2\x1bnY1\xb3\x8b9\xfb*y\xbe\x0f2\x13 U\xdc\x12\xbf\v/T\xfb%\t\xc9c\x9e\x9e\xe4?\xb1\xab\"\xc8\x15:&h\tZ[\x87\xd7\xaf\xaf6\xdf\xbd#\\\x14i\x1a\xfc\xbbA~\xf1\xe7\xb5\x87y\x1a\xda\xe5f\xd0\f\xd5x;\x00\x90\xcb\x8a\xe6\xdeJ\r\t\x9b\a\xae\xac+\xbc\xd6\xe5\xed\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00j,`\x8a\xf3\x85\n\x1d\xecVJ\\t\xe5;\x84\xd2\x036\f\x84]V\x9ew[\xbfb\xbe,\xa0\xb6\x82\x9b_=\x00\x00\x00\x00\x00\x00\x7f\xff\xc7J\xde\xbe\n\b9\xb2\x9b\t0\x17_7Q\xf6\xa9\xf3\xcd\x14\xab\'\x1e.\'>\x05\xcd,\x01w\xda\x94O\xe1\xe0t\xe0;\x9e\xe3\x9f\xe7\xc8\x81d\x19/5\x9b\x80\x9ei\xa3\x83\x85\xb6|\xe6S\xc1\'t\xb3\xdd\x1b\xa3m\xa3=\x1a:\xb6\xdf\xbd\x00X\xbf\xf7[,\xdd\x1dxa\x04\xcaD0\x00}|p\f\xc2kL\x18\xc9\xf5%\xe6\xc46\x1c\xb0>\xb5\x98\x01+N\xb4\x99b\x10\xa2\x12\xea\xf6[F3\xf5\xda\xcf\x8e\x84~\xe4E\xec\x84I\x85`!~\xa1\x0e\x8d\xbd\xcc\xd7\x9f\xe2\xb8s\xd8\xfa\x01_)\xc6\x7f\f\xc7L3\xd8\x03\xe1\\\x87\x05\x00\x00;!]\xff\xc1\x1f\xb4\xde\xfb=\xdf\x1b%\xd8\xd7\f\xa4\xed<\xeb\x1a\xa3\xd7\x89\x88BE\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf4\x18\nSZ\x1f\x06\x88\x9fHGo\xfe\x8c\x93\n\x9f\x9e/\x86\xe5zS\xbe\xea\xf3\x00C\x910To\xeegtEW\xab26\x11s,\x01\x10\xc7\xf65K\'\xf1b7\xffz\x17iA\x14\x97\xa5\xdb\x9c\xaeL*\x94n\v%\xcc\xb1v\x90\xc0\xb6\'\x91q9\x1c?$|\x8bch\xed\x87\xc3\xd57\a{\xb4\x00\x00\x00') ioctl$int_out(r5, 0x5460, &(0x7f0000001900)) ioctl$DRM_IOCTL_GET_STATS(r5, 0x80f86406, 0x0) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x1400) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) r6 = accept(r3, 0x0, &(0x7f0000000080)=0x10058) bind$bt_rfcomm(r0, &(0x7f0000000340)={0x1f, {0x8d95, 0x80000000, 0x84, 0x9, 0x6, 0x175a}, 0x1}, 0xa) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x8}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000200)={r7, 0x40}, &(0x7f0000000240)=0x8) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@hci={0x1f, r1}, 0x80, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000780)="0f8de6669ba9e6ee2e83bff9d261899bb647ca4787aa105bd2e9b35c0663c7e556e25f7b584c7916398cccb30d721747816fb152b163a79d46502ffe9793c24c5ede953501adc585db87a2cc7964d446aa12b5e4a2dd783f42a6ac6a564e441b0f97b5c46c35f8cc3c3c332b9bf088cb8acfce78400eb3d139ec6d5c1d1d711b505a4287f80b4b44bc47c6ef01a1f9a91c51c5f0afb271e2ddcfe9b427dcd9d5b266795a933c29e01a1fd691e64cf41c2604125613d7118682682beb", 0xbc}, {&(0x7f0000000840)="0f2cd78559fae92f93589037ac1c4dcfd1518f629dcaf4d5e1b6ca91a07a2c1d1878b4dbd4fb3801dda1e671ff8244ff9d3df4c8e2e9cbe253b406ff7c9e40b3176625df976ac2b52546954d9167357a2ea71dbb91c1435d189170e04ff510a9c52feeb2356983f58a1fed974d3062342d98d3ce0fd6b38fe12315632dee4b9de64e529c42b98f6b8127d9966cbcecf426", 0x91}, {&(0x7f0000000280)="4e8290accf6bef9a0bfbfe1563799deddb4ad2b6c3946be8ea555e0c9831b59b4adf4c12eff86bef0d0b81d78ef529271b48963b54dbb2490fd2f29c9fc5", 0x3e}, {0x0}], 0x5}}], 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r4, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f0000001900)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 11:00:03 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) gettid() r2 = syz_open_procfs(0x0, 0x0) preadv(r2, 0x0, 0x0, 0x0) accept$inet6(r2, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000008c0)={0x14, 0x23, 0x847, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r1, 0x4008af23, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe01, 0x0, @perf_bp={&(0x7f0000000240), 0xc}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) 11:00:03 executing program 0: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) gettid() r2 = syz_open_procfs(0x0, 0x0) preadv(r2, 0x0, 0x0, 0x0) accept$inet6(r2, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000008c0)={0x14, 0x23, 0x847, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r1, 0x4008af23, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe01, 0x0, @perf_bp={&(0x7f0000000240), 0xc}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) 11:00:03 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) gettid() r2 = syz_open_procfs(0x0, 0x0) preadv(r2, 0x0, 0x0, 0x0) accept$inet6(r2, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000008c0)={0x14, 0x23, 0x847, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r1, 0x4008af23, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe01, 0x0, @perf_bp={&(0x7f0000000240), 0xc}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) [ 227.900096][T13780] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 228.019120][T13791] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 228.063198][T13787] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 11:00:04 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) gettid() r2 = syz_open_procfs(0x0, 0x0) preadv(r2, 0x0, 0x0, 0x0) accept$inet6(r2, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000008c0)={0x14, 0x23, 0x847, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r1, 0x4008af23, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe01, 0x0, @perf_bp={&(0x7f0000000240), 0xc}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) [ 228.157723][T13795] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 11:00:04 executing program 0: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) gettid() r2 = syz_open_procfs(0x0, 0x0) preadv(r2, 0x0, 0x0, 0x0) accept$inet6(r2, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000008c0)={0x14, 0x23, 0x847, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r1, 0x4008af23, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe01, 0x0, @perf_bp={&(0x7f0000000240), 0xc}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) 11:00:04 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) gettid() r2 = syz_open_procfs(0x0, 0x0) preadv(r2, 0x0, 0x0, 0x0) accept$inet6(r2, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000008c0)={0x14, 0x23, 0x847, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r1, 0x4008af23, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe01, 0x0, @perf_bp={&(0x7f0000000240), 0xc}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) [ 228.461237][T13794] dccp_check_seqno: Step 6 failed for RESET packet, (LSWL(122611075258070) <= P.seqno(0) <= S.SWH(122611075258144)) and (P.ackno exists or LAWL(177171945935545) <= P.ackno(177171945935546) <= S.AWH(177171945935546), sending SYNC... 11:00:04 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) gettid() r2 = syz_open_procfs(0x0, 0x0) preadv(r2, 0x0, 0x0, 0x0) accept$inet6(r2, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000008c0)={0x14, 0x23, 0x847, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r1, 0x4008af23, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe01, 0x0, @perf_bp={&(0x7f0000000240), 0xc}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) 11:00:04 executing program 2: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) gettid() r2 = syz_open_procfs(0x0, 0x0) preadv(r2, 0x0, 0x0, 0x0) accept$inet6(r2, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000008c0)={0x14, 0x23, 0x847, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r1, 0x4008af23, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe01, 0x0, @perf_bp={&(0x7f0000000240), 0xc}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) [ 228.608665][T13803] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 228.730947][T13790] dccp_close: ABORT with 395 bytes unread [ 228.806747][T13808] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 11:00:05 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) gettid() r2 = syz_open_procfs(0x0, 0x0) preadv(r2, 0x0, 0x0, 0x0) accept$inet6(r2, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000008c0)={0x14, 0x23, 0x847, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r1, 0x4008af23, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe01, 0x0, @perf_bp={&(0x7f0000000240), 0xc}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) [ 228.954782][T13809] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 11:00:05 executing program 1: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) gettid() r2 = syz_open_procfs(0x0, 0x0) preadv(r2, 0x0, 0x0, 0x0) accept$inet6(r2, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000008c0)={0x14, 0x23, 0x847, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r1, 0x4008af23, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe01, 0x0, @perf_bp={&(0x7f0000000240), 0xc}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) [ 229.023195][T13815] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 229.059803][T13816] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 11:00:05 executing program 0: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) gettid() r2 = syz_open_procfs(0x0, 0x0) preadv(r2, 0x0, 0x0, 0x0) accept$inet6(r2, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000008c0)={0x14, 0x23, 0x847, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r1, 0x4008af23, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe01, 0x0, @perf_bp={&(0x7f0000000240), 0xc}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) 11:00:05 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) gettid() r2 = syz_open_procfs(0x0, 0x0) preadv(r2, 0x0, 0x0, 0x0) accept$inet6(r2, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000008c0)={0x14, 0x23, 0x847, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r1, 0x4008af23, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe01, 0x0, @perf_bp={&(0x7f0000000240), 0xc}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) 11:00:05 executing program 3: openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$cuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/cuse\x00', 0x2, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000000)='syz0\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) bind$isdn(r0, &(0x7f00000003c0)={0x22, 0xfffffffffffffff9, 0x1, 0x10001, 0x8}, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00', 0x0}) sendmmsg(0xffffffffffffffff, &(0x7f0000000100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000bc0)=ANY=[@ANYRES64=r0], 0x8}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x800, 0x10100) ioctl$TIOCGICOUNT(r2, 0x545d, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f00000002c0)={@local={0xfe, 0x80, [0x6c, 0x2, 0xd405, 0x0, 0x0, 0x0, 0x3fc]}, 0x3b, r1}) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) r5 = syz_open_procfs(0x0, &(0x7f0000000600)='\x00\x00U\x00\xa3\x9f&0?\x8f\\\x01\x00\x00\x00\x00\xbf\x06\x8a\xa9\xcb3\xe1uf\xdc\x1a\x0e\b\x7f\xc7\x05$\xfdm\xd3y\xa0\xef\xe1\xb6\xe8\xb7 \xc2\x1bnY1\xb3\x8b9\xfb*y\xbe\x0f2\x13 U\xdc\x12\xbf\v/T\xfb%\t\xc9c\x9e\x9e\xe4?\xb1\xab\"\xc8\x15:&h\tZ[\x87\xd7\xaf\xaf6\xdf\xbd#\\\x14i\x1a\xfc\xbbA~\xf1\xe7\xb5\x87y\x1a\xda\xe5f\xd0\f\xd5x;\x00\x90\xcb\x8a\xe6\xdeJ\r\t\x9b\a\xae\xac+\xbc\xd6\xe5\xed\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00j,`\x8a\xf3\x85\n\x1d\xecVJ\\t\xe5;\x84\xd2\x036\f\x84]V\x9ew[\xbfb\xbe,\xa0\xb6\x82\x9b_=\x00\x00\x00\x00\x00\x00\x7f\xff\xc7J\xde\xbe\n\b9\xb2\x9b\t0\x17_7Q\xf6\xa9\xf3\xcd\x14\xab\'\x1e.\'>\x05\xcd,\x01w\xda\x94O\xe1\xe0t\xe0;\x9e\xe3\x9f\xe7\xc8\x81d\x19/5\x9b\x80\x9ei\xa3\x83\x85\xb6|\xe6S\xc1\'t\xb3\xdd\x1b\xa3m\xa3=\x1a:\xb6\xdf\xbd\x00X\xbf\xf7[,\xdd\x1dxa\x04\xcaD0\x00}|p\f\xc2kL\x18\xc9\xf5%\xe6\xc46\x1c\xb0>\xb5\x98\x01+N\xb4\x99b\x10\xa2\x12\xea\xf6[F3\xf5\xda\xcf\x8e\x84~\xe4E\xec\x84I\x85`!~\xa1\x0e\x8d\xbd\xcc\xd7\x9f\xe2\xb8s\xd8\xfa\x01_)\xc6\x7f\f\xc7L3\xd8\x03\xe1\\\x87\x05\x00\x00;!]\xff\xc1\x1f\xb4\xde\xfb=\xdf\x1b%\xd8\xd7\f\xa4\xed<\xeb\x1a\xa3\xd7\x89\x88BE\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf4\x18\nSZ\x1f\x06\x88\x9fHGo\xfe\x8c\x93\n\x9f\x9e/\x86\xe5zS\xbe\xea\xf3\x00C\x910To\xeegtEW\xab26\x11s,\x01\x10\xc7\xf65K\'\xf1b7\xffz\x17iA\x14\x97\xa5\xdb\x9c\xaeL*\x94n\v%\xcc\xb1v\x90\xc0\xb6\'\x91q9\x1c?$|\x8bch\xed\x87\xc3\xd57\a{\xb4\x00\x00\x00') ioctl$int_out(r5, 0x5460, &(0x7f0000001900)) ioctl$DRM_IOCTL_GET_STATS(r5, 0x80f86406, 0x0) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x1400) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) r6 = accept(r3, 0x0, &(0x7f0000000080)=0x10058) bind$bt_rfcomm(r0, &(0x7f0000000340)={0x1f, {0x8d95, 0x80000000, 0x84, 0x9, 0x6, 0x175a}, 0x1}, 0xa) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x8}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000200)={r7, 0x40}, &(0x7f0000000240)=0x8) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@hci={0x1f, r1}, 0x80, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000780)="0f8de6669ba9e6ee2e83bff9d261899bb647ca4787aa105bd2e9b35c0663c7e556e25f7b584c7916398cccb30d721747816fb152b163a79d46502ffe9793c24c5ede953501adc585db87a2cc7964d446aa12b5e4a2dd783f42a6ac6a564e441b0f97b5c46c35f8cc3c3c332b9bf088cb8acfce78400eb3d139ec6d5c1d1d711b505a4287f80b4b44bc47c6ef01a1f9a91c51c5f0afb271e2ddcfe9b427dcd9d5b266795a933c29e01a1fd691e64cf41c2604125613d7118682682beb", 0xbc}, {&(0x7f0000000840)="0f2cd78559fae92f93589037ac1c4dcfd1518f629dcaf4d5e1b6ca91a07a2c1d1878b4dbd4fb3801dda1e671ff8244ff9d3df4c8e2e9cbe253b406ff7c9e40b3176625df976ac2b52546954d9167357a2ea71dbb91c1435d189170e04ff510a9c52feeb2356983f58a1fed974d3062342d98d3ce0fd6b38fe12315632dee4b9de64e529c42b98f6b8127d9966cbcecf426", 0x91}, {&(0x7f0000000280)="4e8290accf6bef9a0bfbfe1563799deddb4ad2b6c3946be8ea555e0c9831b59b4adf4c12eff86bef0d0b81d78ef529271b48963b54dbb2490fd2f29c9fc5", 0x3e}, {0x0}], 0x5}}], 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r4, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f0000001900)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) [ 229.356104][T13822] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 11:00:05 executing program 2: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) gettid() r2 = syz_open_procfs(0x0, 0x0) preadv(r2, 0x0, 0x0, 0x0) accept$inet6(r2, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000008c0)={0x14, 0x23, 0x847, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r1, 0x4008af23, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe01, 0x0, @perf_bp={&(0x7f0000000240), 0xc}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) [ 229.607763][T13828] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 229.629574][T13826] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 11:00:06 executing program 5: openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$cuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/cuse\x00', 0x2, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000000)='syz0\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) bind$isdn(r0, &(0x7f00000003c0)={0x22, 0xfffffffffffffff9, 0x1, 0x10001, 0x8}, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00', 0x0}) sendmmsg(0xffffffffffffffff, &(0x7f0000000100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000bc0)=ANY=[@ANYRES64=r0], 0x8}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x800, 0x10100) ioctl$TIOCGICOUNT(r2, 0x545d, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f00000002c0)={@local={0xfe, 0x80, [0x6c, 0x2, 0xd405, 0x0, 0x0, 0x0, 0x3fc]}, 0x3b, r1}) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) r5 = syz_open_procfs(0x0, &(0x7f0000000600)='\x00\x00U\x00\xa3\x9f&0?\x8f\\\x01\x00\x00\x00\x00\xbf\x06\x8a\xa9\xcb3\xe1uf\xdc\x1a\x0e\b\x7f\xc7\x05$\xfdm\xd3y\xa0\xef\xe1\xb6\xe8\xb7 \xc2\x1bnY1\xb3\x8b9\xfb*y\xbe\x0f2\x13 U\xdc\x12\xbf\v/T\xfb%\t\xc9c\x9e\x9e\xe4?\xb1\xab\"\xc8\x15:&h\tZ[\x87\xd7\xaf\xaf6\xdf\xbd#\\\x14i\x1a\xfc\xbbA~\xf1\xe7\xb5\x87y\x1a\xda\xe5f\xd0\f\xd5x;\x00\x90\xcb\x8a\xe6\xdeJ\r\t\x9b\a\xae\xac+\xbc\xd6\xe5\xed\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00j,`\x8a\xf3\x85\n\x1d\xecVJ\\t\xe5;\x84\xd2\x036\f\x84]V\x9ew[\xbfb\xbe,\xa0\xb6\x82\x9b_=\x00\x00\x00\x00\x00\x00\x7f\xff\xc7J\xde\xbe\n\b9\xb2\x9b\t0\x17_7Q\xf6\xa9\xf3\xcd\x14\xab\'\x1e.\'>\x05\xcd,\x01w\xda\x94O\xe1\xe0t\xe0;\x9e\xe3\x9f\xe7\xc8\x81d\x19/5\x9b\x80\x9ei\xa3\x83\x85\xb6|\xe6S\xc1\'t\xb3\xdd\x1b\xa3m\xa3=\x1a:\xb6\xdf\xbd\x00X\xbf\xf7[,\xdd\x1dxa\x04\xcaD0\x00}|p\f\xc2kL\x18\xc9\xf5%\xe6\xc46\x1c\xb0>\xb5\x98\x01+N\xb4\x99b\x10\xa2\x12\xea\xf6[F3\xf5\xda\xcf\x8e\x84~\xe4E\xec\x84I\x85`!~\xa1\x0e\x8d\xbd\xcc\xd7\x9f\xe2\xb8s\xd8\xfa\x01_)\xc6\x7f\f\xc7L3\xd8\x03\xe1\\\x87\x05\x00\x00;!]\xff\xc1\x1f\xb4\xde\xfb=\xdf\x1b%\xd8\xd7\f\xa4\xed<\xeb\x1a\xa3\xd7\x89\x88BE\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf4\x18\nSZ\x1f\x06\x88\x9fHGo\xfe\x8c\x93\n\x9f\x9e/\x86\xe5zS\xbe\xea\xf3\x00C\x910To\xeegtEW\xab26\x11s,\x01\x10\xc7\xf65K\'\xf1b7\xffz\x17iA\x14\x97\xa5\xdb\x9c\xaeL*\x94n\v%\xcc\xb1v\x90\xc0\xb6\'\x91q9\x1c?$|\x8bch\xed\x87\xc3\xd57\a{\xb4\x00\x00\x00') ioctl$int_out(r5, 0x5460, &(0x7f0000001900)) ioctl$DRM_IOCTL_GET_STATS(r5, 0x80f86406, 0x0) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x1400) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) r6 = accept(r3, 0x0, &(0x7f0000000080)=0x10058) bind$bt_rfcomm(r0, &(0x7f0000000340)={0x1f, {0x8d95, 0x80000000, 0x84, 0x9, 0x6, 0x175a}, 0x1}, 0xa) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x8}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000200)={r7, 0x40}, &(0x7f0000000240)=0x8) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@hci={0x1f, r1}, 0x80, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000780)="0f8de6669ba9e6ee2e83bff9d261899bb647ca4787aa105bd2e9b35c0663c7e556e25f7b584c7916398cccb30d721747816fb152b163a79d46502ffe9793c24c5ede953501adc585db87a2cc7964d446aa12b5e4a2dd783f42a6ac6a564e441b0f97b5c46c35f8cc3c3c332b9bf088cb8acfce78400eb3d139ec6d5c1d1d711b505a4287f80b4b44bc47c6ef01a1f9a91c51c5f0afb271e2ddcfe9b427dcd9d5b266795a933c29e01a1fd691e64cf41c2604125613d7118682682beb", 0xbc}, {&(0x7f0000000840)="0f2cd78559fae92f93589037ac1c4dcfd1518f629dcaf4d5e1b6ca91a07a2c1d1878b4dbd4fb3801dda1e671ff8244ff9d3df4c8e2e9cbe253b406ff7c9e40b3176625df976ac2b52546954d9167357a2ea71dbb91c1435d189170e04ff510a9c52feeb2356983f58a1fed974d3062342d98d3ce0fd6b38fe12315632dee4b9de64e529c42b98f6b8127d9966cbcecf426", 0x91}, {&(0x7f0000000280)="4e8290accf6bef9a0bfbfe1563799deddb4ad2b6c3946be8ea555e0c9831b59b4adf4c12eff86bef0d0b81d78ef529271b48963b54dbb2490fd2f29c9fc5", 0x3e}, {0x0}], 0x5}}], 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r4, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f0000001900)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 11:00:06 executing program 0: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) gettid() r2 = syz_open_procfs(0x0, 0x0) preadv(r2, 0x0, 0x0, 0x0) accept$inet6(r2, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000008c0)={0x14, 0x23, 0x847, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r1, 0x4008af23, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe01, 0x0, @perf_bp={&(0x7f0000000240), 0xc}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) [ 229.843070][T13833] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 11:00:06 executing program 1: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) gettid() r2 = syz_open_procfs(0x0, 0x0) preadv(r2, 0x0, 0x0, 0x0) accept$inet6(r2, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000008c0)={0x14, 0x23, 0x847, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r1, 0x4008af23, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe01, 0x0, @perf_bp={&(0x7f0000000240), 0xc}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) [ 230.012211][T13839] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 11:00:06 executing program 4: openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$cuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/cuse\x00', 0x2, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000000)='syz0\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) bind$isdn(r0, &(0x7f00000003c0)={0x22, 0xfffffffffffffff9, 0x1, 0x10001, 0x8}, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00', 0x0}) sendmmsg(0xffffffffffffffff, &(0x7f0000000100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000bc0)=ANY=[@ANYRES64=r0], 0x8}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x800, 0x10100) ioctl$TIOCGICOUNT(r2, 0x545d, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f00000002c0)={@local={0xfe, 0x80, [0x6c, 0x2, 0xd405, 0x0, 0x0, 0x0, 0x3fc]}, 0x3b, r1}) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) r5 = syz_open_procfs(0x0, &(0x7f0000000600)='\x00\x00U\x00\xa3\x9f&0?\x8f\\\x01\x00\x00\x00\x00\xbf\x06\x8a\xa9\xcb3\xe1uf\xdc\x1a\x0e\b\x7f\xc7\x05$\xfdm\xd3y\xa0\xef\xe1\xb6\xe8\xb7 \xc2\x1bnY1\xb3\x8b9\xfb*y\xbe\x0f2\x13 U\xdc\x12\xbf\v/T\xfb%\t\xc9c\x9e\x9e\xe4?\xb1\xab\"\xc8\x15:&h\tZ[\x87\xd7\xaf\xaf6\xdf\xbd#\\\x14i\x1a\xfc\xbbA~\xf1\xe7\xb5\x87y\x1a\xda\xe5f\xd0\f\xd5x;\x00\x90\xcb\x8a\xe6\xdeJ\r\t\x9b\a\xae\xac+\xbc\xd6\xe5\xed\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00j,`\x8a\xf3\x85\n\x1d\xecVJ\\t\xe5;\x84\xd2\x036\f\x84]V\x9ew[\xbfb\xbe,\xa0\xb6\x82\x9b_=\x00\x00\x00\x00\x00\x00\x7f\xff\xc7J\xde\xbe\n\b9\xb2\x9b\t0\x17_7Q\xf6\xa9\xf3\xcd\x14\xab\'\x1e.\'>\x05\xcd,\x01w\xda\x94O\xe1\xe0t\xe0;\x9e\xe3\x9f\xe7\xc8\x81d\x19/5\x9b\x80\x9ei\xa3\x83\x85\xb6|\xe6S\xc1\'t\xb3\xdd\x1b\xa3m\xa3=\x1a:\xb6\xdf\xbd\x00X\xbf\xf7[,\xdd\x1dxa\x04\xcaD0\x00}|p\f\xc2kL\x18\xc9\xf5%\xe6\xc46\x1c\xb0>\xb5\x98\x01+N\xb4\x99b\x10\xa2\x12\xea\xf6[F3\xf5\xda\xcf\x8e\x84~\xe4E\xec\x84I\x85`!~\xa1\x0e\x8d\xbd\xcc\xd7\x9f\xe2\xb8s\xd8\xfa\x01_)\xc6\x7f\f\xc7L3\xd8\x03\xe1\\\x87\x05\x00\x00;!]\xff\xc1\x1f\xb4\xde\xfb=\xdf\x1b%\xd8\xd7\f\xa4\xed<\xeb\x1a\xa3\xd7\x89\x88BE\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf4\x18\nSZ\x1f\x06\x88\x9fHGo\xfe\x8c\x93\n\x9f\x9e/\x86\xe5zS\xbe\xea\xf3\x00C\x910To\xeegtEW\xab26\x11s,\x01\x10\xc7\xf65K\'\xf1b7\xffz\x17iA\x14\x97\xa5\xdb\x9c\xaeL*\x94n\v%\xcc\xb1v\x90\xc0\xb6\'\x91q9\x1c?$|\x8bch\xed\x87\xc3\xd57\a{\xb4\x00\x00\x00') ioctl$int_out(r5, 0x5460, &(0x7f0000001900)) ioctl$DRM_IOCTL_GET_STATS(r5, 0x80f86406, 0x0) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x1400) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) r6 = accept(r3, 0x0, &(0x7f0000000080)=0x10058) bind$bt_rfcomm(r0, &(0x7f0000000340)={0x1f, {0x8d95, 0x80000000, 0x84, 0x9, 0x6, 0x175a}, 0x1}, 0xa) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x8}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000200)={r7, 0x40}, &(0x7f0000000240)=0x8) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@hci={0x1f, r1}, 0x80, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000780)="0f8de6669ba9e6ee2e83bff9d261899bb647ca4787aa105bd2e9b35c0663c7e556e25f7b584c7916398cccb30d721747816fb152b163a79d46502ffe9793c24c5ede953501adc585db87a2cc7964d446aa12b5e4a2dd783f42a6ac6a564e441b0f97b5c46c35f8cc3c3c332b9bf088cb8acfce78400eb3d139ec6d5c1d1d711b505a4287f80b4b44bc47c6ef01a1f9a91c51c5f0afb271e2ddcfe9b427dcd9d5b266795a933c29e01a1fd691e64cf41c2604125613d7118682682beb", 0xbc}, {&(0x7f0000000840)="0f2cd78559fae92f93589037ac1c4dcfd1518f629dcaf4d5e1b6ca91a07a2c1d1878b4dbd4fb3801dda1e671ff8244ff9d3df4c8e2e9cbe253b406ff7c9e40b3176625df976ac2b52546954d9167357a2ea71dbb91c1435d189170e04ff510a9c52feeb2356983f58a1fed974d3062342d98d3ce0fd6b38fe12315632dee4b9de64e529c42b98f6b8127d9966cbcecf426", 0x91}, {&(0x7f0000000280)="4e8290accf6bef9a0bfbfe1563799deddb4ad2b6c3946be8ea555e0c9831b59b4adf4c12eff86bef0d0b81d78ef529271b48963b54dbb2490fd2f29c9fc5", 0x3e}, {0x0}], 0x5}}], 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r4, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f0000001900)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) [ 230.356412][T13849] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 11:00:06 executing program 2: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) gettid() r2 = syz_open_procfs(0x0, 0x0) preadv(r2, 0x0, 0x0, 0x0) accept$inet6(r2, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000008c0)={0x14, 0x23, 0x847, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r1, 0x4008af23, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe01, 0x0, @perf_bp={&(0x7f0000000240), 0xc}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) [ 230.526522][T13853] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 11:00:06 executing program 0: openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$cuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/cuse\x00', 0x2, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000000)='syz0\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) bind$isdn(r0, &(0x7f00000003c0)={0x22, 0xfffffffffffffff9, 0x1, 0x10001, 0x8}, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00', 0x0}) sendmmsg(0xffffffffffffffff, &(0x7f0000000100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000bc0)=ANY=[@ANYRES64=r0], 0x8}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x800, 0x10100) ioctl$TIOCGICOUNT(r2, 0x545d, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f00000002c0)={@local={0xfe, 0x80, [0x6c, 0x2, 0xd405, 0x0, 0x0, 0x0, 0x3fc]}, 0x3b, r1}) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) r5 = syz_open_procfs(0x0, &(0x7f0000000600)='\x00\x00U\x00\xa3\x9f&0?\x8f\\\x01\x00\x00\x00\x00\xbf\x06\x8a\xa9\xcb3\xe1uf\xdc\x1a\x0e\b\x7f\xc7\x05$\xfdm\xd3y\xa0\xef\xe1\xb6\xe8\xb7 \xc2\x1bnY1\xb3\x8b9\xfb*y\xbe\x0f2\x13 U\xdc\x12\xbf\v/T\xfb%\t\xc9c\x9e\x9e\xe4?\xb1\xab\"\xc8\x15:&h\tZ[\x87\xd7\xaf\xaf6\xdf\xbd#\\\x14i\x1a\xfc\xbbA~\xf1\xe7\xb5\x87y\x1a\xda\xe5f\xd0\f\xd5x;\x00\x90\xcb\x8a\xe6\xdeJ\r\t\x9b\a\xae\xac+\xbc\xd6\xe5\xed\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00j,`\x8a\xf3\x85\n\x1d\xecVJ\\t\xe5;\x84\xd2\x036\f\x84]V\x9ew[\xbfb\xbe,\xa0\xb6\x82\x9b_=\x00\x00\x00\x00\x00\x00\x7f\xff\xc7J\xde\xbe\n\b9\xb2\x9b\t0\x17_7Q\xf6\xa9\xf3\xcd\x14\xab\'\x1e.\'>\x05\xcd,\x01w\xda\x94O\xe1\xe0t\xe0;\x9e\xe3\x9f\xe7\xc8\x81d\x19/5\x9b\x80\x9ei\xa3\x83\x85\xb6|\xe6S\xc1\'t\xb3\xdd\x1b\xa3m\xa3=\x1a:\xb6\xdf\xbd\x00X\xbf\xf7[,\xdd\x1dxa\x04\xcaD0\x00}|p\f\xc2kL\x18\xc9\xf5%\xe6\xc46\x1c\xb0>\xb5\x98\x01+N\xb4\x99b\x10\xa2\x12\xea\xf6[F3\xf5\xda\xcf\x8e\x84~\xe4E\xec\x84I\x85`!~\xa1\x0e\x8d\xbd\xcc\xd7\x9f\xe2\xb8s\xd8\xfa\x01_)\xc6\x7f\f\xc7L3\xd8\x03\xe1\\\x87\x05\x00\x00;!]\xff\xc1\x1f\xb4\xde\xfb=\xdf\x1b%\xd8\xd7\f\xa4\xed<\xeb\x1a\xa3\xd7\x89\x88BE\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf4\x18\nSZ\x1f\x06\x88\x9fHGo\xfe\x8c\x93\n\x9f\x9e/\x86\xe5zS\xbe\xea\xf3\x00C\x910To\xeegtEW\xab26\x11s,\x01\x10\xc7\xf65K\'\xf1b7\xffz\x17iA\x14\x97\xa5\xdb\x9c\xaeL*\x94n\v%\xcc\xb1v\x90\xc0\xb6\'\x91q9\x1c?$|\x8bch\xed\x87\xc3\xd57\a{\xb4\x00\x00\x00') ioctl$int_out(r5, 0x5460, &(0x7f0000001900)) ioctl$DRM_IOCTL_GET_STATS(r5, 0x80f86406, 0x0) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x1400) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) r6 = accept(r3, 0x0, &(0x7f0000000080)=0x10058) bind$bt_rfcomm(r0, &(0x7f0000000340)={0x1f, {0x8d95, 0x80000000, 0x84, 0x9, 0x6, 0x175a}, 0x1}, 0xa) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x8}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000200)={r7, 0x40}, &(0x7f0000000240)=0x8) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@hci={0x1f, r1}, 0x80, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000780)="0f8de6669ba9e6ee2e83bff9d261899bb647ca4787aa105bd2e9b35c0663c7e556e25f7b584c7916398cccb30d721747816fb152b163a79d46502ffe9793c24c5ede953501adc585db87a2cc7964d446aa12b5e4a2dd783f42a6ac6a564e441b0f97b5c46c35f8cc3c3c332b9bf088cb8acfce78400eb3d139ec6d5c1d1d711b505a4287f80b4b44bc47c6ef01a1f9a91c51c5f0afb271e2ddcfe9b427dcd9d5b266795a933c29e01a1fd691e64cf41c2604125613d7118682682beb", 0xbc}, {&(0x7f0000000840)="0f2cd78559fae92f93589037ac1c4dcfd1518f629dcaf4d5e1b6ca91a07a2c1d1878b4dbd4fb3801dda1e671ff8244ff9d3df4c8e2e9cbe253b406ff7c9e40b3176625df976ac2b52546954d9167357a2ea71dbb91c1435d189170e04ff510a9c52feeb2356983f58a1fed974d3062342d98d3ce0fd6b38fe12315632dee4b9de64e529c42b98f6b8127d9966cbcecf426", 0x91}, {&(0x7f0000000280)="4e8290accf6bef9a0bfbfe1563799deddb4ad2b6c3946be8ea555e0c9831b59b4adf4c12eff86bef0d0b81d78ef529271b48963b54dbb2490fd2f29c9fc5", 0x3e}, {0x0}], 0x5}}], 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r4, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f0000001900)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 11:00:06 executing program 3: openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$cuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/cuse\x00', 0x2, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000000)='syz0\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) bind$isdn(r0, &(0x7f00000003c0)={0x22, 0xfffffffffffffff9, 0x1, 0x10001, 0x8}, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00', 0x0}) sendmmsg(0xffffffffffffffff, &(0x7f0000000100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000bc0)=ANY=[@ANYRES64=r0], 0x8}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x800, 0x10100) ioctl$TIOCGICOUNT(r2, 0x545d, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f00000002c0)={@local={0xfe, 0x80, [0x6c, 0x2, 0xd405, 0x0, 0x0, 0x0, 0x3fc]}, 0x3b, r1}) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) r5 = syz_open_procfs(0x0, &(0x7f0000000600)='\x00\x00U\x00\xa3\x9f&0?\x8f\\\x01\x00\x00\x00\x00\xbf\x06\x8a\xa9\xcb3\xe1uf\xdc\x1a\x0e\b\x7f\xc7\x05$\xfdm\xd3y\xa0\xef\xe1\xb6\xe8\xb7 \xc2\x1bnY1\xb3\x8b9\xfb*y\xbe\x0f2\x13 U\xdc\x12\xbf\v/T\xfb%\t\xc9c\x9e\x9e\xe4?\xb1\xab\"\xc8\x15:&h\tZ[\x87\xd7\xaf\xaf6\xdf\xbd#\\\x14i\x1a\xfc\xbbA~\xf1\xe7\xb5\x87y\x1a\xda\xe5f\xd0\f\xd5x;\x00\x90\xcb\x8a\xe6\xdeJ\r\t\x9b\a\xae\xac+\xbc\xd6\xe5\xed\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00j,`\x8a\xf3\x85\n\x1d\xecVJ\\t\xe5;\x84\xd2\x036\f\x84]V\x9ew[\xbfb\xbe,\xa0\xb6\x82\x9b_=\x00\x00\x00\x00\x00\x00\x7f\xff\xc7J\xde\xbe\n\b9\xb2\x9b\t0\x17_7Q\xf6\xa9\xf3\xcd\x14\xab\'\x1e.\'>\x05\xcd,\x01w\xda\x94O\xe1\xe0t\xe0;\x9e\xe3\x9f\xe7\xc8\x81d\x19/5\x9b\x80\x9ei\xa3\x83\x85\xb6|\xe6S\xc1\'t\xb3\xdd\x1b\xa3m\xa3=\x1a:\xb6\xdf\xbd\x00X\xbf\xf7[,\xdd\x1dxa\x04\xcaD0\x00}|p\f\xc2kL\x18\xc9\xf5%\xe6\xc46\x1c\xb0>\xb5\x98\x01+N\xb4\x99b\x10\xa2\x12\xea\xf6[F3\xf5\xda\xcf\x8e\x84~\xe4E\xec\x84I\x85`!~\xa1\x0e\x8d\xbd\xcc\xd7\x9f\xe2\xb8s\xd8\xfa\x01_)\xc6\x7f\f\xc7L3\xd8\x03\xe1\\\x87\x05\x00\x00;!]\xff\xc1\x1f\xb4\xde\xfb=\xdf\x1b%\xd8\xd7\f\xa4\xed<\xeb\x1a\xa3\xd7\x89\x88BE\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf4\x18\nSZ\x1f\x06\x88\x9fHGo\xfe\x8c\x93\n\x9f\x9e/\x86\xe5zS\xbe\xea\xf3\x00C\x910To\xeegtEW\xab26\x11s,\x01\x10\xc7\xf65K\'\xf1b7\xffz\x17iA\x14\x97\xa5\xdb\x9c\xaeL*\x94n\v%\xcc\xb1v\x90\xc0\xb6\'\x91q9\x1c?$|\x8bch\xed\x87\xc3\xd57\a{\xb4\x00\x00\x00') ioctl$int_out(r5, 0x5460, &(0x7f0000001900)) ioctl$DRM_IOCTL_GET_STATS(r5, 0x80f86406, 0x0) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x1400) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) r6 = accept(r3, 0x0, &(0x7f0000000080)=0x10058) bind$bt_rfcomm(r0, &(0x7f0000000340)={0x1f, {0x8d95, 0x80000000, 0x84, 0x9, 0x6, 0x175a}, 0x1}, 0xa) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x8}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000200)={r7, 0x40}, &(0x7f0000000240)=0x8) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@hci={0x1f, r1}, 0x80, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000780)="0f8de6669ba9e6ee2e83bff9d261899bb647ca4787aa105bd2e9b35c0663c7e556e25f7b584c7916398cccb30d721747816fb152b163a79d46502ffe9793c24c5ede953501adc585db87a2cc7964d446aa12b5e4a2dd783f42a6ac6a564e441b0f97b5c46c35f8cc3c3c332b9bf088cb8acfce78400eb3d139ec6d5c1d1d711b505a4287f80b4b44bc47c6ef01a1f9a91c51c5f0afb271e2ddcfe9b427dcd9d5b266795a933c29e01a1fd691e64cf41c2604125613d7118682682beb", 0xbc}, {&(0x7f0000000840)="0f2cd78559fae92f93589037ac1c4dcfd1518f629dcaf4d5e1b6ca91a07a2c1d1878b4dbd4fb3801dda1e671ff8244ff9d3df4c8e2e9cbe253b406ff7c9e40b3176625df976ac2b52546954d9167357a2ea71dbb91c1435d189170e04ff510a9c52feeb2356983f58a1fed974d3062342d98d3ce0fd6b38fe12315632dee4b9de64e529c42b98f6b8127d9966cbcecf426", 0x91}, {&(0x7f0000000280)="4e8290accf6bef9a0bfbfe1563799deddb4ad2b6c3946be8ea555e0c9831b59b4adf4c12eff86bef0d0b81d78ef529271b48963b54dbb2490fd2f29c9fc5", 0x3e}, {0x0}], 0x5}}], 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r4, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f0000001900)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) [ 230.782711][T13866] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 11:00:07 executing program 1: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) gettid() r2 = syz_open_procfs(0x0, 0x0) preadv(r2, 0x0, 0x0, 0x0) accept$inet6(r2, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000008c0)={0x14, 0x23, 0x847, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r1, 0x4008af23, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe01, 0x0, @perf_bp={&(0x7f0000000240), 0xc}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) 11:00:07 executing program 2: openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$cuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/cuse\x00', 0x2, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000000)='syz0\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) bind$isdn(r0, &(0x7f00000003c0)={0x22, 0xfffffffffffffff9, 0x1, 0x10001, 0x8}, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00', 0x0}) sendmmsg(0xffffffffffffffff, &(0x7f0000000100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000bc0)=ANY=[@ANYRES64=r0], 0x8}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x800, 0x10100) ioctl$TIOCGICOUNT(r2, 0x545d, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f00000002c0)={@local={0xfe, 0x80, [0x6c, 0x2, 0xd405, 0x0, 0x0, 0x0, 0x3fc]}, 0x3b, r1}) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) r5 = syz_open_procfs(0x0, &(0x7f0000000600)='\x00\x00U\x00\xa3\x9f&0?\x8f\\\x01\x00\x00\x00\x00\xbf\x06\x8a\xa9\xcb3\xe1uf\xdc\x1a\x0e\b\x7f\xc7\x05$\xfdm\xd3y\xa0\xef\xe1\xb6\xe8\xb7 \xc2\x1bnY1\xb3\x8b9\xfb*y\xbe\x0f2\x13 U\xdc\x12\xbf\v/T\xfb%\t\xc9c\x9e\x9e\xe4?\xb1\xab\"\xc8\x15:&h\tZ[\x87\xd7\xaf\xaf6\xdf\xbd#\\\x14i\x1a\xfc\xbbA~\xf1\xe7\xb5\x87y\x1a\xda\xe5f\xd0\f\xd5x;\x00\x90\xcb\x8a\xe6\xdeJ\r\t\x9b\a\xae\xac+\xbc\xd6\xe5\xed\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00j,`\x8a\xf3\x85\n\x1d\xecVJ\\t\xe5;\x84\xd2\x036\f\x84]V\x9ew[\xbfb\xbe,\xa0\xb6\x82\x9b_=\x00\x00\x00\x00\x00\x00\x7f\xff\xc7J\xde\xbe\n\b9\xb2\x9b\t0\x17_7Q\xf6\xa9\xf3\xcd\x14\xab\'\x1e.\'>\x05\xcd,\x01w\xda\x94O\xe1\xe0t\xe0;\x9e\xe3\x9f\xe7\xc8\x81d\x19/5\x9b\x80\x9ei\xa3\x83\x85\xb6|\xe6S\xc1\'t\xb3\xdd\x1b\xa3m\xa3=\x1a:\xb6\xdf\xbd\x00X\xbf\xf7[,\xdd\x1dxa\x04\xcaD0\x00}|p\f\xc2kL\x18\xc9\xf5%\xe6\xc46\x1c\xb0>\xb5\x98\x01+N\xb4\x99b\x10\xa2\x12\xea\xf6[F3\xf5\xda\xcf\x8e\x84~\xe4E\xec\x84I\x85`!~\xa1\x0e\x8d\xbd\xcc\xd7\x9f\xe2\xb8s\xd8\xfa\x01_)\xc6\x7f\f\xc7L3\xd8\x03\xe1\\\x87\x05\x00\x00;!]\xff\xc1\x1f\xb4\xde\xfb=\xdf\x1b%\xd8\xd7\f\xa4\xed<\xeb\x1a\xa3\xd7\x89\x88BE\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf4\x18\nSZ\x1f\x06\x88\x9fHGo\xfe\x8c\x93\n\x9f\x9e/\x86\xe5zS\xbe\xea\xf3\x00C\x910To\xeegtEW\xab26\x11s,\x01\x10\xc7\xf65K\'\xf1b7\xffz\x17iA\x14\x97\xa5\xdb\x9c\xaeL*\x94n\v%\xcc\xb1v\x90\xc0\xb6\'\x91q9\x1c?$|\x8bch\xed\x87\xc3\xd57\a{\xb4\x00\x00\x00') ioctl$int_out(r5, 0x5460, &(0x7f0000001900)) ioctl$DRM_IOCTL_GET_STATS(r5, 0x80f86406, 0x0) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x1400) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) r6 = accept(r3, 0x0, &(0x7f0000000080)=0x10058) bind$bt_rfcomm(r0, &(0x7f0000000340)={0x1f, {0x8d95, 0x80000000, 0x84, 0x9, 0x6, 0x175a}, 0x1}, 0xa) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x8}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000200)={r7, 0x40}, &(0x7f0000000240)=0x8) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@hci={0x1f, r1}, 0x80, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000780)="0f8de6669ba9e6ee2e83bff9d261899bb647ca4787aa105bd2e9b35c0663c7e556e25f7b584c7916398cccb30d721747816fb152b163a79d46502ffe9793c24c5ede953501adc585db87a2cc7964d446aa12b5e4a2dd783f42a6ac6a564e441b0f97b5c46c35f8cc3c3c332b9bf088cb8acfce78400eb3d139ec6d5c1d1d711b505a4287f80b4b44bc47c6ef01a1f9a91c51c5f0afb271e2ddcfe9b427dcd9d5b266795a933c29e01a1fd691e64cf41c2604125613d7118682682beb", 0xbc}, {&(0x7f0000000840)="0f2cd78559fae92f93589037ac1c4dcfd1518f629dcaf4d5e1b6ca91a07a2c1d1878b4dbd4fb3801dda1e671ff8244ff9d3df4c8e2e9cbe253b406ff7c9e40b3176625df976ac2b52546954d9167357a2ea71dbb91c1435d189170e04ff510a9c52feeb2356983f58a1fed974d3062342d98d3ce0fd6b38fe12315632dee4b9de64e529c42b98f6b8127d9966cbcecf426", 0x91}, {&(0x7f0000000280)="4e8290accf6bef9a0bfbfe1563799deddb4ad2b6c3946be8ea555e0c9831b59b4adf4c12eff86bef0d0b81d78ef529271b48963b54dbb2490fd2f29c9fc5", 0x3e}, {0x0}], 0x5}}], 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r4, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f0000001900)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) [ 230.972540][T13878] dccp_check_seqno: Step 6 failed for RESET packet, (LSWL(47650609504562) <= P.seqno(0) <= S.SWH(47650609504636)) and (P.ackno exists or LAWL(259716075832909) <= P.ackno(259716075832910) <= S.AWH(259716075832910), sending SYNC... 11:00:07 executing program 5: openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$cuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/cuse\x00', 0x2, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000000)='syz0\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) bind$isdn(r0, &(0x7f00000003c0)={0x22, 0xfffffffffffffff9, 0x1, 0x10001, 0x8}, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00', 0x0}) sendmmsg(0xffffffffffffffff, &(0x7f0000000100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000bc0)=ANY=[@ANYRES64=r0], 0x8}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x800, 0x10100) ioctl$TIOCGICOUNT(r2, 0x545d, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f00000002c0)={@local={0xfe, 0x80, [0x6c, 0x2, 0xd405, 0x0, 0x0, 0x0, 0x3fc]}, 0x3b, r1}) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) r5 = syz_open_procfs(0x0, &(0x7f0000000600)='\x00\x00U\x00\xa3\x9f&0?\x8f\\\x01\x00\x00\x00\x00\xbf\x06\x8a\xa9\xcb3\xe1uf\xdc\x1a\x0e\b\x7f\xc7\x05$\xfdm\xd3y\xa0\xef\xe1\xb6\xe8\xb7 \xc2\x1bnY1\xb3\x8b9\xfb*y\xbe\x0f2\x13 U\xdc\x12\xbf\v/T\xfb%\t\xc9c\x9e\x9e\xe4?\xb1\xab\"\xc8\x15:&h\tZ[\x87\xd7\xaf\xaf6\xdf\xbd#\\\x14i\x1a\xfc\xbbA~\xf1\xe7\xb5\x87y\x1a\xda\xe5f\xd0\f\xd5x;\x00\x90\xcb\x8a\xe6\xdeJ\r\t\x9b\a\xae\xac+\xbc\xd6\xe5\xed\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00j,`\x8a\xf3\x85\n\x1d\xecVJ\\t\xe5;\x84\xd2\x036\f\x84]V\x9ew[\xbfb\xbe,\xa0\xb6\x82\x9b_=\x00\x00\x00\x00\x00\x00\x7f\xff\xc7J\xde\xbe\n\b9\xb2\x9b\t0\x17_7Q\xf6\xa9\xf3\xcd\x14\xab\'\x1e.\'>\x05\xcd,\x01w\xda\x94O\xe1\xe0t\xe0;\x9e\xe3\x9f\xe7\xc8\x81d\x19/5\x9b\x80\x9ei\xa3\x83\x85\xb6|\xe6S\xc1\'t\xb3\xdd\x1b\xa3m\xa3=\x1a:\xb6\xdf\xbd\x00X\xbf\xf7[,\xdd\x1dxa\x04\xcaD0\x00}|p\f\xc2kL\x18\xc9\xf5%\xe6\xc46\x1c\xb0>\xb5\x98\x01+N\xb4\x99b\x10\xa2\x12\xea\xf6[F3\xf5\xda\xcf\x8e\x84~\xe4E\xec\x84I\x85`!~\xa1\x0e\x8d\xbd\xcc\xd7\x9f\xe2\xb8s\xd8\xfa\x01_)\xc6\x7f\f\xc7L3\xd8\x03\xe1\\\x87\x05\x00\x00;!]\xff\xc1\x1f\xb4\xde\xfb=\xdf\x1b%\xd8\xd7\f\xa4\xed<\xeb\x1a\xa3\xd7\x89\x88BE\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf4\x18\nSZ\x1f\x06\x88\x9fHGo\xfe\x8c\x93\n\x9f\x9e/\x86\xe5zS\xbe\xea\xf3\x00C\x910To\xeegtEW\xab26\x11s,\x01\x10\xc7\xf65K\'\xf1b7\xffz\x17iA\x14\x97\xa5\xdb\x9c\xaeL*\x94n\v%\xcc\xb1v\x90\xc0\xb6\'\x91q9\x1c?$|\x8bch\xed\x87\xc3\xd57\a{\xb4\x00\x00\x00') ioctl$int_out(r5, 0x5460, &(0x7f0000001900)) ioctl$DRM_IOCTL_GET_STATS(r5, 0x80f86406, 0x0) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x1400) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) r6 = accept(r3, 0x0, &(0x7f0000000080)=0x10058) bind$bt_rfcomm(r0, &(0x7f0000000340)={0x1f, {0x8d95, 0x80000000, 0x84, 0x9, 0x6, 0x175a}, 0x1}, 0xa) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x8}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000200)={r7, 0x40}, &(0x7f0000000240)=0x8) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@hci={0x1f, r1}, 0x80, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000780)="0f8de6669ba9e6ee2e83bff9d261899bb647ca4787aa105bd2e9b35c0663c7e556e25f7b584c7916398cccb30d721747816fb152b163a79d46502ffe9793c24c5ede953501adc585db87a2cc7964d446aa12b5e4a2dd783f42a6ac6a564e441b0f97b5c46c35f8cc3c3c332b9bf088cb8acfce78400eb3d139ec6d5c1d1d711b505a4287f80b4b44bc47c6ef01a1f9a91c51c5f0afb271e2ddcfe9b427dcd9d5b266795a933c29e01a1fd691e64cf41c2604125613d7118682682beb", 0xbc}, {&(0x7f0000000840)="0f2cd78559fae92f93589037ac1c4dcfd1518f629dcaf4d5e1b6ca91a07a2c1d1878b4dbd4fb3801dda1e671ff8244ff9d3df4c8e2e9cbe253b406ff7c9e40b3176625df976ac2b52546954d9167357a2ea71dbb91c1435d189170e04ff510a9c52feeb2356983f58a1fed974d3062342d98d3ce0fd6b38fe12315632dee4b9de64e529c42b98f6b8127d9966cbcecf426", 0x91}, {&(0x7f0000000280)="4e8290accf6bef9a0bfbfe1563799deddb4ad2b6c3946be8ea555e0c9831b59b4adf4c12eff86bef0d0b81d78ef529271b48963b54dbb2490fd2f29c9fc5", 0x3e}, {0x0}], 0x5}}], 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r4, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f0000001900)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) [ 231.237910][T13862] dccp_close: ABORT with 395 bytes unread [ 231.339752][T13881] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 11:00:07 executing program 4: openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$cuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/cuse\x00', 0x2, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000000)='syz0\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) bind$isdn(r0, &(0x7f00000003c0)={0x22, 0xfffffffffffffff9, 0x1, 0x10001, 0x8}, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00', 0x0}) sendmmsg(0xffffffffffffffff, &(0x7f0000000100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000bc0)=ANY=[@ANYRES64=r0], 0x8}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x800, 0x10100) ioctl$TIOCGICOUNT(r2, 0x545d, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f00000002c0)={@local={0xfe, 0x80, [0x6c, 0x2, 0xd405, 0x0, 0x0, 0x0, 0x3fc]}, 0x3b, r1}) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) r5 = syz_open_procfs(0x0, &(0x7f0000000600)='\x00\x00U\x00\xa3\x9f&0?\x8f\\\x01\x00\x00\x00\x00\xbf\x06\x8a\xa9\xcb3\xe1uf\xdc\x1a\x0e\b\x7f\xc7\x05$\xfdm\xd3y\xa0\xef\xe1\xb6\xe8\xb7 \xc2\x1bnY1\xb3\x8b9\xfb*y\xbe\x0f2\x13 U\xdc\x12\xbf\v/T\xfb%\t\xc9c\x9e\x9e\xe4?\xb1\xab\"\xc8\x15:&h\tZ[\x87\xd7\xaf\xaf6\xdf\xbd#\\\x14i\x1a\xfc\xbbA~\xf1\xe7\xb5\x87y\x1a\xda\xe5f\xd0\f\xd5x;\x00\x90\xcb\x8a\xe6\xdeJ\r\t\x9b\a\xae\xac+\xbc\xd6\xe5\xed\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00j,`\x8a\xf3\x85\n\x1d\xecVJ\\t\xe5;\x84\xd2\x036\f\x84]V\x9ew[\xbfb\xbe,\xa0\xb6\x82\x9b_=\x00\x00\x00\x00\x00\x00\x7f\xff\xc7J\xde\xbe\n\b9\xb2\x9b\t0\x17_7Q\xf6\xa9\xf3\xcd\x14\xab\'\x1e.\'>\x05\xcd,\x01w\xda\x94O\xe1\xe0t\xe0;\x9e\xe3\x9f\xe7\xc8\x81d\x19/5\x9b\x80\x9ei\xa3\x83\x85\xb6|\xe6S\xc1\'t\xb3\xdd\x1b\xa3m\xa3=\x1a:\xb6\xdf\xbd\x00X\xbf\xf7[,\xdd\x1dxa\x04\xcaD0\x00}|p\f\xc2kL\x18\xc9\xf5%\xe6\xc46\x1c\xb0>\xb5\x98\x01+N\xb4\x99b\x10\xa2\x12\xea\xf6[F3\xf5\xda\xcf\x8e\x84~\xe4E\xec\x84I\x85`!~\xa1\x0e\x8d\xbd\xcc\xd7\x9f\xe2\xb8s\xd8\xfa\x01_)\xc6\x7f\f\xc7L3\xd8\x03\xe1\\\x87\x05\x00\x00;!]\xff\xc1\x1f\xb4\xde\xfb=\xdf\x1b%\xd8\xd7\f\xa4\xed<\xeb\x1a\xa3\xd7\x89\x88BE\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf4\x18\nSZ\x1f\x06\x88\x9fHGo\xfe\x8c\x93\n\x9f\x9e/\x86\xe5zS\xbe\xea\xf3\x00C\x910To\xeegtEW\xab26\x11s,\x01\x10\xc7\xf65K\'\xf1b7\xffz\x17iA\x14\x97\xa5\xdb\x9c\xaeL*\x94n\v%\xcc\xb1v\x90\xc0\xb6\'\x91q9\x1c?$|\x8bch\xed\x87\xc3\xd57\a{\xb4\x00\x00\x00') ioctl$int_out(r5, 0x5460, &(0x7f0000001900)) ioctl$DRM_IOCTL_GET_STATS(r5, 0x80f86406, 0x0) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x1400) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) r6 = accept(r3, 0x0, &(0x7f0000000080)=0x10058) bind$bt_rfcomm(r0, &(0x7f0000000340)={0x1f, {0x8d95, 0x80000000, 0x84, 0x9, 0x6, 0x175a}, 0x1}, 0xa) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x8}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000200)={r7, 0x40}, &(0x7f0000000240)=0x8) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@hci={0x1f, r1}, 0x80, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000780)="0f8de6669ba9e6ee2e83bff9d261899bb647ca4787aa105bd2e9b35c0663c7e556e25f7b584c7916398cccb30d721747816fb152b163a79d46502ffe9793c24c5ede953501adc585db87a2cc7964d446aa12b5e4a2dd783f42a6ac6a564e441b0f97b5c46c35f8cc3c3c332b9bf088cb8acfce78400eb3d139ec6d5c1d1d711b505a4287f80b4b44bc47c6ef01a1f9a91c51c5f0afb271e2ddcfe9b427dcd9d5b266795a933c29e01a1fd691e64cf41c2604125613d7118682682beb", 0xbc}, {&(0x7f0000000840)="0f2cd78559fae92f93589037ac1c4dcfd1518f629dcaf4d5e1b6ca91a07a2c1d1878b4dbd4fb3801dda1e671ff8244ff9d3df4c8e2e9cbe253b406ff7c9e40b3176625df976ac2b52546954d9167357a2ea71dbb91c1435d189170e04ff510a9c52feeb2356983f58a1fed974d3062342d98d3ce0fd6b38fe12315632dee4b9de64e529c42b98f6b8127d9966cbcecf426", 0x91}, {&(0x7f0000000280)="4e8290accf6bef9a0bfbfe1563799deddb4ad2b6c3946be8ea555e0c9831b59b4adf4c12eff86bef0d0b81d78ef529271b48963b54dbb2490fd2f29c9fc5", 0x3e}, {0x0}], 0x5}}], 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r4, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f0000001900)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 11:00:07 executing program 1: openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$cuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/cuse\x00', 0x2, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000000)='syz0\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) bind$isdn(r0, &(0x7f00000003c0)={0x22, 0xfffffffffffffff9, 0x1, 0x10001, 0x8}, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00', 0x0}) sendmmsg(0xffffffffffffffff, &(0x7f0000000100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000bc0)=ANY=[@ANYRES64=r0], 0x8}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x800, 0x10100) ioctl$TIOCGICOUNT(r2, 0x545d, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f00000002c0)={@local={0xfe, 0x80, [0x6c, 0x2, 0xd405, 0x0, 0x0, 0x0, 0x3fc]}, 0x3b, r1}) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) r5 = syz_open_procfs(0x0, &(0x7f0000000600)='\x00\x00U\x00\xa3\x9f&0?\x8f\\\x01\x00\x00\x00\x00\xbf\x06\x8a\xa9\xcb3\xe1uf\xdc\x1a\x0e\b\x7f\xc7\x05$\xfdm\xd3y\xa0\xef\xe1\xb6\xe8\xb7 \xc2\x1bnY1\xb3\x8b9\xfb*y\xbe\x0f2\x13 U\xdc\x12\xbf\v/T\xfb%\t\xc9c\x9e\x9e\xe4?\xb1\xab\"\xc8\x15:&h\tZ[\x87\xd7\xaf\xaf6\xdf\xbd#\\\x14i\x1a\xfc\xbbA~\xf1\xe7\xb5\x87y\x1a\xda\xe5f\xd0\f\xd5x;\x00\x90\xcb\x8a\xe6\xdeJ\r\t\x9b\a\xae\xac+\xbc\xd6\xe5\xed\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00j,`\x8a\xf3\x85\n\x1d\xecVJ\\t\xe5;\x84\xd2\x036\f\x84]V\x9ew[\xbfb\xbe,\xa0\xb6\x82\x9b_=\x00\x00\x00\x00\x00\x00\x7f\xff\xc7J\xde\xbe\n\b9\xb2\x9b\t0\x17_7Q\xf6\xa9\xf3\xcd\x14\xab\'\x1e.\'>\x05\xcd,\x01w\xda\x94O\xe1\xe0t\xe0;\x9e\xe3\x9f\xe7\xc8\x81d\x19/5\x9b\x80\x9ei\xa3\x83\x85\xb6|\xe6S\xc1\'t\xb3\xdd\x1b\xa3m\xa3=\x1a:\xb6\xdf\xbd\x00X\xbf\xf7[,\xdd\x1dxa\x04\xcaD0\x00}|p\f\xc2kL\x18\xc9\xf5%\xe6\xc46\x1c\xb0>\xb5\x98\x01+N\xb4\x99b\x10\xa2\x12\xea\xf6[F3\xf5\xda\xcf\x8e\x84~\xe4E\xec\x84I\x85`!~\xa1\x0e\x8d\xbd\xcc\xd7\x9f\xe2\xb8s\xd8\xfa\x01_)\xc6\x7f\f\xc7L3\xd8\x03\xe1\\\x87\x05\x00\x00;!]\xff\xc1\x1f\xb4\xde\xfb=\xdf\x1b%\xd8\xd7\f\xa4\xed<\xeb\x1a\xa3\xd7\x89\x88BE\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf4\x18\nSZ\x1f\x06\x88\x9fHGo\xfe\x8c\x93\n\x9f\x9e/\x86\xe5zS\xbe\xea\xf3\x00C\x910To\xeegtEW\xab26\x11s,\x01\x10\xc7\xf65K\'\xf1b7\xffz\x17iA\x14\x97\xa5\xdb\x9c\xaeL*\x94n\v%\xcc\xb1v\x90\xc0\xb6\'\x91q9\x1c?$|\x8bch\xed\x87\xc3\xd57\a{\xb4\x00\x00\x00') ioctl$int_out(r5, 0x5460, &(0x7f0000001900)) ioctl$DRM_IOCTL_GET_STATS(r5, 0x80f86406, 0x0) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x1400) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) r6 = accept(r3, 0x0, &(0x7f0000000080)=0x10058) bind$bt_rfcomm(r0, &(0x7f0000000340)={0x1f, {0x8d95, 0x80000000, 0x84, 0x9, 0x6, 0x175a}, 0x1}, 0xa) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x8}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000200)={r7, 0x40}, &(0x7f0000000240)=0x8) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@hci={0x1f, r1}, 0x80, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000780)="0f8de6669ba9e6ee2e83bff9d261899bb647ca4787aa105bd2e9b35c0663c7e556e25f7b584c7916398cccb30d721747816fb152b163a79d46502ffe9793c24c5ede953501adc585db87a2cc7964d446aa12b5e4a2dd783f42a6ac6a564e441b0f97b5c46c35f8cc3c3c332b9bf088cb8acfce78400eb3d139ec6d5c1d1d711b505a4287f80b4b44bc47c6ef01a1f9a91c51c5f0afb271e2ddcfe9b427dcd9d5b266795a933c29e01a1fd691e64cf41c2604125613d7118682682beb", 0xbc}, {&(0x7f0000000840)="0f2cd78559fae92f93589037ac1c4dcfd1518f629dcaf4d5e1b6ca91a07a2c1d1878b4dbd4fb3801dda1e671ff8244ff9d3df4c8e2e9cbe253b406ff7c9e40b3176625df976ac2b52546954d9167357a2ea71dbb91c1435d189170e04ff510a9c52feeb2356983f58a1fed974d3062342d98d3ce0fd6b38fe12315632dee4b9de64e529c42b98f6b8127d9966cbcecf426", 0x91}, {&(0x7f0000000280)="4e8290accf6bef9a0bfbfe1563799deddb4ad2b6c3946be8ea555e0c9831b59b4adf4c12eff86bef0d0b81d78ef529271b48963b54dbb2490fd2f29c9fc5", 0x3e}, {0x0}], 0x5}}], 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r4, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f0000001900)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 11:00:08 executing program 0: openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$cuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/cuse\x00', 0x2, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000000)='syz0\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) bind$isdn(r0, &(0x7f00000003c0)={0x22, 0xfffffffffffffff9, 0x1, 0x10001, 0x8}, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00', 0x0}) sendmmsg(0xffffffffffffffff, &(0x7f0000000100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000bc0)=ANY=[@ANYRES64=r0], 0x8}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x800, 0x10100) ioctl$TIOCGICOUNT(r2, 0x545d, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f00000002c0)={@local={0xfe, 0x80, [0x6c, 0x2, 0xd405, 0x0, 0x0, 0x0, 0x3fc]}, 0x3b, r1}) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) r5 = syz_open_procfs(0x0, &(0x7f0000000600)='\x00\x00U\x00\xa3\x9f&0?\x8f\\\x01\x00\x00\x00\x00\xbf\x06\x8a\xa9\xcb3\xe1uf\xdc\x1a\x0e\b\x7f\xc7\x05$\xfdm\xd3y\xa0\xef\xe1\xb6\xe8\xb7 \xc2\x1bnY1\xb3\x8b9\xfb*y\xbe\x0f2\x13 U\xdc\x12\xbf\v/T\xfb%\t\xc9c\x9e\x9e\xe4?\xb1\xab\"\xc8\x15:&h\tZ[\x87\xd7\xaf\xaf6\xdf\xbd#\\\x14i\x1a\xfc\xbbA~\xf1\xe7\xb5\x87y\x1a\xda\xe5f\xd0\f\xd5x;\x00\x90\xcb\x8a\xe6\xdeJ\r\t\x9b\a\xae\xac+\xbc\xd6\xe5\xed\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00j,`\x8a\xf3\x85\n\x1d\xecVJ\\t\xe5;\x84\xd2\x036\f\x84]V\x9ew[\xbfb\xbe,\xa0\xb6\x82\x9b_=\x00\x00\x00\x00\x00\x00\x7f\xff\xc7J\xde\xbe\n\b9\xb2\x9b\t0\x17_7Q\xf6\xa9\xf3\xcd\x14\xab\'\x1e.\'>\x05\xcd,\x01w\xda\x94O\xe1\xe0t\xe0;\x9e\xe3\x9f\xe7\xc8\x81d\x19/5\x9b\x80\x9ei\xa3\x83\x85\xb6|\xe6S\xc1\'t\xb3\xdd\x1b\xa3m\xa3=\x1a:\xb6\xdf\xbd\x00X\xbf\xf7[,\xdd\x1dxa\x04\xcaD0\x00}|p\f\xc2kL\x18\xc9\xf5%\xe6\xc46\x1c\xb0>\xb5\x98\x01+N\xb4\x99b\x10\xa2\x12\xea\xf6[F3\xf5\xda\xcf\x8e\x84~\xe4E\xec\x84I\x85`!~\xa1\x0e\x8d\xbd\xcc\xd7\x9f\xe2\xb8s\xd8\xfa\x01_)\xc6\x7f\f\xc7L3\xd8\x03\xe1\\\x87\x05\x00\x00;!]\xff\xc1\x1f\xb4\xde\xfb=\xdf\x1b%\xd8\xd7\f\xa4\xed<\xeb\x1a\xa3\xd7\x89\x88BE\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf4\x18\nSZ\x1f\x06\x88\x9fHGo\xfe\x8c\x93\n\x9f\x9e/\x86\xe5zS\xbe\xea\xf3\x00C\x910To\xeegtEW\xab26\x11s,\x01\x10\xc7\xf65K\'\xf1b7\xffz\x17iA\x14\x97\xa5\xdb\x9c\xaeL*\x94n\v%\xcc\xb1v\x90\xc0\xb6\'\x91q9\x1c?$|\x8bch\xed\x87\xc3\xd57\a{\xb4\x00\x00\x00') ioctl$int_out(r5, 0x5460, &(0x7f0000001900)) ioctl$DRM_IOCTL_GET_STATS(r5, 0x80f86406, 0x0) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x1400) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) r6 = accept(r3, 0x0, &(0x7f0000000080)=0x10058) bind$bt_rfcomm(r0, &(0x7f0000000340)={0x1f, {0x8d95, 0x80000000, 0x84, 0x9, 0x6, 0x175a}, 0x1}, 0xa) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x8}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000200)={r7, 0x40}, &(0x7f0000000240)=0x8) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@hci={0x1f, r1}, 0x80, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000780)="0f8de6669ba9e6ee2e83bff9d261899bb647ca4787aa105bd2e9b35c0663c7e556e25f7b584c7916398cccb30d721747816fb152b163a79d46502ffe9793c24c5ede953501adc585db87a2cc7964d446aa12b5e4a2dd783f42a6ac6a564e441b0f97b5c46c35f8cc3c3c332b9bf088cb8acfce78400eb3d139ec6d5c1d1d711b505a4287f80b4b44bc47c6ef01a1f9a91c51c5f0afb271e2ddcfe9b427dcd9d5b266795a933c29e01a1fd691e64cf41c2604125613d7118682682beb", 0xbc}, {&(0x7f0000000840)="0f2cd78559fae92f93589037ac1c4dcfd1518f629dcaf4d5e1b6ca91a07a2c1d1878b4dbd4fb3801dda1e671ff8244ff9d3df4c8e2e9cbe253b406ff7c9e40b3176625df976ac2b52546954d9167357a2ea71dbb91c1435d189170e04ff510a9c52feeb2356983f58a1fed974d3062342d98d3ce0fd6b38fe12315632dee4b9de64e529c42b98f6b8127d9966cbcecf426", 0x91}, {&(0x7f0000000280)="4e8290accf6bef9a0bfbfe1563799deddb4ad2b6c3946be8ea555e0c9831b59b4adf4c12eff86bef0d0b81d78ef529271b48963b54dbb2490fd2f29c9fc5", 0x3e}, {0x0}], 0x5}}], 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r4, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f0000001900)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 11:00:08 executing program 3: openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$cuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/cuse\x00', 0x2, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000000)='syz0\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) bind$isdn(r0, &(0x7f00000003c0)={0x22, 0xfffffffffffffff9, 0x1, 0x10001, 0x8}, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00', 0x0}) sendmmsg(0xffffffffffffffff, &(0x7f0000000100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000bc0)=ANY=[@ANYRES64=r0], 0x8}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x800, 0x10100) ioctl$TIOCGICOUNT(r2, 0x545d, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f00000002c0)={@local={0xfe, 0x80, [0x6c, 0x2, 0xd405, 0x0, 0x0, 0x0, 0x3fc]}, 0x3b, r1}) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) r5 = syz_open_procfs(0x0, &(0x7f0000000600)='\x00\x00U\x00\xa3\x9f&0?\x8f\\\x01\x00\x00\x00\x00\xbf\x06\x8a\xa9\xcb3\xe1uf\xdc\x1a\x0e\b\x7f\xc7\x05$\xfdm\xd3y\xa0\xef\xe1\xb6\xe8\xb7 \xc2\x1bnY1\xb3\x8b9\xfb*y\xbe\x0f2\x13 U\xdc\x12\xbf\v/T\xfb%\t\xc9c\x9e\x9e\xe4?\xb1\xab\"\xc8\x15:&h\tZ[\x87\xd7\xaf\xaf6\xdf\xbd#\\\x14i\x1a\xfc\xbbA~\xf1\xe7\xb5\x87y\x1a\xda\xe5f\xd0\f\xd5x;\x00\x90\xcb\x8a\xe6\xdeJ\r\t\x9b\a\xae\xac+\xbc\xd6\xe5\xed\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00j,`\x8a\xf3\x85\n\x1d\xecVJ\\t\xe5;\x84\xd2\x036\f\x84]V\x9ew[\xbfb\xbe,\xa0\xb6\x82\x9b_=\x00\x00\x00\x00\x00\x00\x7f\xff\xc7J\xde\xbe\n\b9\xb2\x9b\t0\x17_7Q\xf6\xa9\xf3\xcd\x14\xab\'\x1e.\'>\x05\xcd,\x01w\xda\x94O\xe1\xe0t\xe0;\x9e\xe3\x9f\xe7\xc8\x81d\x19/5\x9b\x80\x9ei\xa3\x83\x85\xb6|\xe6S\xc1\'t\xb3\xdd\x1b\xa3m\xa3=\x1a:\xb6\xdf\xbd\x00X\xbf\xf7[,\xdd\x1dxa\x04\xcaD0\x00}|p\f\xc2kL\x18\xc9\xf5%\xe6\xc46\x1c\xb0>\xb5\x98\x01+N\xb4\x99b\x10\xa2\x12\xea\xf6[F3\xf5\xda\xcf\x8e\x84~\xe4E\xec\x84I\x85`!~\xa1\x0e\x8d\xbd\xcc\xd7\x9f\xe2\xb8s\xd8\xfa\x01_)\xc6\x7f\f\xc7L3\xd8\x03\xe1\\\x87\x05\x00\x00;!]\xff\xc1\x1f\xb4\xde\xfb=\xdf\x1b%\xd8\xd7\f\xa4\xed<\xeb\x1a\xa3\xd7\x89\x88BE\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf4\x18\nSZ\x1f\x06\x88\x9fHGo\xfe\x8c\x93\n\x9f\x9e/\x86\xe5zS\xbe\xea\xf3\x00C\x910To\xeegtEW\xab26\x11s,\x01\x10\xc7\xf65K\'\xf1b7\xffz\x17iA\x14\x97\xa5\xdb\x9c\xaeL*\x94n\v%\xcc\xb1v\x90\xc0\xb6\'\x91q9\x1c?$|\x8bch\xed\x87\xc3\xd57\a{\xb4\x00\x00\x00') ioctl$int_out(r5, 0x5460, &(0x7f0000001900)) ioctl$DRM_IOCTL_GET_STATS(r5, 0x80f86406, 0x0) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x1400) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) r6 = accept(r3, 0x0, &(0x7f0000000080)=0x10058) bind$bt_rfcomm(r0, &(0x7f0000000340)={0x1f, {0x8d95, 0x80000000, 0x84, 0x9, 0x6, 0x175a}, 0x1}, 0xa) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x8}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000200)={r7, 0x40}, &(0x7f0000000240)=0x8) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@hci={0x1f, r1}, 0x80, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000780)="0f8de6669ba9e6ee2e83bff9d261899bb647ca4787aa105bd2e9b35c0663c7e556e25f7b584c7916398cccb30d721747816fb152b163a79d46502ffe9793c24c5ede953501adc585db87a2cc7964d446aa12b5e4a2dd783f42a6ac6a564e441b0f97b5c46c35f8cc3c3c332b9bf088cb8acfce78400eb3d139ec6d5c1d1d711b505a4287f80b4b44bc47c6ef01a1f9a91c51c5f0afb271e2ddcfe9b427dcd9d5b266795a933c29e01a1fd691e64cf41c2604125613d7118682682beb", 0xbc}, {&(0x7f0000000840)="0f2cd78559fae92f93589037ac1c4dcfd1518f629dcaf4d5e1b6ca91a07a2c1d1878b4dbd4fb3801dda1e671ff8244ff9d3df4c8e2e9cbe253b406ff7c9e40b3176625df976ac2b52546954d9167357a2ea71dbb91c1435d189170e04ff510a9c52feeb2356983f58a1fed974d3062342d98d3ce0fd6b38fe12315632dee4b9de64e529c42b98f6b8127d9966cbcecf426", 0x91}, {&(0x7f0000000280)="4e8290accf6bef9a0bfbfe1563799deddb4ad2b6c3946be8ea555e0c9831b59b4adf4c12eff86bef0d0b81d78ef529271b48963b54dbb2490fd2f29c9fc5", 0x3e}, {0x0}], 0x5}}], 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r4, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f0000001900)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) [ 231.990717][T13901] dccp_check_seqno: Step 6 failed for RESET packet, (LSWL(116914602351881) <= P.seqno(0) <= S.SWH(116914602351955)) and (P.ackno exists or LAWL(5095710968418) <= P.ackno(5095710968419) <= S.AWH(5095710968419), sending SYNC... [ 232.014810][T13904] dccp_check_seqno: Step 6 failed for RESET packet, (LSWL(86151212339139) <= P.seqno(0) <= S.SWH(86151212339213)) and (P.ackno exists or LAWL(161844588053350) <= P.ackno(161844588053351) <= S.AWH(161844588053351), sending SYNC... 11:00:08 executing program 2: openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$cuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/cuse\x00', 0x2, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000000)='syz0\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) bind$isdn(r0, &(0x7f00000003c0)={0x22, 0xfffffffffffffff9, 0x1, 0x10001, 0x8}, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00', 0x0}) sendmmsg(0xffffffffffffffff, &(0x7f0000000100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000bc0)=ANY=[@ANYRES64=r0], 0x8}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x800, 0x10100) ioctl$TIOCGICOUNT(r2, 0x545d, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f00000002c0)={@local={0xfe, 0x80, [0x6c, 0x2, 0xd405, 0x0, 0x0, 0x0, 0x3fc]}, 0x3b, r1}) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) r5 = syz_open_procfs(0x0, &(0x7f0000000600)='\x00\x00U\x00\xa3\x9f&0?\x8f\\\x01\x00\x00\x00\x00\xbf\x06\x8a\xa9\xcb3\xe1uf\xdc\x1a\x0e\b\x7f\xc7\x05$\xfdm\xd3y\xa0\xef\xe1\xb6\xe8\xb7 \xc2\x1bnY1\xb3\x8b9\xfb*y\xbe\x0f2\x13 U\xdc\x12\xbf\v/T\xfb%\t\xc9c\x9e\x9e\xe4?\xb1\xab\"\xc8\x15:&h\tZ[\x87\xd7\xaf\xaf6\xdf\xbd#\\\x14i\x1a\xfc\xbbA~\xf1\xe7\xb5\x87y\x1a\xda\xe5f\xd0\f\xd5x;\x00\x90\xcb\x8a\xe6\xdeJ\r\t\x9b\a\xae\xac+\xbc\xd6\xe5\xed\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00j,`\x8a\xf3\x85\n\x1d\xecVJ\\t\xe5;\x84\xd2\x036\f\x84]V\x9ew[\xbfb\xbe,\xa0\xb6\x82\x9b_=\x00\x00\x00\x00\x00\x00\x7f\xff\xc7J\xde\xbe\n\b9\xb2\x9b\t0\x17_7Q\xf6\xa9\xf3\xcd\x14\xab\'\x1e.\'>\x05\xcd,\x01w\xda\x94O\xe1\xe0t\xe0;\x9e\xe3\x9f\xe7\xc8\x81d\x19/5\x9b\x80\x9ei\xa3\x83\x85\xb6|\xe6S\xc1\'t\xb3\xdd\x1b\xa3m\xa3=\x1a:\xb6\xdf\xbd\x00X\xbf\xf7[,\xdd\x1dxa\x04\xcaD0\x00}|p\f\xc2kL\x18\xc9\xf5%\xe6\xc46\x1c\xb0>\xb5\x98\x01+N\xb4\x99b\x10\xa2\x12\xea\xf6[F3\xf5\xda\xcf\x8e\x84~\xe4E\xec\x84I\x85`!~\xa1\x0e\x8d\xbd\xcc\xd7\x9f\xe2\xb8s\xd8\xfa\x01_)\xc6\x7f\f\xc7L3\xd8\x03\xe1\\\x87\x05\x00\x00;!]\xff\xc1\x1f\xb4\xde\xfb=\xdf\x1b%\xd8\xd7\f\xa4\xed<\xeb\x1a\xa3\xd7\x89\x88BE\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf4\x18\nSZ\x1f\x06\x88\x9fHGo\xfe\x8c\x93\n\x9f\x9e/\x86\xe5zS\xbe\xea\xf3\x00C\x910To\xeegtEW\xab26\x11s,\x01\x10\xc7\xf65K\'\xf1b7\xffz\x17iA\x14\x97\xa5\xdb\x9c\xaeL*\x94n\v%\xcc\xb1v\x90\xc0\xb6\'\x91q9\x1c?$|\x8bch\xed\x87\xc3\xd57\a{\xb4\x00\x00\x00') ioctl$int_out(r5, 0x5460, &(0x7f0000001900)) ioctl$DRM_IOCTL_GET_STATS(r5, 0x80f86406, 0x0) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x1400) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) r6 = accept(r3, 0x0, &(0x7f0000000080)=0x10058) bind$bt_rfcomm(r0, &(0x7f0000000340)={0x1f, {0x8d95, 0x80000000, 0x84, 0x9, 0x6, 0x175a}, 0x1}, 0xa) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x8}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000200)={r7, 0x40}, &(0x7f0000000240)=0x8) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@hci={0x1f, r1}, 0x80, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000780)="0f8de6669ba9e6ee2e83bff9d261899bb647ca4787aa105bd2e9b35c0663c7e556e25f7b584c7916398cccb30d721747816fb152b163a79d46502ffe9793c24c5ede953501adc585db87a2cc7964d446aa12b5e4a2dd783f42a6ac6a564e441b0f97b5c46c35f8cc3c3c332b9bf088cb8acfce78400eb3d139ec6d5c1d1d711b505a4287f80b4b44bc47c6ef01a1f9a91c51c5f0afb271e2ddcfe9b427dcd9d5b266795a933c29e01a1fd691e64cf41c2604125613d7118682682beb", 0xbc}, {&(0x7f0000000840)="0f2cd78559fae92f93589037ac1c4dcfd1518f629dcaf4d5e1b6ca91a07a2c1d1878b4dbd4fb3801dda1e671ff8244ff9d3df4c8e2e9cbe253b406ff7c9e40b3176625df976ac2b52546954d9167357a2ea71dbb91c1435d189170e04ff510a9c52feeb2356983f58a1fed974d3062342d98d3ce0fd6b38fe12315632dee4b9de64e529c42b98f6b8127d9966cbcecf426", 0x91}, {&(0x7f0000000280)="4e8290accf6bef9a0bfbfe1563799deddb4ad2b6c3946be8ea555e0c9831b59b4adf4c12eff86bef0d0b81d78ef529271b48963b54dbb2490fd2f29c9fc5", 0x3e}, {0x0}], 0x5}}], 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r4, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f0000001900)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) [ 232.208054][T13903] dccp_close: ABORT with 395 bytes unread [ 232.227931][T13899] dccp_close: ABORT with 395 bytes unread 11:00:08 executing program 5: openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$cuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/cuse\x00', 0x2, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000000)='syz0\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) bind$isdn(r0, &(0x7f00000003c0)={0x22, 0xfffffffffffffff9, 0x1, 0x10001, 0x8}, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00', 0x0}) sendmmsg(0xffffffffffffffff, &(0x7f0000000100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000bc0)=ANY=[@ANYRES64=r0], 0x8}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x800, 0x10100) ioctl$TIOCGICOUNT(r2, 0x545d, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f00000002c0)={@local={0xfe, 0x80, [0x6c, 0x2, 0xd405, 0x0, 0x0, 0x0, 0x3fc]}, 0x3b, r1}) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) r5 = syz_open_procfs(0x0, &(0x7f0000000600)='\x00\x00U\x00\xa3\x9f&0?\x8f\\\x01\x00\x00\x00\x00\xbf\x06\x8a\xa9\xcb3\xe1uf\xdc\x1a\x0e\b\x7f\xc7\x05$\xfdm\xd3y\xa0\xef\xe1\xb6\xe8\xb7 \xc2\x1bnY1\xb3\x8b9\xfb*y\xbe\x0f2\x13 U\xdc\x12\xbf\v/T\xfb%\t\xc9c\x9e\x9e\xe4?\xb1\xab\"\xc8\x15:&h\tZ[\x87\xd7\xaf\xaf6\xdf\xbd#\\\x14i\x1a\xfc\xbbA~\xf1\xe7\xb5\x87y\x1a\xda\xe5f\xd0\f\xd5x;\x00\x90\xcb\x8a\xe6\xdeJ\r\t\x9b\a\xae\xac+\xbc\xd6\xe5\xed\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00j,`\x8a\xf3\x85\n\x1d\xecVJ\\t\xe5;\x84\xd2\x036\f\x84]V\x9ew[\xbfb\xbe,\xa0\xb6\x82\x9b_=\x00\x00\x00\x00\x00\x00\x7f\xff\xc7J\xde\xbe\n\b9\xb2\x9b\t0\x17_7Q\xf6\xa9\xf3\xcd\x14\xab\'\x1e.\'>\x05\xcd,\x01w\xda\x94O\xe1\xe0t\xe0;\x9e\xe3\x9f\xe7\xc8\x81d\x19/5\x9b\x80\x9ei\xa3\x83\x85\xb6|\xe6S\xc1\'t\xb3\xdd\x1b\xa3m\xa3=\x1a:\xb6\xdf\xbd\x00X\xbf\xf7[,\xdd\x1dxa\x04\xcaD0\x00}|p\f\xc2kL\x18\xc9\xf5%\xe6\xc46\x1c\xb0>\xb5\x98\x01+N\xb4\x99b\x10\xa2\x12\xea\xf6[F3\xf5\xda\xcf\x8e\x84~\xe4E\xec\x84I\x85`!~\xa1\x0e\x8d\xbd\xcc\xd7\x9f\xe2\xb8s\xd8\xfa\x01_)\xc6\x7f\f\xc7L3\xd8\x03\xe1\\\x87\x05\x00\x00;!]\xff\xc1\x1f\xb4\xde\xfb=\xdf\x1b%\xd8\xd7\f\xa4\xed<\xeb\x1a\xa3\xd7\x89\x88BE\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf4\x18\nSZ\x1f\x06\x88\x9fHGo\xfe\x8c\x93\n\x9f\x9e/\x86\xe5zS\xbe\xea\xf3\x00C\x910To\xeegtEW\xab26\x11s,\x01\x10\xc7\xf65K\'\xf1b7\xffz\x17iA\x14\x97\xa5\xdb\x9c\xaeL*\x94n\v%\xcc\xb1v\x90\xc0\xb6\'\x91q9\x1c?$|\x8bch\xed\x87\xc3\xd57\a{\xb4\x00\x00\x00') ioctl$int_out(r5, 0x5460, &(0x7f0000001900)) ioctl$DRM_IOCTL_GET_STATS(r5, 0x80f86406, 0x0) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x1400) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) r6 = accept(r3, 0x0, &(0x7f0000000080)=0x10058) bind$bt_rfcomm(r0, &(0x7f0000000340)={0x1f, {0x8d95, 0x80000000, 0x84, 0x9, 0x6, 0x175a}, 0x1}, 0xa) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x8}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000200)={r7, 0x40}, &(0x7f0000000240)=0x8) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@hci={0x1f, r1}, 0x80, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000780)="0f8de6669ba9e6ee2e83bff9d261899bb647ca4787aa105bd2e9b35c0663c7e556e25f7b584c7916398cccb30d721747816fb152b163a79d46502ffe9793c24c5ede953501adc585db87a2cc7964d446aa12b5e4a2dd783f42a6ac6a564e441b0f97b5c46c35f8cc3c3c332b9bf088cb8acfce78400eb3d139ec6d5c1d1d711b505a4287f80b4b44bc47c6ef01a1f9a91c51c5f0afb271e2ddcfe9b427dcd9d5b266795a933c29e01a1fd691e64cf41c2604125613d7118682682beb", 0xbc}, {&(0x7f0000000840)="0f2cd78559fae92f93589037ac1c4dcfd1518f629dcaf4d5e1b6ca91a07a2c1d1878b4dbd4fb3801dda1e671ff8244ff9d3df4c8e2e9cbe253b406ff7c9e40b3176625df976ac2b52546954d9167357a2ea71dbb91c1435d189170e04ff510a9c52feeb2356983f58a1fed974d3062342d98d3ce0fd6b38fe12315632dee4b9de64e529c42b98f6b8127d9966cbcecf426", 0x91}, {&(0x7f0000000280)="4e8290accf6bef9a0bfbfe1563799deddb4ad2b6c3946be8ea555e0c9831b59b4adf4c12eff86bef0d0b81d78ef529271b48963b54dbb2490fd2f29c9fc5", 0x3e}, {0x0}], 0x5}}], 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r4, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f0000001900)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 11:00:08 executing program 1: openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$cuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/cuse\x00', 0x2, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000000)='syz0\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) bind$isdn(r0, &(0x7f00000003c0)={0x22, 0xfffffffffffffff9, 0x1, 0x10001, 0x8}, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00', 0x0}) sendmmsg(0xffffffffffffffff, &(0x7f0000000100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000bc0)=ANY=[@ANYRES64=r0], 0x8}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x800, 0x10100) ioctl$TIOCGICOUNT(r2, 0x545d, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f00000002c0)={@local={0xfe, 0x80, [0x6c, 0x2, 0xd405, 0x0, 0x0, 0x0, 0x3fc]}, 0x3b, r1}) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) r5 = syz_open_procfs(0x0, &(0x7f0000000600)='\x00\x00U\x00\xa3\x9f&0?\x8f\\\x01\x00\x00\x00\x00\xbf\x06\x8a\xa9\xcb3\xe1uf\xdc\x1a\x0e\b\x7f\xc7\x05$\xfdm\xd3y\xa0\xef\xe1\xb6\xe8\xb7 \xc2\x1bnY1\xb3\x8b9\xfb*y\xbe\x0f2\x13 U\xdc\x12\xbf\v/T\xfb%\t\xc9c\x9e\x9e\xe4?\xb1\xab\"\xc8\x15:&h\tZ[\x87\xd7\xaf\xaf6\xdf\xbd#\\\x14i\x1a\xfc\xbbA~\xf1\xe7\xb5\x87y\x1a\xda\xe5f\xd0\f\xd5x;\x00\x90\xcb\x8a\xe6\xdeJ\r\t\x9b\a\xae\xac+\xbc\xd6\xe5\xed\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00j,`\x8a\xf3\x85\n\x1d\xecVJ\\t\xe5;\x84\xd2\x036\f\x84]V\x9ew[\xbfb\xbe,\xa0\xb6\x82\x9b_=\x00\x00\x00\x00\x00\x00\x7f\xff\xc7J\xde\xbe\n\b9\xb2\x9b\t0\x17_7Q\xf6\xa9\xf3\xcd\x14\xab\'\x1e.\'>\x05\xcd,\x01w\xda\x94O\xe1\xe0t\xe0;\x9e\xe3\x9f\xe7\xc8\x81d\x19/5\x9b\x80\x9ei\xa3\x83\x85\xb6|\xe6S\xc1\'t\xb3\xdd\x1b\xa3m\xa3=\x1a:\xb6\xdf\xbd\x00X\xbf\xf7[,\xdd\x1dxa\x04\xcaD0\x00}|p\f\xc2kL\x18\xc9\xf5%\xe6\xc46\x1c\xb0>\xb5\x98\x01+N\xb4\x99b\x10\xa2\x12\xea\xf6[F3\xf5\xda\xcf\x8e\x84~\xe4E\xec\x84I\x85`!~\xa1\x0e\x8d\xbd\xcc\xd7\x9f\xe2\xb8s\xd8\xfa\x01_)\xc6\x7f\f\xc7L3\xd8\x03\xe1\\\x87\x05\x00\x00;!]\xff\xc1\x1f\xb4\xde\xfb=\xdf\x1b%\xd8\xd7\f\xa4\xed<\xeb\x1a\xa3\xd7\x89\x88BE\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf4\x18\nSZ\x1f\x06\x88\x9fHGo\xfe\x8c\x93\n\x9f\x9e/\x86\xe5zS\xbe\xea\xf3\x00C\x910To\xeegtEW\xab26\x11s,\x01\x10\xc7\xf65K\'\xf1b7\xffz\x17iA\x14\x97\xa5\xdb\x9c\xaeL*\x94n\v%\xcc\xb1v\x90\xc0\xb6\'\x91q9\x1c?$|\x8bch\xed\x87\xc3\xd57\a{\xb4\x00\x00\x00') ioctl$int_out(r5, 0x5460, &(0x7f0000001900)) ioctl$DRM_IOCTL_GET_STATS(r5, 0x80f86406, 0x0) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x1400) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) r6 = accept(r3, 0x0, &(0x7f0000000080)=0x10058) bind$bt_rfcomm(r0, &(0x7f0000000340)={0x1f, {0x8d95, 0x80000000, 0x84, 0x9, 0x6, 0x175a}, 0x1}, 0xa) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x8}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000200)={r7, 0x40}, &(0x7f0000000240)=0x8) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@hci={0x1f, r1}, 0x80, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000780)="0f8de6669ba9e6ee2e83bff9d261899bb647ca4787aa105bd2e9b35c0663c7e556e25f7b584c7916398cccb30d721747816fb152b163a79d46502ffe9793c24c5ede953501adc585db87a2cc7964d446aa12b5e4a2dd783f42a6ac6a564e441b0f97b5c46c35f8cc3c3c332b9bf088cb8acfce78400eb3d139ec6d5c1d1d711b505a4287f80b4b44bc47c6ef01a1f9a91c51c5f0afb271e2ddcfe9b427dcd9d5b266795a933c29e01a1fd691e64cf41c2604125613d7118682682beb", 0xbc}, {&(0x7f0000000840)="0f2cd78559fae92f93589037ac1c4dcfd1518f629dcaf4d5e1b6ca91a07a2c1d1878b4dbd4fb3801dda1e671ff8244ff9d3df4c8e2e9cbe253b406ff7c9e40b3176625df976ac2b52546954d9167357a2ea71dbb91c1435d189170e04ff510a9c52feeb2356983f58a1fed974d3062342d98d3ce0fd6b38fe12315632dee4b9de64e529c42b98f6b8127d9966cbcecf426", 0x91}, {&(0x7f0000000280)="4e8290accf6bef9a0bfbfe1563799deddb4ad2b6c3946be8ea555e0c9831b59b4adf4c12eff86bef0d0b81d78ef529271b48963b54dbb2490fd2f29c9fc5", 0x3e}, {0x0}], 0x5}}], 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r4, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f0000001900)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 11:00:08 executing program 4: openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$cuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/cuse\x00', 0x2, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000000)='syz0\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) bind$isdn(r0, &(0x7f00000003c0)={0x22, 0xfffffffffffffff9, 0x1, 0x10001, 0x8}, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00', 0x0}) sendmmsg(0xffffffffffffffff, &(0x7f0000000100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000bc0)=ANY=[@ANYRES64=r0], 0x8}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x800, 0x10100) ioctl$TIOCGICOUNT(r2, 0x545d, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f00000002c0)={@local={0xfe, 0x80, [0x6c, 0x2, 0xd405, 0x0, 0x0, 0x0, 0x3fc]}, 0x3b, r1}) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) r5 = syz_open_procfs(0x0, &(0x7f0000000600)='\x00\x00U\x00\xa3\x9f&0?\x8f\\\x01\x00\x00\x00\x00\xbf\x06\x8a\xa9\xcb3\xe1uf\xdc\x1a\x0e\b\x7f\xc7\x05$\xfdm\xd3y\xa0\xef\xe1\xb6\xe8\xb7 \xc2\x1bnY1\xb3\x8b9\xfb*y\xbe\x0f2\x13 U\xdc\x12\xbf\v/T\xfb%\t\xc9c\x9e\x9e\xe4?\xb1\xab\"\xc8\x15:&h\tZ[\x87\xd7\xaf\xaf6\xdf\xbd#\\\x14i\x1a\xfc\xbbA~\xf1\xe7\xb5\x87y\x1a\xda\xe5f\xd0\f\xd5x;\x00\x90\xcb\x8a\xe6\xdeJ\r\t\x9b\a\xae\xac+\xbc\xd6\xe5\xed\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00j,`\x8a\xf3\x85\n\x1d\xecVJ\\t\xe5;\x84\xd2\x036\f\x84]V\x9ew[\xbfb\xbe,\xa0\xb6\x82\x9b_=\x00\x00\x00\x00\x00\x00\x7f\xff\xc7J\xde\xbe\n\b9\xb2\x9b\t0\x17_7Q\xf6\xa9\xf3\xcd\x14\xab\'\x1e.\'>\x05\xcd,\x01w\xda\x94O\xe1\xe0t\xe0;\x9e\xe3\x9f\xe7\xc8\x81d\x19/5\x9b\x80\x9ei\xa3\x83\x85\xb6|\xe6S\xc1\'t\xb3\xdd\x1b\xa3m\xa3=\x1a:\xb6\xdf\xbd\x00X\xbf\xf7[,\xdd\x1dxa\x04\xcaD0\x00}|p\f\xc2kL\x18\xc9\xf5%\xe6\xc46\x1c\xb0>\xb5\x98\x01+N\xb4\x99b\x10\xa2\x12\xea\xf6[F3\xf5\xda\xcf\x8e\x84~\xe4E\xec\x84I\x85`!~\xa1\x0e\x8d\xbd\xcc\xd7\x9f\xe2\xb8s\xd8\xfa\x01_)\xc6\x7f\f\xc7L3\xd8\x03\xe1\\\x87\x05\x00\x00;!]\xff\xc1\x1f\xb4\xde\xfb=\xdf\x1b%\xd8\xd7\f\xa4\xed<\xeb\x1a\xa3\xd7\x89\x88BE\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf4\x18\nSZ\x1f\x06\x88\x9fHGo\xfe\x8c\x93\n\x9f\x9e/\x86\xe5zS\xbe\xea\xf3\x00C\x910To\xeegtEW\xab26\x11s,\x01\x10\xc7\xf65K\'\xf1b7\xffz\x17iA\x14\x97\xa5\xdb\x9c\xaeL*\x94n\v%\xcc\xb1v\x90\xc0\xb6\'\x91q9\x1c?$|\x8bch\xed\x87\xc3\xd57\a{\xb4\x00\x00\x00') ioctl$int_out(r5, 0x5460, &(0x7f0000001900)) ioctl$DRM_IOCTL_GET_STATS(r5, 0x80f86406, 0x0) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x1400) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) r6 = accept(r3, 0x0, &(0x7f0000000080)=0x10058) bind$bt_rfcomm(r0, &(0x7f0000000340)={0x1f, {0x8d95, 0x80000000, 0x84, 0x9, 0x6, 0x175a}, 0x1}, 0xa) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x8}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000200)={r7, 0x40}, &(0x7f0000000240)=0x8) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@hci={0x1f, r1}, 0x80, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000780)="0f8de6669ba9e6ee2e83bff9d261899bb647ca4787aa105bd2e9b35c0663c7e556e25f7b584c7916398cccb30d721747816fb152b163a79d46502ffe9793c24c5ede953501adc585db87a2cc7964d446aa12b5e4a2dd783f42a6ac6a564e441b0f97b5c46c35f8cc3c3c332b9bf088cb8acfce78400eb3d139ec6d5c1d1d711b505a4287f80b4b44bc47c6ef01a1f9a91c51c5f0afb271e2ddcfe9b427dcd9d5b266795a933c29e01a1fd691e64cf41c2604125613d7118682682beb", 0xbc}, {&(0x7f0000000840)="0f2cd78559fae92f93589037ac1c4dcfd1518f629dcaf4d5e1b6ca91a07a2c1d1878b4dbd4fb3801dda1e671ff8244ff9d3df4c8e2e9cbe253b406ff7c9e40b3176625df976ac2b52546954d9167357a2ea71dbb91c1435d189170e04ff510a9c52feeb2356983f58a1fed974d3062342d98d3ce0fd6b38fe12315632dee4b9de64e529c42b98f6b8127d9966cbcecf426", 0x91}, {&(0x7f0000000280)="4e8290accf6bef9a0bfbfe1563799deddb4ad2b6c3946be8ea555e0c9831b59b4adf4c12eff86bef0d0b81d78ef529271b48963b54dbb2490fd2f29c9fc5", 0x3e}, {0x0}], 0x5}}], 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r4, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f0000001900)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 11:00:08 executing program 1: openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$cuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/cuse\x00', 0x2, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000000)='syz0\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) bind$isdn(r0, &(0x7f00000003c0)={0x22, 0xfffffffffffffff9, 0x1, 0x10001, 0x8}, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00', 0x0}) sendmmsg(0xffffffffffffffff, &(0x7f0000000100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000bc0)=ANY=[@ANYRES64=r0], 0x8}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x800, 0x10100) ioctl$TIOCGICOUNT(r2, 0x545d, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f00000002c0)={@local={0xfe, 0x80, [0x6c, 0x2, 0xd405, 0x0, 0x0, 0x0, 0x3fc]}, 0x3b, r1}) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) r5 = syz_open_procfs(0x0, &(0x7f0000000600)='\x00\x00U\x00\xa3\x9f&0?\x8f\\\x01\x00\x00\x00\x00\xbf\x06\x8a\xa9\xcb3\xe1uf\xdc\x1a\x0e\b\x7f\xc7\x05$\xfdm\xd3y\xa0\xef\xe1\xb6\xe8\xb7 \xc2\x1bnY1\xb3\x8b9\xfb*y\xbe\x0f2\x13 U\xdc\x12\xbf\v/T\xfb%\t\xc9c\x9e\x9e\xe4?\xb1\xab\"\xc8\x15:&h\tZ[\x87\xd7\xaf\xaf6\xdf\xbd#\\\x14i\x1a\xfc\xbbA~\xf1\xe7\xb5\x87y\x1a\xda\xe5f\xd0\f\xd5x;\x00\x90\xcb\x8a\xe6\xdeJ\r\t\x9b\a\xae\xac+\xbc\xd6\xe5\xed\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00j,`\x8a\xf3\x85\n\x1d\xecVJ\\t\xe5;\x84\xd2\x036\f\x84]V\x9ew[\xbfb\xbe,\xa0\xb6\x82\x9b_=\x00\x00\x00\x00\x00\x00\x7f\xff\xc7J\xde\xbe\n\b9\xb2\x9b\t0\x17_7Q\xf6\xa9\xf3\xcd\x14\xab\'\x1e.\'>\x05\xcd,\x01w\xda\x94O\xe1\xe0t\xe0;\x9e\xe3\x9f\xe7\xc8\x81d\x19/5\x9b\x80\x9ei\xa3\x83\x85\xb6|\xe6S\xc1\'t\xb3\xdd\x1b\xa3m\xa3=\x1a:\xb6\xdf\xbd\x00X\xbf\xf7[,\xdd\x1dxa\x04\xcaD0\x00}|p\f\xc2kL\x18\xc9\xf5%\xe6\xc46\x1c\xb0>\xb5\x98\x01+N\xb4\x99b\x10\xa2\x12\xea\xf6[F3\xf5\xda\xcf\x8e\x84~\xe4E\xec\x84I\x85`!~\xa1\x0e\x8d\xbd\xcc\xd7\x9f\xe2\xb8s\xd8\xfa\x01_)\xc6\x7f\f\xc7L3\xd8\x03\xe1\\\x87\x05\x00\x00;!]\xff\xc1\x1f\xb4\xde\xfb=\xdf\x1b%\xd8\xd7\f\xa4\xed<\xeb\x1a\xa3\xd7\x89\x88BE\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf4\x18\nSZ\x1f\x06\x88\x9fHGo\xfe\x8c\x93\n\x9f\x9e/\x86\xe5zS\xbe\xea\xf3\x00C\x910To\xeegtEW\xab26\x11s,\x01\x10\xc7\xf65K\'\xf1b7\xffz\x17iA\x14\x97\xa5\xdb\x9c\xaeL*\x94n\v%\xcc\xb1v\x90\xc0\xb6\'\x91q9\x1c?$|\x8bch\xed\x87\xc3\xd57\a{\xb4\x00\x00\x00') ioctl$int_out(r5, 0x5460, &(0x7f0000001900)) ioctl$DRM_IOCTL_GET_STATS(r5, 0x80f86406, 0x0) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x1400) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) r6 = accept(r3, 0x0, &(0x7f0000000080)=0x10058) bind$bt_rfcomm(r0, &(0x7f0000000340)={0x1f, {0x8d95, 0x80000000, 0x84, 0x9, 0x6, 0x175a}, 0x1}, 0xa) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x8}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000200)={r7, 0x40}, &(0x7f0000000240)=0x8) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@hci={0x1f, r1}, 0x80, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000780)="0f8de6669ba9e6ee2e83bff9d261899bb647ca4787aa105bd2e9b35c0663c7e556e25f7b584c7916398cccb30d721747816fb152b163a79d46502ffe9793c24c5ede953501adc585db87a2cc7964d446aa12b5e4a2dd783f42a6ac6a564e441b0f97b5c46c35f8cc3c3c332b9bf088cb8acfce78400eb3d139ec6d5c1d1d711b505a4287f80b4b44bc47c6ef01a1f9a91c51c5f0afb271e2ddcfe9b427dcd9d5b266795a933c29e01a1fd691e64cf41c2604125613d7118682682beb", 0xbc}, {&(0x7f0000000840)="0f2cd78559fae92f93589037ac1c4dcfd1518f629dcaf4d5e1b6ca91a07a2c1d1878b4dbd4fb3801dda1e671ff8244ff9d3df4c8e2e9cbe253b406ff7c9e40b3176625df976ac2b52546954d9167357a2ea71dbb91c1435d189170e04ff510a9c52feeb2356983f58a1fed974d3062342d98d3ce0fd6b38fe12315632dee4b9de64e529c42b98f6b8127d9966cbcecf426", 0x91}, {&(0x7f0000000280)="4e8290accf6bef9a0bfbfe1563799deddb4ad2b6c3946be8ea555e0c9831b59b4adf4c12eff86bef0d0b81d78ef529271b48963b54dbb2490fd2f29c9fc5", 0x3e}, {0x0}], 0x5}}], 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r4, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f0000001900)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) [ 232.658069][T13928] dccp_close: ABORT with 395 bytes unread 11:00:08 executing program 4: openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$cuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/cuse\x00', 0x2, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000000)='syz0\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) bind$isdn(r0, &(0x7f00000003c0)={0x22, 0xfffffffffffffff9, 0x1, 0x10001, 0x8}, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00', 0x0}) sendmmsg(0xffffffffffffffff, &(0x7f0000000100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000bc0)=ANY=[@ANYRES64=r0], 0x8}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x800, 0x10100) ioctl$TIOCGICOUNT(r2, 0x545d, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f00000002c0)={@local={0xfe, 0x80, [0x6c, 0x2, 0xd405, 0x0, 0x0, 0x0, 0x3fc]}, 0x3b, r1}) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) r5 = syz_open_procfs(0x0, &(0x7f0000000600)='\x00\x00U\x00\xa3\x9f&0?\x8f\\\x01\x00\x00\x00\x00\xbf\x06\x8a\xa9\xcb3\xe1uf\xdc\x1a\x0e\b\x7f\xc7\x05$\xfdm\xd3y\xa0\xef\xe1\xb6\xe8\xb7 \xc2\x1bnY1\xb3\x8b9\xfb*y\xbe\x0f2\x13 U\xdc\x12\xbf\v/T\xfb%\t\xc9c\x9e\x9e\xe4?\xb1\xab\"\xc8\x15:&h\tZ[\x87\xd7\xaf\xaf6\xdf\xbd#\\\x14i\x1a\xfc\xbbA~\xf1\xe7\xb5\x87y\x1a\xda\xe5f\xd0\f\xd5x;\x00\x90\xcb\x8a\xe6\xdeJ\r\t\x9b\a\xae\xac+\xbc\xd6\xe5\xed\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00j,`\x8a\xf3\x85\n\x1d\xecVJ\\t\xe5;\x84\xd2\x036\f\x84]V\x9ew[\xbfb\xbe,\xa0\xb6\x82\x9b_=\x00\x00\x00\x00\x00\x00\x7f\xff\xc7J\xde\xbe\n\b9\xb2\x9b\t0\x17_7Q\xf6\xa9\xf3\xcd\x14\xab\'\x1e.\'>\x05\xcd,\x01w\xda\x94O\xe1\xe0t\xe0;\x9e\xe3\x9f\xe7\xc8\x81d\x19/5\x9b\x80\x9ei\xa3\x83\x85\xb6|\xe6S\xc1\'t\xb3\xdd\x1b\xa3m\xa3=\x1a:\xb6\xdf\xbd\x00X\xbf\xf7[,\xdd\x1dxa\x04\xcaD0\x00}|p\f\xc2kL\x18\xc9\xf5%\xe6\xc46\x1c\xb0>\xb5\x98\x01+N\xb4\x99b\x10\xa2\x12\xea\xf6[F3\xf5\xda\xcf\x8e\x84~\xe4E\xec\x84I\x85`!~\xa1\x0e\x8d\xbd\xcc\xd7\x9f\xe2\xb8s\xd8\xfa\x01_)\xc6\x7f\f\xc7L3\xd8\x03\xe1\\\x87\x05\x00\x00;!]\xff\xc1\x1f\xb4\xde\xfb=\xdf\x1b%\xd8\xd7\f\xa4\xed<\xeb\x1a\xa3\xd7\x89\x88BE\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf4\x18\nSZ\x1f\x06\x88\x9fHGo\xfe\x8c\x93\n\x9f\x9e/\x86\xe5zS\xbe\xea\xf3\x00C\x910To\xeegtEW\xab26\x11s,\x01\x10\xc7\xf65K\'\xf1b7\xffz\x17iA\x14\x97\xa5\xdb\x9c\xaeL*\x94n\v%\xcc\xb1v\x90\xc0\xb6\'\x91q9\x1c?$|\x8bch\xed\x87\xc3\xd57\a{\xb4\x00\x00\x00') ioctl$int_out(r5, 0x5460, &(0x7f0000001900)) ioctl$DRM_IOCTL_GET_STATS(r5, 0x80f86406, 0x0) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x1400) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) r6 = accept(r3, 0x0, &(0x7f0000000080)=0x10058) bind$bt_rfcomm(r0, &(0x7f0000000340)={0x1f, {0x8d95, 0x80000000, 0x84, 0x9, 0x6, 0x175a}, 0x1}, 0xa) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x8}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000200)={r7, 0x40}, &(0x7f0000000240)=0x8) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@hci={0x1f, r1}, 0x80, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000780)="0f8de6669ba9e6ee2e83bff9d261899bb647ca4787aa105bd2e9b35c0663c7e556e25f7b584c7916398cccb30d721747816fb152b163a79d46502ffe9793c24c5ede953501adc585db87a2cc7964d446aa12b5e4a2dd783f42a6ac6a564e441b0f97b5c46c35f8cc3c3c332b9bf088cb8acfce78400eb3d139ec6d5c1d1d711b505a4287f80b4b44bc47c6ef01a1f9a91c51c5f0afb271e2ddcfe9b427dcd9d5b266795a933c29e01a1fd691e64cf41c2604125613d7118682682beb", 0xbc}, {&(0x7f0000000840)="0f2cd78559fae92f93589037ac1c4dcfd1518f629dcaf4d5e1b6ca91a07a2c1d1878b4dbd4fb3801dda1e671ff8244ff9d3df4c8e2e9cbe253b406ff7c9e40b3176625df976ac2b52546954d9167357a2ea71dbb91c1435d189170e04ff510a9c52feeb2356983f58a1fed974d3062342d98d3ce0fd6b38fe12315632dee4b9de64e529c42b98f6b8127d9966cbcecf426", 0x91}, {&(0x7f0000000280)="4e8290accf6bef9a0bfbfe1563799deddb4ad2b6c3946be8ea555e0c9831b59b4adf4c12eff86bef0d0b81d78ef529271b48963b54dbb2490fd2f29c9fc5", 0x3e}, {0x0}], 0x5}}], 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r4, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f0000001900)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) [ 232.708134][T13933] dccp_close: ABORT with 395 bytes unread 11:00:09 executing program 0: openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$cuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/cuse\x00', 0x2, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000000)='syz0\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) bind$isdn(r0, &(0x7f00000003c0)={0x22, 0xfffffffffffffff9, 0x1, 0x10001, 0x8}, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00', 0x0}) sendmmsg(0xffffffffffffffff, &(0x7f0000000100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000bc0)=ANY=[@ANYRES64=r0], 0x8}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x800, 0x10100) ioctl$TIOCGICOUNT(r2, 0x545d, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f00000002c0)={@local={0xfe, 0x80, [0x6c, 0x2, 0xd405, 0x0, 0x0, 0x0, 0x3fc]}, 0x3b, r1}) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) r5 = syz_open_procfs(0x0, &(0x7f0000000600)='\x00\x00U\x00\xa3\x9f&0?\x8f\\\x01\x00\x00\x00\x00\xbf\x06\x8a\xa9\xcb3\xe1uf\xdc\x1a\x0e\b\x7f\xc7\x05$\xfdm\xd3y\xa0\xef\xe1\xb6\xe8\xb7 \xc2\x1bnY1\xb3\x8b9\xfb*y\xbe\x0f2\x13 U\xdc\x12\xbf\v/T\xfb%\t\xc9c\x9e\x9e\xe4?\xb1\xab\"\xc8\x15:&h\tZ[\x87\xd7\xaf\xaf6\xdf\xbd#\\\x14i\x1a\xfc\xbbA~\xf1\xe7\xb5\x87y\x1a\xda\xe5f\xd0\f\xd5x;\x00\x90\xcb\x8a\xe6\xdeJ\r\t\x9b\a\xae\xac+\xbc\xd6\xe5\xed\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00j,`\x8a\xf3\x85\n\x1d\xecVJ\\t\xe5;\x84\xd2\x036\f\x84]V\x9ew[\xbfb\xbe,\xa0\xb6\x82\x9b_=\x00\x00\x00\x00\x00\x00\x7f\xff\xc7J\xde\xbe\n\b9\xb2\x9b\t0\x17_7Q\xf6\xa9\xf3\xcd\x14\xab\'\x1e.\'>\x05\xcd,\x01w\xda\x94O\xe1\xe0t\xe0;\x9e\xe3\x9f\xe7\xc8\x81d\x19/5\x9b\x80\x9ei\xa3\x83\x85\xb6|\xe6S\xc1\'t\xb3\xdd\x1b\xa3m\xa3=\x1a:\xb6\xdf\xbd\x00X\xbf\xf7[,\xdd\x1dxa\x04\xcaD0\x00}|p\f\xc2kL\x18\xc9\xf5%\xe6\xc46\x1c\xb0>\xb5\x98\x01+N\xb4\x99b\x10\xa2\x12\xea\xf6[F3\xf5\xda\xcf\x8e\x84~\xe4E\xec\x84I\x85`!~\xa1\x0e\x8d\xbd\xcc\xd7\x9f\xe2\xb8s\xd8\xfa\x01_)\xc6\x7f\f\xc7L3\xd8\x03\xe1\\\x87\x05\x00\x00;!]\xff\xc1\x1f\xb4\xde\xfb=\xdf\x1b%\xd8\xd7\f\xa4\xed<\xeb\x1a\xa3\xd7\x89\x88BE\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf4\x18\nSZ\x1f\x06\x88\x9fHGo\xfe\x8c\x93\n\x9f\x9e/\x86\xe5zS\xbe\xea\xf3\x00C\x910To\xeegtEW\xab26\x11s,\x01\x10\xc7\xf65K\'\xf1b7\xffz\x17iA\x14\x97\xa5\xdb\x9c\xaeL*\x94n\v%\xcc\xb1v\x90\xc0\xb6\'\x91q9\x1c?$|\x8bch\xed\x87\xc3\xd57\a{\xb4\x00\x00\x00') ioctl$int_out(r5, 0x5460, &(0x7f0000001900)) ioctl$DRM_IOCTL_GET_STATS(r5, 0x80f86406, 0x0) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x1400) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) r6 = accept(r3, 0x0, &(0x7f0000000080)=0x10058) bind$bt_rfcomm(r0, &(0x7f0000000340)={0x1f, {0x8d95, 0x80000000, 0x84, 0x9, 0x6, 0x175a}, 0x1}, 0xa) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x8}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000200)={r7, 0x40}, &(0x7f0000000240)=0x8) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@hci={0x1f, r1}, 0x80, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000780)="0f8de6669ba9e6ee2e83bff9d261899bb647ca4787aa105bd2e9b35c0663c7e556e25f7b584c7916398cccb30d721747816fb152b163a79d46502ffe9793c24c5ede953501adc585db87a2cc7964d446aa12b5e4a2dd783f42a6ac6a564e441b0f97b5c46c35f8cc3c3c332b9bf088cb8acfce78400eb3d139ec6d5c1d1d711b505a4287f80b4b44bc47c6ef01a1f9a91c51c5f0afb271e2ddcfe9b427dcd9d5b266795a933c29e01a1fd691e64cf41c2604125613d7118682682beb", 0xbc}, {&(0x7f0000000840)="0f2cd78559fae92f93589037ac1c4dcfd1518f629dcaf4d5e1b6ca91a07a2c1d1878b4dbd4fb3801dda1e671ff8244ff9d3df4c8e2e9cbe253b406ff7c9e40b3176625df976ac2b52546954d9167357a2ea71dbb91c1435d189170e04ff510a9c52feeb2356983f58a1fed974d3062342d98d3ce0fd6b38fe12315632dee4b9de64e529c42b98f6b8127d9966cbcecf426", 0x91}, {&(0x7f0000000280)="4e8290accf6bef9a0bfbfe1563799deddb4ad2b6c3946be8ea555e0c9831b59b4adf4c12eff86bef0d0b81d78ef529271b48963b54dbb2490fd2f29c9fc5", 0x3e}, {0x0}], 0x5}}], 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r4, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f0000001900)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) [ 232.947779][T13943] dccp_check_seqno: Step 6 failed for RESET packet, (LSWL(278962740690826) <= P.seqno(0) <= S.SWH(278962740690900)) and (P.ackno exists or LAWL(204920439351052) <= P.ackno(204920439351053) <= S.AWH(204920439351053), sending SYNC... 11:00:09 executing program 3: openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$cuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/cuse\x00', 0x2, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000000)='syz0\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) bind$isdn(r0, &(0x7f00000003c0)={0x22, 0xfffffffffffffff9, 0x1, 0x10001, 0x8}, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00', 0x0}) sendmmsg(0xffffffffffffffff, &(0x7f0000000100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000bc0)=ANY=[@ANYRES64=r0], 0x8}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x800, 0x10100) ioctl$TIOCGICOUNT(r2, 0x545d, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f00000002c0)={@local={0xfe, 0x80, [0x6c, 0x2, 0xd405, 0x0, 0x0, 0x0, 0x3fc]}, 0x3b, r1}) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) r5 = syz_open_procfs(0x0, &(0x7f0000000600)='\x00\x00U\x00\xa3\x9f&0?\x8f\\\x01\x00\x00\x00\x00\xbf\x06\x8a\xa9\xcb3\xe1uf\xdc\x1a\x0e\b\x7f\xc7\x05$\xfdm\xd3y\xa0\xef\xe1\xb6\xe8\xb7 \xc2\x1bnY1\xb3\x8b9\xfb*y\xbe\x0f2\x13 U\xdc\x12\xbf\v/T\xfb%\t\xc9c\x9e\x9e\xe4?\xb1\xab\"\xc8\x15:&h\tZ[\x87\xd7\xaf\xaf6\xdf\xbd#\\\x14i\x1a\xfc\xbbA~\xf1\xe7\xb5\x87y\x1a\xda\xe5f\xd0\f\xd5x;\x00\x90\xcb\x8a\xe6\xdeJ\r\t\x9b\a\xae\xac+\xbc\xd6\xe5\xed\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00j,`\x8a\xf3\x85\n\x1d\xecVJ\\t\xe5;\x84\xd2\x036\f\x84]V\x9ew[\xbfb\xbe,\xa0\xb6\x82\x9b_=\x00\x00\x00\x00\x00\x00\x7f\xff\xc7J\xde\xbe\n\b9\xb2\x9b\t0\x17_7Q\xf6\xa9\xf3\xcd\x14\xab\'\x1e.\'>\x05\xcd,\x01w\xda\x94O\xe1\xe0t\xe0;\x9e\xe3\x9f\xe7\xc8\x81d\x19/5\x9b\x80\x9ei\xa3\x83\x85\xb6|\xe6S\xc1\'t\xb3\xdd\x1b\xa3m\xa3=\x1a:\xb6\xdf\xbd\x00X\xbf\xf7[,\xdd\x1dxa\x04\xcaD0\x00}|p\f\xc2kL\x18\xc9\xf5%\xe6\xc46\x1c\xb0>\xb5\x98\x01+N\xb4\x99b\x10\xa2\x12\xea\xf6[F3\xf5\xda\xcf\x8e\x84~\xe4E\xec\x84I\x85`!~\xa1\x0e\x8d\xbd\xcc\xd7\x9f\xe2\xb8s\xd8\xfa\x01_)\xc6\x7f\f\xc7L3\xd8\x03\xe1\\\x87\x05\x00\x00;!]\xff\xc1\x1f\xb4\xde\xfb=\xdf\x1b%\xd8\xd7\f\xa4\xed<\xeb\x1a\xa3\xd7\x89\x88BE\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf4\x18\nSZ\x1f\x06\x88\x9fHGo\xfe\x8c\x93\n\x9f\x9e/\x86\xe5zS\xbe\xea\xf3\x00C\x910To\xeegtEW\xab26\x11s,\x01\x10\xc7\xf65K\'\xf1b7\xffz\x17iA\x14\x97\xa5\xdb\x9c\xaeL*\x94n\v%\xcc\xb1v\x90\xc0\xb6\'\x91q9\x1c?$|\x8bch\xed\x87\xc3\xd57\a{\xb4\x00\x00\x00') ioctl$int_out(r5, 0x5460, &(0x7f0000001900)) ioctl$DRM_IOCTL_GET_STATS(r5, 0x80f86406, 0x0) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x1400) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) r6 = accept(r3, 0x0, &(0x7f0000000080)=0x10058) bind$bt_rfcomm(r0, &(0x7f0000000340)={0x1f, {0x8d95, 0x80000000, 0x84, 0x9, 0x6, 0x175a}, 0x1}, 0xa) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x8}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000200)={r7, 0x40}, &(0x7f0000000240)=0x8) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@hci={0x1f, r1}, 0x80, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000780)="0f8de6669ba9e6ee2e83bff9d261899bb647ca4787aa105bd2e9b35c0663c7e556e25f7b584c7916398cccb30d721747816fb152b163a79d46502ffe9793c24c5ede953501adc585db87a2cc7964d446aa12b5e4a2dd783f42a6ac6a564e441b0f97b5c46c35f8cc3c3c332b9bf088cb8acfce78400eb3d139ec6d5c1d1d711b505a4287f80b4b44bc47c6ef01a1f9a91c51c5f0afb271e2ddcfe9b427dcd9d5b266795a933c29e01a1fd691e64cf41c2604125613d7118682682beb", 0xbc}, {&(0x7f0000000840)="0f2cd78559fae92f93589037ac1c4dcfd1518f629dcaf4d5e1b6ca91a07a2c1d1878b4dbd4fb3801dda1e671ff8244ff9d3df4c8e2e9cbe253b406ff7c9e40b3176625df976ac2b52546954d9167357a2ea71dbb91c1435d189170e04ff510a9c52feeb2356983f58a1fed974d3062342d98d3ce0fd6b38fe12315632dee4b9de64e529c42b98f6b8127d9966cbcecf426", 0x91}, {&(0x7f0000000280)="4e8290accf6bef9a0bfbfe1563799deddb4ad2b6c3946be8ea555e0c9831b59b4adf4c12eff86bef0d0b81d78ef529271b48963b54dbb2490fd2f29c9fc5", 0x3e}, {0x0}], 0x5}}], 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r4, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f0000001900)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) [ 233.003176][T13948] dccp_check_seqno: Step 6 failed for RESET packet, (LSWL(34246478213927) <= P.seqno(0) <= S.SWH(34246478214001)) and (P.ackno exists or LAWL(156679479376849) <= P.ackno(156679479376850) <= S.AWH(156679479376850), sending SYNC... 11:00:09 executing program 1: openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$cuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/cuse\x00', 0x2, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000000)='syz0\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) bind$isdn(r0, &(0x7f00000003c0)={0x22, 0xfffffffffffffff9, 0x1, 0x10001, 0x8}, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00', 0x0}) sendmmsg(0xffffffffffffffff, &(0x7f0000000100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000bc0)=ANY=[@ANYRES64=r0], 0x8}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x800, 0x10100) ioctl$TIOCGICOUNT(r2, 0x545d, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f00000002c0)={@local={0xfe, 0x80, [0x6c, 0x2, 0xd405, 0x0, 0x0, 0x0, 0x3fc]}, 0x3b, r1}) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) r5 = syz_open_procfs(0x0, &(0x7f0000000600)='\x00\x00U\x00\xa3\x9f&0?\x8f\\\x01\x00\x00\x00\x00\xbf\x06\x8a\xa9\xcb3\xe1uf\xdc\x1a\x0e\b\x7f\xc7\x05$\xfdm\xd3y\xa0\xef\xe1\xb6\xe8\xb7 \xc2\x1bnY1\xb3\x8b9\xfb*y\xbe\x0f2\x13 U\xdc\x12\xbf\v/T\xfb%\t\xc9c\x9e\x9e\xe4?\xb1\xab\"\xc8\x15:&h\tZ[\x87\xd7\xaf\xaf6\xdf\xbd#\\\x14i\x1a\xfc\xbbA~\xf1\xe7\xb5\x87y\x1a\xda\xe5f\xd0\f\xd5x;\x00\x90\xcb\x8a\xe6\xdeJ\r\t\x9b\a\xae\xac+\xbc\xd6\xe5\xed\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00j,`\x8a\xf3\x85\n\x1d\xecVJ\\t\xe5;\x84\xd2\x036\f\x84]V\x9ew[\xbfb\xbe,\xa0\xb6\x82\x9b_=\x00\x00\x00\x00\x00\x00\x7f\xff\xc7J\xde\xbe\n\b9\xb2\x9b\t0\x17_7Q\xf6\xa9\xf3\xcd\x14\xab\'\x1e.\'>\x05\xcd,\x01w\xda\x94O\xe1\xe0t\xe0;\x9e\xe3\x9f\xe7\xc8\x81d\x19/5\x9b\x80\x9ei\xa3\x83\x85\xb6|\xe6S\xc1\'t\xb3\xdd\x1b\xa3m\xa3=\x1a:\xb6\xdf\xbd\x00X\xbf\xf7[,\xdd\x1dxa\x04\xcaD0\x00}|p\f\xc2kL\x18\xc9\xf5%\xe6\xc46\x1c\xb0>\xb5\x98\x01+N\xb4\x99b\x10\xa2\x12\xea\xf6[F3\xf5\xda\xcf\x8e\x84~\xe4E\xec\x84I\x85`!~\xa1\x0e\x8d\xbd\xcc\xd7\x9f\xe2\xb8s\xd8\xfa\x01_)\xc6\x7f\f\xc7L3\xd8\x03\xe1\\\x87\x05\x00\x00;!]\xff\xc1\x1f\xb4\xde\xfb=\xdf\x1b%\xd8\xd7\f\xa4\xed<\xeb\x1a\xa3\xd7\x89\x88BE\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf4\x18\nSZ\x1f\x06\x88\x9fHGo\xfe\x8c\x93\n\x9f\x9e/\x86\xe5zS\xbe\xea\xf3\x00C\x910To\xeegtEW\xab26\x11s,\x01\x10\xc7\xf65K\'\xf1b7\xffz\x17iA\x14\x97\xa5\xdb\x9c\xaeL*\x94n\v%\xcc\xb1v\x90\xc0\xb6\'\x91q9\x1c?$|\x8bch\xed\x87\xc3\xd57\a{\xb4\x00\x00\x00') ioctl$int_out(r5, 0x5460, &(0x7f0000001900)) ioctl$DRM_IOCTL_GET_STATS(r5, 0x80f86406, 0x0) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x1400) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) r6 = accept(r3, 0x0, &(0x7f0000000080)=0x10058) bind$bt_rfcomm(r0, &(0x7f0000000340)={0x1f, {0x8d95, 0x80000000, 0x84, 0x9, 0x6, 0x175a}, 0x1}, 0xa) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x8}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000200)={r7, 0x40}, &(0x7f0000000240)=0x8) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@hci={0x1f, r1}, 0x80, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000780)="0f8de6669ba9e6ee2e83bff9d261899bb647ca4787aa105bd2e9b35c0663c7e556e25f7b584c7916398cccb30d721747816fb152b163a79d46502ffe9793c24c5ede953501adc585db87a2cc7964d446aa12b5e4a2dd783f42a6ac6a564e441b0f97b5c46c35f8cc3c3c332b9bf088cb8acfce78400eb3d139ec6d5c1d1d711b505a4287f80b4b44bc47c6ef01a1f9a91c51c5f0afb271e2ddcfe9b427dcd9d5b266795a933c29e01a1fd691e64cf41c2604125613d7118682682beb", 0xbc}, {&(0x7f0000000840)="0f2cd78559fae92f93589037ac1c4dcfd1518f629dcaf4d5e1b6ca91a07a2c1d1878b4dbd4fb3801dda1e671ff8244ff9d3df4c8e2e9cbe253b406ff7c9e40b3176625df976ac2b52546954d9167357a2ea71dbb91c1435d189170e04ff510a9c52feeb2356983f58a1fed974d3062342d98d3ce0fd6b38fe12315632dee4b9de64e529c42b98f6b8127d9966cbcecf426", 0x91}, {&(0x7f0000000280)="4e8290accf6bef9a0bfbfe1563799deddb4ad2b6c3946be8ea555e0c9831b59b4adf4c12eff86bef0d0b81d78ef529271b48963b54dbb2490fd2f29c9fc5", 0x3e}, {0x0}], 0x5}}], 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r4, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f0000001900)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 11:00:09 executing program 2: openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$cuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/cuse\x00', 0x2, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000000)='syz0\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) bind$isdn(r0, &(0x7f00000003c0)={0x22, 0xfffffffffffffff9, 0x1, 0x10001, 0x8}, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00', 0x0}) sendmmsg(0xffffffffffffffff, &(0x7f0000000100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000bc0)=ANY=[@ANYRES64=r0], 0x8}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x800, 0x10100) ioctl$TIOCGICOUNT(r2, 0x545d, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f00000002c0)={@local={0xfe, 0x80, [0x6c, 0x2, 0xd405, 0x0, 0x0, 0x0, 0x3fc]}, 0x3b, r1}) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) r5 = syz_open_procfs(0x0, &(0x7f0000000600)='\x00\x00U\x00\xa3\x9f&0?\x8f\\\x01\x00\x00\x00\x00\xbf\x06\x8a\xa9\xcb3\xe1uf\xdc\x1a\x0e\b\x7f\xc7\x05$\xfdm\xd3y\xa0\xef\xe1\xb6\xe8\xb7 \xc2\x1bnY1\xb3\x8b9\xfb*y\xbe\x0f2\x13 U\xdc\x12\xbf\v/T\xfb%\t\xc9c\x9e\x9e\xe4?\xb1\xab\"\xc8\x15:&h\tZ[\x87\xd7\xaf\xaf6\xdf\xbd#\\\x14i\x1a\xfc\xbbA~\xf1\xe7\xb5\x87y\x1a\xda\xe5f\xd0\f\xd5x;\x00\x90\xcb\x8a\xe6\xdeJ\r\t\x9b\a\xae\xac+\xbc\xd6\xe5\xed\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00j,`\x8a\xf3\x85\n\x1d\xecVJ\\t\xe5;\x84\xd2\x036\f\x84]V\x9ew[\xbfb\xbe,\xa0\xb6\x82\x9b_=\x00\x00\x00\x00\x00\x00\x7f\xff\xc7J\xde\xbe\n\b9\xb2\x9b\t0\x17_7Q\xf6\xa9\xf3\xcd\x14\xab\'\x1e.\'>\x05\xcd,\x01w\xda\x94O\xe1\xe0t\xe0;\x9e\xe3\x9f\xe7\xc8\x81d\x19/5\x9b\x80\x9ei\xa3\x83\x85\xb6|\xe6S\xc1\'t\xb3\xdd\x1b\xa3m\xa3=\x1a:\xb6\xdf\xbd\x00X\xbf\xf7[,\xdd\x1dxa\x04\xcaD0\x00}|p\f\xc2kL\x18\xc9\xf5%\xe6\xc46\x1c\xb0>\xb5\x98\x01+N\xb4\x99b\x10\xa2\x12\xea\xf6[F3\xf5\xda\xcf\x8e\x84~\xe4E\xec\x84I\x85`!~\xa1\x0e\x8d\xbd\xcc\xd7\x9f\xe2\xb8s\xd8\xfa\x01_)\xc6\x7f\f\xc7L3\xd8\x03\xe1\\\x87\x05\x00\x00;!]\xff\xc1\x1f\xb4\xde\xfb=\xdf\x1b%\xd8\xd7\f\xa4\xed<\xeb\x1a\xa3\xd7\x89\x88BE\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf4\x18\nSZ\x1f\x06\x88\x9fHGo\xfe\x8c\x93\n\x9f\x9e/\x86\xe5zS\xbe\xea\xf3\x00C\x910To\xeegtEW\xab26\x11s,\x01\x10\xc7\xf65K\'\xf1b7\xffz\x17iA\x14\x97\xa5\xdb\x9c\xaeL*\x94n\v%\xcc\xb1v\x90\xc0\xb6\'\x91q9\x1c?$|\x8bch\xed\x87\xc3\xd57\a{\xb4\x00\x00\x00') ioctl$int_out(r5, 0x5460, &(0x7f0000001900)) ioctl$DRM_IOCTL_GET_STATS(r5, 0x80f86406, 0x0) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x1400) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) r6 = accept(r3, 0x0, &(0x7f0000000080)=0x10058) bind$bt_rfcomm(r0, &(0x7f0000000340)={0x1f, {0x8d95, 0x80000000, 0x84, 0x9, 0x6, 0x175a}, 0x1}, 0xa) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x8}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000200)={r7, 0x40}, &(0x7f0000000240)=0x8) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@hci={0x1f, r1}, 0x80, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000780)="0f8de6669ba9e6ee2e83bff9d261899bb647ca4787aa105bd2e9b35c0663c7e556e25f7b584c7916398cccb30d721747816fb152b163a79d46502ffe9793c24c5ede953501adc585db87a2cc7964d446aa12b5e4a2dd783f42a6ac6a564e441b0f97b5c46c35f8cc3c3c332b9bf088cb8acfce78400eb3d139ec6d5c1d1d711b505a4287f80b4b44bc47c6ef01a1f9a91c51c5f0afb271e2ddcfe9b427dcd9d5b266795a933c29e01a1fd691e64cf41c2604125613d7118682682beb", 0xbc}, {&(0x7f0000000840)="0f2cd78559fae92f93589037ac1c4dcfd1518f629dcaf4d5e1b6ca91a07a2c1d1878b4dbd4fb3801dda1e671ff8244ff9d3df4c8e2e9cbe253b406ff7c9e40b3176625df976ac2b52546954d9167357a2ea71dbb91c1435d189170e04ff510a9c52feeb2356983f58a1fed974d3062342d98d3ce0fd6b38fe12315632dee4b9de64e529c42b98f6b8127d9966cbcecf426", 0x91}, {&(0x7f0000000280)="4e8290accf6bef9a0bfbfe1563799deddb4ad2b6c3946be8ea555e0c9831b59b4adf4c12eff86bef0d0b81d78ef529271b48963b54dbb2490fd2f29c9fc5", 0x3e}, {0x0}], 0x5}}], 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r4, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f0000001900)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 11:00:09 executing program 4: openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$cuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/cuse\x00', 0x2, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000000)='syz0\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) bind$isdn(r0, &(0x7f00000003c0)={0x22, 0xfffffffffffffff9, 0x1, 0x10001, 0x8}, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00', 0x0}) sendmmsg(0xffffffffffffffff, &(0x7f0000000100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000bc0)=ANY=[@ANYRES64=r0], 0x8}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x800, 0x10100) ioctl$TIOCGICOUNT(r2, 0x545d, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f00000002c0)={@local={0xfe, 0x80, [0x6c, 0x2, 0xd405, 0x0, 0x0, 0x0, 0x3fc]}, 0x3b, r1}) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) r5 = syz_open_procfs(0x0, &(0x7f0000000600)='\x00\x00U\x00\xa3\x9f&0?\x8f\\\x01\x00\x00\x00\x00\xbf\x06\x8a\xa9\xcb3\xe1uf\xdc\x1a\x0e\b\x7f\xc7\x05$\xfdm\xd3y\xa0\xef\xe1\xb6\xe8\xb7 \xc2\x1bnY1\xb3\x8b9\xfb*y\xbe\x0f2\x13 U\xdc\x12\xbf\v/T\xfb%\t\xc9c\x9e\x9e\xe4?\xb1\xab\"\xc8\x15:&h\tZ[\x87\xd7\xaf\xaf6\xdf\xbd#\\\x14i\x1a\xfc\xbbA~\xf1\xe7\xb5\x87y\x1a\xda\xe5f\xd0\f\xd5x;\x00\x90\xcb\x8a\xe6\xdeJ\r\t\x9b\a\xae\xac+\xbc\xd6\xe5\xed\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00j,`\x8a\xf3\x85\n\x1d\xecVJ\\t\xe5;\x84\xd2\x036\f\x84]V\x9ew[\xbfb\xbe,\xa0\xb6\x82\x9b_=\x00\x00\x00\x00\x00\x00\x7f\xff\xc7J\xde\xbe\n\b9\xb2\x9b\t0\x17_7Q\xf6\xa9\xf3\xcd\x14\xab\'\x1e.\'>\x05\xcd,\x01w\xda\x94O\xe1\xe0t\xe0;\x9e\xe3\x9f\xe7\xc8\x81d\x19/5\x9b\x80\x9ei\xa3\x83\x85\xb6|\xe6S\xc1\'t\xb3\xdd\x1b\xa3m\xa3=\x1a:\xb6\xdf\xbd\x00X\xbf\xf7[,\xdd\x1dxa\x04\xcaD0\x00}|p\f\xc2kL\x18\xc9\xf5%\xe6\xc46\x1c\xb0>\xb5\x98\x01+N\xb4\x99b\x10\xa2\x12\xea\xf6[F3\xf5\xda\xcf\x8e\x84~\xe4E\xec\x84I\x85`!~\xa1\x0e\x8d\xbd\xcc\xd7\x9f\xe2\xb8s\xd8\xfa\x01_)\xc6\x7f\f\xc7L3\xd8\x03\xe1\\\x87\x05\x00\x00;!]\xff\xc1\x1f\xb4\xde\xfb=\xdf\x1b%\xd8\xd7\f\xa4\xed<\xeb\x1a\xa3\xd7\x89\x88BE\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf4\x18\nSZ\x1f\x06\x88\x9fHGo\xfe\x8c\x93\n\x9f\x9e/\x86\xe5zS\xbe\xea\xf3\x00C\x910To\xeegtEW\xab26\x11s,\x01\x10\xc7\xf65K\'\xf1b7\xffz\x17iA\x14\x97\xa5\xdb\x9c\xaeL*\x94n\v%\xcc\xb1v\x90\xc0\xb6\'\x91q9\x1c?$|\x8bch\xed\x87\xc3\xd57\a{\xb4\x00\x00\x00') ioctl$int_out(r5, 0x5460, &(0x7f0000001900)) ioctl$DRM_IOCTL_GET_STATS(r5, 0x80f86406, 0x0) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x1400) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) r6 = accept(r3, 0x0, &(0x7f0000000080)=0x10058) bind$bt_rfcomm(r0, &(0x7f0000000340)={0x1f, {0x8d95, 0x80000000, 0x84, 0x9, 0x6, 0x175a}, 0x1}, 0xa) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x8}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000200)={r7, 0x40}, &(0x7f0000000240)=0x8) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@hci={0x1f, r1}, 0x80, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000780)="0f8de6669ba9e6ee2e83bff9d261899bb647ca4787aa105bd2e9b35c0663c7e556e25f7b584c7916398cccb30d721747816fb152b163a79d46502ffe9793c24c5ede953501adc585db87a2cc7964d446aa12b5e4a2dd783f42a6ac6a564e441b0f97b5c46c35f8cc3c3c332b9bf088cb8acfce78400eb3d139ec6d5c1d1d711b505a4287f80b4b44bc47c6ef01a1f9a91c51c5f0afb271e2ddcfe9b427dcd9d5b266795a933c29e01a1fd691e64cf41c2604125613d7118682682beb", 0xbc}, {&(0x7f0000000840)="0f2cd78559fae92f93589037ac1c4dcfd1518f629dcaf4d5e1b6ca91a07a2c1d1878b4dbd4fb3801dda1e671ff8244ff9d3df4c8e2e9cbe253b406ff7c9e40b3176625df976ac2b52546954d9167357a2ea71dbb91c1435d189170e04ff510a9c52feeb2356983f58a1fed974d3062342d98d3ce0fd6b38fe12315632dee4b9de64e529c42b98f6b8127d9966cbcecf426", 0x91}, {&(0x7f0000000280)="4e8290accf6bef9a0bfbfe1563799deddb4ad2b6c3946be8ea555e0c9831b59b4adf4c12eff86bef0d0b81d78ef529271b48963b54dbb2490fd2f29c9fc5", 0x3e}, {0x0}], 0x5}}], 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r4, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f0000001900)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 11:00:09 executing program 5: openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$cuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/cuse\x00', 0x2, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000000)='syz0\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) bind$isdn(r0, &(0x7f00000003c0)={0x22, 0xfffffffffffffff9, 0x1, 0x10001, 0x8}, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00', 0x0}) sendmmsg(0xffffffffffffffff, &(0x7f0000000100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000bc0)=ANY=[@ANYRES64=r0], 0x8}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x800, 0x10100) ioctl$TIOCGICOUNT(r2, 0x545d, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f00000002c0)={@local={0xfe, 0x80, [0x6c, 0x2, 0xd405, 0x0, 0x0, 0x0, 0x3fc]}, 0x3b, r1}) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) r5 = syz_open_procfs(0x0, &(0x7f0000000600)='\x00\x00U\x00\xa3\x9f&0?\x8f\\\x01\x00\x00\x00\x00\xbf\x06\x8a\xa9\xcb3\xe1uf\xdc\x1a\x0e\b\x7f\xc7\x05$\xfdm\xd3y\xa0\xef\xe1\xb6\xe8\xb7 \xc2\x1bnY1\xb3\x8b9\xfb*y\xbe\x0f2\x13 U\xdc\x12\xbf\v/T\xfb%\t\xc9c\x9e\x9e\xe4?\xb1\xab\"\xc8\x15:&h\tZ[\x87\xd7\xaf\xaf6\xdf\xbd#\\\x14i\x1a\xfc\xbbA~\xf1\xe7\xb5\x87y\x1a\xda\xe5f\xd0\f\xd5x;\x00\x90\xcb\x8a\xe6\xdeJ\r\t\x9b\a\xae\xac+\xbc\xd6\xe5\xed\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00j,`\x8a\xf3\x85\n\x1d\xecVJ\\t\xe5;\x84\xd2\x036\f\x84]V\x9ew[\xbfb\xbe,\xa0\xb6\x82\x9b_=\x00\x00\x00\x00\x00\x00\x7f\xff\xc7J\xde\xbe\n\b9\xb2\x9b\t0\x17_7Q\xf6\xa9\xf3\xcd\x14\xab\'\x1e.\'>\x05\xcd,\x01w\xda\x94O\xe1\xe0t\xe0;\x9e\xe3\x9f\xe7\xc8\x81d\x19/5\x9b\x80\x9ei\xa3\x83\x85\xb6|\xe6S\xc1\'t\xb3\xdd\x1b\xa3m\xa3=\x1a:\xb6\xdf\xbd\x00X\xbf\xf7[,\xdd\x1dxa\x04\xcaD0\x00}|p\f\xc2kL\x18\xc9\xf5%\xe6\xc46\x1c\xb0>\xb5\x98\x01+N\xb4\x99b\x10\xa2\x12\xea\xf6[F3\xf5\xda\xcf\x8e\x84~\xe4E\xec\x84I\x85`!~\xa1\x0e\x8d\xbd\xcc\xd7\x9f\xe2\xb8s\xd8\xfa\x01_)\xc6\x7f\f\xc7L3\xd8\x03\xe1\\\x87\x05\x00\x00;!]\xff\xc1\x1f\xb4\xde\xfb=\xdf\x1b%\xd8\xd7\f\xa4\xed<\xeb\x1a\xa3\xd7\x89\x88BE\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf4\x18\nSZ\x1f\x06\x88\x9fHGo\xfe\x8c\x93\n\x9f\x9e/\x86\xe5zS\xbe\xea\xf3\x00C\x910To\xeegtEW\xab26\x11s,\x01\x10\xc7\xf65K\'\xf1b7\xffz\x17iA\x14\x97\xa5\xdb\x9c\xaeL*\x94n\v%\xcc\xb1v\x90\xc0\xb6\'\x91q9\x1c?$|\x8bch\xed\x87\xc3\xd57\a{\xb4\x00\x00\x00') ioctl$int_out(r5, 0x5460, &(0x7f0000001900)) ioctl$DRM_IOCTL_GET_STATS(r5, 0x80f86406, 0x0) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x1400) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) r6 = accept(r3, 0x0, &(0x7f0000000080)=0x10058) bind$bt_rfcomm(r0, &(0x7f0000000340)={0x1f, {0x8d95, 0x80000000, 0x84, 0x9, 0x6, 0x175a}, 0x1}, 0xa) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x8}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000200)={r7, 0x40}, &(0x7f0000000240)=0x8) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@hci={0x1f, r1}, 0x80, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000780)="0f8de6669ba9e6ee2e83bff9d261899bb647ca4787aa105bd2e9b35c0663c7e556e25f7b584c7916398cccb30d721747816fb152b163a79d46502ffe9793c24c5ede953501adc585db87a2cc7964d446aa12b5e4a2dd783f42a6ac6a564e441b0f97b5c46c35f8cc3c3c332b9bf088cb8acfce78400eb3d139ec6d5c1d1d711b505a4287f80b4b44bc47c6ef01a1f9a91c51c5f0afb271e2ddcfe9b427dcd9d5b266795a933c29e01a1fd691e64cf41c2604125613d7118682682beb", 0xbc}, {&(0x7f0000000840)="0f2cd78559fae92f93589037ac1c4dcfd1518f629dcaf4d5e1b6ca91a07a2c1d1878b4dbd4fb3801dda1e671ff8244ff9d3df4c8e2e9cbe253b406ff7c9e40b3176625df976ac2b52546954d9167357a2ea71dbb91c1435d189170e04ff510a9c52feeb2356983f58a1fed974d3062342d98d3ce0fd6b38fe12315632dee4b9de64e529c42b98f6b8127d9966cbcecf426", 0x91}, {&(0x7f0000000280)="4e8290accf6bef9a0bfbfe1563799deddb4ad2b6c3946be8ea555e0c9831b59b4adf4c12eff86bef0d0b81d78ef529271b48963b54dbb2490fd2f29c9fc5", 0x3e}, {0x0}], 0x5}}], 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r4, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f0000001900)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 11:00:09 executing program 1: openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$cuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/cuse\x00', 0x2, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000000)='syz0\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) bind$isdn(r0, &(0x7f00000003c0)={0x22, 0xfffffffffffffff9, 0x1, 0x10001, 0x8}, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00', 0x0}) sendmmsg(0xffffffffffffffff, &(0x7f0000000100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000bc0)=ANY=[@ANYRES64=r0], 0x8}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x800, 0x10100) ioctl$TIOCGICOUNT(r2, 0x545d, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f00000002c0)={@local={0xfe, 0x80, [0x6c, 0x2, 0xd405, 0x0, 0x0, 0x0, 0x3fc]}, 0x3b, r1}) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) r5 = syz_open_procfs(0x0, &(0x7f0000000600)='\x00\x00U\x00\xa3\x9f&0?\x8f\\\x01\x00\x00\x00\x00\xbf\x06\x8a\xa9\xcb3\xe1uf\xdc\x1a\x0e\b\x7f\xc7\x05$\xfdm\xd3y\xa0\xef\xe1\xb6\xe8\xb7 \xc2\x1bnY1\xb3\x8b9\xfb*y\xbe\x0f2\x13 U\xdc\x12\xbf\v/T\xfb%\t\xc9c\x9e\x9e\xe4?\xb1\xab\"\xc8\x15:&h\tZ[\x87\xd7\xaf\xaf6\xdf\xbd#\\\x14i\x1a\xfc\xbbA~\xf1\xe7\xb5\x87y\x1a\xda\xe5f\xd0\f\xd5x;\x00\x90\xcb\x8a\xe6\xdeJ\r\t\x9b\a\xae\xac+\xbc\xd6\xe5\xed\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00j,`\x8a\xf3\x85\n\x1d\xecVJ\\t\xe5;\x84\xd2\x036\f\x84]V\x9ew[\xbfb\xbe,\xa0\xb6\x82\x9b_=\x00\x00\x00\x00\x00\x00\x7f\xff\xc7J\xde\xbe\n\b9\xb2\x9b\t0\x17_7Q\xf6\xa9\xf3\xcd\x14\xab\'\x1e.\'>\x05\xcd,\x01w\xda\x94O\xe1\xe0t\xe0;\x9e\xe3\x9f\xe7\xc8\x81d\x19/5\x9b\x80\x9ei\xa3\x83\x85\xb6|\xe6S\xc1\'t\xb3\xdd\x1b\xa3m\xa3=\x1a:\xb6\xdf\xbd\x00X\xbf\xf7[,\xdd\x1dxa\x04\xcaD0\x00}|p\f\xc2kL\x18\xc9\xf5%\xe6\xc46\x1c\xb0>\xb5\x98\x01+N\xb4\x99b\x10\xa2\x12\xea\xf6[F3\xf5\xda\xcf\x8e\x84~\xe4E\xec\x84I\x85`!~\xa1\x0e\x8d\xbd\xcc\xd7\x9f\xe2\xb8s\xd8\xfa\x01_)\xc6\x7f\f\xc7L3\xd8\x03\xe1\\\x87\x05\x00\x00;!]\xff\xc1\x1f\xb4\xde\xfb=\xdf\x1b%\xd8\xd7\f\xa4\xed<\xeb\x1a\xa3\xd7\x89\x88BE\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf4\x18\nSZ\x1f\x06\x88\x9fHGo\xfe\x8c\x93\n\x9f\x9e/\x86\xe5zS\xbe\xea\xf3\x00C\x910To\xeegtEW\xab26\x11s,\x01\x10\xc7\xf65K\'\xf1b7\xffz\x17iA\x14\x97\xa5\xdb\x9c\xaeL*\x94n\v%\xcc\xb1v\x90\xc0\xb6\'\x91q9\x1c?$|\x8bch\xed\x87\xc3\xd57\a{\xb4\x00\x00\x00') ioctl$int_out(r5, 0x5460, &(0x7f0000001900)) ioctl$DRM_IOCTL_GET_STATS(r5, 0x80f86406, 0x0) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x1400) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) r6 = accept(r3, 0x0, &(0x7f0000000080)=0x10058) bind$bt_rfcomm(r0, &(0x7f0000000340)={0x1f, {0x8d95, 0x80000000, 0x84, 0x9, 0x6, 0x175a}, 0x1}, 0xa) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x8}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000200)={r7, 0x40}, &(0x7f0000000240)=0x8) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@hci={0x1f, r1}, 0x80, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000780)="0f8de6669ba9e6ee2e83bff9d261899bb647ca4787aa105bd2e9b35c0663c7e556e25f7b584c7916398cccb30d721747816fb152b163a79d46502ffe9793c24c5ede953501adc585db87a2cc7964d446aa12b5e4a2dd783f42a6ac6a564e441b0f97b5c46c35f8cc3c3c332b9bf088cb8acfce78400eb3d139ec6d5c1d1d711b505a4287f80b4b44bc47c6ef01a1f9a91c51c5f0afb271e2ddcfe9b427dcd9d5b266795a933c29e01a1fd691e64cf41c2604125613d7118682682beb", 0xbc}, {&(0x7f0000000840)="0f2cd78559fae92f93589037ac1c4dcfd1518f629dcaf4d5e1b6ca91a07a2c1d1878b4dbd4fb3801dda1e671ff8244ff9d3df4c8e2e9cbe253b406ff7c9e40b3176625df976ac2b52546954d9167357a2ea71dbb91c1435d189170e04ff510a9c52feeb2356983f58a1fed974d3062342d98d3ce0fd6b38fe12315632dee4b9de64e529c42b98f6b8127d9966cbcecf426", 0x91}, {&(0x7f0000000280)="4e8290accf6bef9a0bfbfe1563799deddb4ad2b6c3946be8ea555e0c9831b59b4adf4c12eff86bef0d0b81d78ef529271b48963b54dbb2490fd2f29c9fc5", 0x3e}, {0x0}], 0x5}}], 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r4, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f0000001900)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 11:00:09 executing program 4: openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$cuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/cuse\x00', 0x2, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000000)='syz0\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) bind$isdn(r0, &(0x7f00000003c0)={0x22, 0xfffffffffffffff9, 0x1, 0x10001, 0x8}, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00', 0x0}) sendmmsg(0xffffffffffffffff, &(0x7f0000000100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000bc0)=ANY=[@ANYRES64=r0], 0x8}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x800, 0x10100) ioctl$TIOCGICOUNT(r2, 0x545d, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f00000002c0)={@local={0xfe, 0x80, [0x6c, 0x2, 0xd405, 0x0, 0x0, 0x0, 0x3fc]}, 0x3b, r1}) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) r5 = syz_open_procfs(0x0, &(0x7f0000000600)='\x00\x00U\x00\xa3\x9f&0?\x8f\\\x01\x00\x00\x00\x00\xbf\x06\x8a\xa9\xcb3\xe1uf\xdc\x1a\x0e\b\x7f\xc7\x05$\xfdm\xd3y\xa0\xef\xe1\xb6\xe8\xb7 \xc2\x1bnY1\xb3\x8b9\xfb*y\xbe\x0f2\x13 U\xdc\x12\xbf\v/T\xfb%\t\xc9c\x9e\x9e\xe4?\xb1\xab\"\xc8\x15:&h\tZ[\x87\xd7\xaf\xaf6\xdf\xbd#\\\x14i\x1a\xfc\xbbA~\xf1\xe7\xb5\x87y\x1a\xda\xe5f\xd0\f\xd5x;\x00\x90\xcb\x8a\xe6\xdeJ\r\t\x9b\a\xae\xac+\xbc\xd6\xe5\xed\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00j,`\x8a\xf3\x85\n\x1d\xecVJ\\t\xe5;\x84\xd2\x036\f\x84]V\x9ew[\xbfb\xbe,\xa0\xb6\x82\x9b_=\x00\x00\x00\x00\x00\x00\x7f\xff\xc7J\xde\xbe\n\b9\xb2\x9b\t0\x17_7Q\xf6\xa9\xf3\xcd\x14\xab\'\x1e.\'>\x05\xcd,\x01w\xda\x94O\xe1\xe0t\xe0;\x9e\xe3\x9f\xe7\xc8\x81d\x19/5\x9b\x80\x9ei\xa3\x83\x85\xb6|\xe6S\xc1\'t\xb3\xdd\x1b\xa3m\xa3=\x1a:\xb6\xdf\xbd\x00X\xbf\xf7[,\xdd\x1dxa\x04\xcaD0\x00}|p\f\xc2kL\x18\xc9\xf5%\xe6\xc46\x1c\xb0>\xb5\x98\x01+N\xb4\x99b\x10\xa2\x12\xea\xf6[F3\xf5\xda\xcf\x8e\x84~\xe4E\xec\x84I\x85`!~\xa1\x0e\x8d\xbd\xcc\xd7\x9f\xe2\xb8s\xd8\xfa\x01_)\xc6\x7f\f\xc7L3\xd8\x03\xe1\\\x87\x05\x00\x00;!]\xff\xc1\x1f\xb4\xde\xfb=\xdf\x1b%\xd8\xd7\f\xa4\xed<\xeb\x1a\xa3\xd7\x89\x88BE\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf4\x18\nSZ\x1f\x06\x88\x9fHGo\xfe\x8c\x93\n\x9f\x9e/\x86\xe5zS\xbe\xea\xf3\x00C\x910To\xeegtEW\xab26\x11s,\x01\x10\xc7\xf65K\'\xf1b7\xffz\x17iA\x14\x97\xa5\xdb\x9c\xaeL*\x94n\v%\xcc\xb1v\x90\xc0\xb6\'\x91q9\x1c?$|\x8bch\xed\x87\xc3\xd57\a{\xb4\x00\x00\x00') ioctl$int_out(r5, 0x5460, &(0x7f0000001900)) ioctl$DRM_IOCTL_GET_STATS(r5, 0x80f86406, 0x0) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x1400) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) r6 = accept(r3, 0x0, &(0x7f0000000080)=0x10058) bind$bt_rfcomm(r0, &(0x7f0000000340)={0x1f, {0x8d95, 0x80000000, 0x84, 0x9, 0x6, 0x175a}, 0x1}, 0xa) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x8}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000200)={r7, 0x40}, &(0x7f0000000240)=0x8) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@hci={0x1f, r1}, 0x80, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000780)="0f8de6669ba9e6ee2e83bff9d261899bb647ca4787aa105bd2e9b35c0663c7e556e25f7b584c7916398cccb30d721747816fb152b163a79d46502ffe9793c24c5ede953501adc585db87a2cc7964d446aa12b5e4a2dd783f42a6ac6a564e441b0f97b5c46c35f8cc3c3c332b9bf088cb8acfce78400eb3d139ec6d5c1d1d711b505a4287f80b4b44bc47c6ef01a1f9a91c51c5f0afb271e2ddcfe9b427dcd9d5b266795a933c29e01a1fd691e64cf41c2604125613d7118682682beb", 0xbc}, {&(0x7f0000000840)="0f2cd78559fae92f93589037ac1c4dcfd1518f629dcaf4d5e1b6ca91a07a2c1d1878b4dbd4fb3801dda1e671ff8244ff9d3df4c8e2e9cbe253b406ff7c9e40b3176625df976ac2b52546954d9167357a2ea71dbb91c1435d189170e04ff510a9c52feeb2356983f58a1fed974d3062342d98d3ce0fd6b38fe12315632dee4b9de64e529c42b98f6b8127d9966cbcecf426", 0x91}, {&(0x7f0000000280)="4e8290accf6bef9a0bfbfe1563799deddb4ad2b6c3946be8ea555e0c9831b59b4adf4c12eff86bef0d0b81d78ef529271b48963b54dbb2490fd2f29c9fc5", 0x3e}, {0x0}], 0x5}}], 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r4, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f0000001900)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 11:00:10 executing program 0: openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$cuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/cuse\x00', 0x2, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000000)='syz0\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) bind$isdn(r0, &(0x7f00000003c0)={0x22, 0xfffffffffffffff9, 0x1, 0x10001, 0x8}, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00', 0x0}) sendmmsg(0xffffffffffffffff, &(0x7f0000000100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000bc0)=ANY=[@ANYRES64=r0], 0x8}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x800, 0x10100) ioctl$TIOCGICOUNT(r2, 0x545d, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f00000002c0)={@local={0xfe, 0x80, [0x6c, 0x2, 0xd405, 0x0, 0x0, 0x0, 0x3fc]}, 0x3b, r1}) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) r5 = syz_open_procfs(0x0, &(0x7f0000000600)='\x00\x00U\x00\xa3\x9f&0?\x8f\\\x01\x00\x00\x00\x00\xbf\x06\x8a\xa9\xcb3\xe1uf\xdc\x1a\x0e\b\x7f\xc7\x05$\xfdm\xd3y\xa0\xef\xe1\xb6\xe8\xb7 \xc2\x1bnY1\xb3\x8b9\xfb*y\xbe\x0f2\x13 U\xdc\x12\xbf\v/T\xfb%\t\xc9c\x9e\x9e\xe4?\xb1\xab\"\xc8\x15:&h\tZ[\x87\xd7\xaf\xaf6\xdf\xbd#\\\x14i\x1a\xfc\xbbA~\xf1\xe7\xb5\x87y\x1a\xda\xe5f\xd0\f\xd5x;\x00\x90\xcb\x8a\xe6\xdeJ\r\t\x9b\a\xae\xac+\xbc\xd6\xe5\xed\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00j,`\x8a\xf3\x85\n\x1d\xecVJ\\t\xe5;\x84\xd2\x036\f\x84]V\x9ew[\xbfb\xbe,\xa0\xb6\x82\x9b_=\x00\x00\x00\x00\x00\x00\x7f\xff\xc7J\xde\xbe\n\b9\xb2\x9b\t0\x17_7Q\xf6\xa9\xf3\xcd\x14\xab\'\x1e.\'>\x05\xcd,\x01w\xda\x94O\xe1\xe0t\xe0;\x9e\xe3\x9f\xe7\xc8\x81d\x19/5\x9b\x80\x9ei\xa3\x83\x85\xb6|\xe6S\xc1\'t\xb3\xdd\x1b\xa3m\xa3=\x1a:\xb6\xdf\xbd\x00X\xbf\xf7[,\xdd\x1dxa\x04\xcaD0\x00}|p\f\xc2kL\x18\xc9\xf5%\xe6\xc46\x1c\xb0>\xb5\x98\x01+N\xb4\x99b\x10\xa2\x12\xea\xf6[F3\xf5\xda\xcf\x8e\x84~\xe4E\xec\x84I\x85`!~\xa1\x0e\x8d\xbd\xcc\xd7\x9f\xe2\xb8s\xd8\xfa\x01_)\xc6\x7f\f\xc7L3\xd8\x03\xe1\\\x87\x05\x00\x00;!]\xff\xc1\x1f\xb4\xde\xfb=\xdf\x1b%\xd8\xd7\f\xa4\xed<\xeb\x1a\xa3\xd7\x89\x88BE\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf4\x18\nSZ\x1f\x06\x88\x9fHGo\xfe\x8c\x93\n\x9f\x9e/\x86\xe5zS\xbe\xea\xf3\x00C\x910To\xeegtEW\xab26\x11s,\x01\x10\xc7\xf65K\'\xf1b7\xffz\x17iA\x14\x97\xa5\xdb\x9c\xaeL*\x94n\v%\xcc\xb1v\x90\xc0\xb6\'\x91q9\x1c?$|\x8bch\xed\x87\xc3\xd57\a{\xb4\x00\x00\x00') ioctl$int_out(r5, 0x5460, &(0x7f0000001900)) ioctl$DRM_IOCTL_GET_STATS(r5, 0x80f86406, 0x0) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x1400) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) r6 = accept(r3, 0x0, &(0x7f0000000080)=0x10058) bind$bt_rfcomm(r0, &(0x7f0000000340)={0x1f, {0x8d95, 0x80000000, 0x84, 0x9, 0x6, 0x175a}, 0x1}, 0xa) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x8}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000200)={r7, 0x40}, &(0x7f0000000240)=0x8) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@hci={0x1f, r1}, 0x80, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000780)="0f8de6669ba9e6ee2e83bff9d261899bb647ca4787aa105bd2e9b35c0663c7e556e25f7b584c7916398cccb30d721747816fb152b163a79d46502ffe9793c24c5ede953501adc585db87a2cc7964d446aa12b5e4a2dd783f42a6ac6a564e441b0f97b5c46c35f8cc3c3c332b9bf088cb8acfce78400eb3d139ec6d5c1d1d711b505a4287f80b4b44bc47c6ef01a1f9a91c51c5f0afb271e2ddcfe9b427dcd9d5b266795a933c29e01a1fd691e64cf41c2604125613d7118682682beb", 0xbc}, {&(0x7f0000000840)="0f2cd78559fae92f93589037ac1c4dcfd1518f629dcaf4d5e1b6ca91a07a2c1d1878b4dbd4fb3801dda1e671ff8244ff9d3df4c8e2e9cbe253b406ff7c9e40b3176625df976ac2b52546954d9167357a2ea71dbb91c1435d189170e04ff510a9c52feeb2356983f58a1fed974d3062342d98d3ce0fd6b38fe12315632dee4b9de64e529c42b98f6b8127d9966cbcecf426", 0x91}, {&(0x7f0000000280)="4e8290accf6bef9a0bfbfe1563799deddb4ad2b6c3946be8ea555e0c9831b59b4adf4c12eff86bef0d0b81d78ef529271b48963b54dbb2490fd2f29c9fc5", 0x3e}, {0x0}], 0x5}}], 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r4, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f0000001900)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 11:00:10 executing program 4: openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$cuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/cuse\x00', 0x2, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000000)='syz0\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) bind$isdn(r0, &(0x7f00000003c0)={0x22, 0xfffffffffffffff9, 0x1, 0x10001, 0x8}, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00', 0x0}) sendmmsg(0xffffffffffffffff, &(0x7f0000000100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000bc0)=ANY=[@ANYRES64=r0], 0x8}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x800, 0x10100) ioctl$TIOCGICOUNT(r2, 0x545d, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f00000002c0)={@local={0xfe, 0x80, [0x6c, 0x2, 0xd405, 0x0, 0x0, 0x0, 0x3fc]}, 0x3b, r1}) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) r5 = syz_open_procfs(0x0, &(0x7f0000000600)='\x00\x00U\x00\xa3\x9f&0?\x8f\\\x01\x00\x00\x00\x00\xbf\x06\x8a\xa9\xcb3\xe1uf\xdc\x1a\x0e\b\x7f\xc7\x05$\xfdm\xd3y\xa0\xef\xe1\xb6\xe8\xb7 \xc2\x1bnY1\xb3\x8b9\xfb*y\xbe\x0f2\x13 U\xdc\x12\xbf\v/T\xfb%\t\xc9c\x9e\x9e\xe4?\xb1\xab\"\xc8\x15:&h\tZ[\x87\xd7\xaf\xaf6\xdf\xbd#\\\x14i\x1a\xfc\xbbA~\xf1\xe7\xb5\x87y\x1a\xda\xe5f\xd0\f\xd5x;\x00\x90\xcb\x8a\xe6\xdeJ\r\t\x9b\a\xae\xac+\xbc\xd6\xe5\xed\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00j,`\x8a\xf3\x85\n\x1d\xecVJ\\t\xe5;\x84\xd2\x036\f\x84]V\x9ew[\xbfb\xbe,\xa0\xb6\x82\x9b_=\x00\x00\x00\x00\x00\x00\x7f\xff\xc7J\xde\xbe\n\b9\xb2\x9b\t0\x17_7Q\xf6\xa9\xf3\xcd\x14\xab\'\x1e.\'>\x05\xcd,\x01w\xda\x94O\xe1\xe0t\xe0;\x9e\xe3\x9f\xe7\xc8\x81d\x19/5\x9b\x80\x9ei\xa3\x83\x85\xb6|\xe6S\xc1\'t\xb3\xdd\x1b\xa3m\xa3=\x1a:\xb6\xdf\xbd\x00X\xbf\xf7[,\xdd\x1dxa\x04\xcaD0\x00}|p\f\xc2kL\x18\xc9\xf5%\xe6\xc46\x1c\xb0>\xb5\x98\x01+N\xb4\x99b\x10\xa2\x12\xea\xf6[F3\xf5\xda\xcf\x8e\x84~\xe4E\xec\x84I\x85`!~\xa1\x0e\x8d\xbd\xcc\xd7\x9f\xe2\xb8s\xd8\xfa\x01_)\xc6\x7f\f\xc7L3\xd8\x03\xe1\\\x87\x05\x00\x00;!]\xff\xc1\x1f\xb4\xde\xfb=\xdf\x1b%\xd8\xd7\f\xa4\xed<\xeb\x1a\xa3\xd7\x89\x88BE\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf4\x18\nSZ\x1f\x06\x88\x9fHGo\xfe\x8c\x93\n\x9f\x9e/\x86\xe5zS\xbe\xea\xf3\x00C\x910To\xeegtEW\xab26\x11s,\x01\x10\xc7\xf65K\'\xf1b7\xffz\x17iA\x14\x97\xa5\xdb\x9c\xaeL*\x94n\v%\xcc\xb1v\x90\xc0\xb6\'\x91q9\x1c?$|\x8bch\xed\x87\xc3\xd57\a{\xb4\x00\x00\x00') ioctl$int_out(r5, 0x5460, &(0x7f0000001900)) ioctl$DRM_IOCTL_GET_STATS(r5, 0x80f86406, 0x0) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x1400) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) r6 = accept(r3, 0x0, &(0x7f0000000080)=0x10058) bind$bt_rfcomm(r0, &(0x7f0000000340)={0x1f, {0x8d95, 0x80000000, 0x84, 0x9, 0x6, 0x175a}, 0x1}, 0xa) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x8}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000200)={r7, 0x40}, &(0x7f0000000240)=0x8) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@hci={0x1f, r1}, 0x80, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000780)="0f8de6669ba9e6ee2e83bff9d261899bb647ca4787aa105bd2e9b35c0663c7e556e25f7b584c7916398cccb30d721747816fb152b163a79d46502ffe9793c24c5ede953501adc585db87a2cc7964d446aa12b5e4a2dd783f42a6ac6a564e441b0f97b5c46c35f8cc3c3c332b9bf088cb8acfce78400eb3d139ec6d5c1d1d711b505a4287f80b4b44bc47c6ef01a1f9a91c51c5f0afb271e2ddcfe9b427dcd9d5b266795a933c29e01a1fd691e64cf41c2604125613d7118682682beb", 0xbc}, {&(0x7f0000000840)="0f2cd78559fae92f93589037ac1c4dcfd1518f629dcaf4d5e1b6ca91a07a2c1d1878b4dbd4fb3801dda1e671ff8244ff9d3df4c8e2e9cbe253b406ff7c9e40b3176625df976ac2b52546954d9167357a2ea71dbb91c1435d189170e04ff510a9c52feeb2356983f58a1fed974d3062342d98d3ce0fd6b38fe12315632dee4b9de64e529c42b98f6b8127d9966cbcecf426", 0x91}, {&(0x7f0000000280)="4e8290accf6bef9a0bfbfe1563799deddb4ad2b6c3946be8ea555e0c9831b59b4adf4c12eff86bef0d0b81d78ef529271b48963b54dbb2490fd2f29c9fc5", 0x3e}, {0x0}], 0x5}}], 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r4, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f0000001900)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 11:00:10 executing program 1: openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$cuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/cuse\x00', 0x2, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000000)='syz0\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) bind$isdn(r0, &(0x7f00000003c0)={0x22, 0xfffffffffffffff9, 0x1, 0x10001, 0x8}, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00', 0x0}) sendmmsg(0xffffffffffffffff, &(0x7f0000000100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000bc0)=ANY=[@ANYRES64=r0], 0x8}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x800, 0x10100) ioctl$TIOCGICOUNT(r2, 0x545d, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f00000002c0)={@local={0xfe, 0x80, [0x6c, 0x2, 0xd405, 0x0, 0x0, 0x0, 0x3fc]}, 0x3b, r1}) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) r5 = syz_open_procfs(0x0, &(0x7f0000000600)='\x00\x00U\x00\xa3\x9f&0?\x8f\\\x01\x00\x00\x00\x00\xbf\x06\x8a\xa9\xcb3\xe1uf\xdc\x1a\x0e\b\x7f\xc7\x05$\xfdm\xd3y\xa0\xef\xe1\xb6\xe8\xb7 \xc2\x1bnY1\xb3\x8b9\xfb*y\xbe\x0f2\x13 U\xdc\x12\xbf\v/T\xfb%\t\xc9c\x9e\x9e\xe4?\xb1\xab\"\xc8\x15:&h\tZ[\x87\xd7\xaf\xaf6\xdf\xbd#\\\x14i\x1a\xfc\xbbA~\xf1\xe7\xb5\x87y\x1a\xda\xe5f\xd0\f\xd5x;\x00\x90\xcb\x8a\xe6\xdeJ\r\t\x9b\a\xae\xac+\xbc\xd6\xe5\xed\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00j,`\x8a\xf3\x85\n\x1d\xecVJ\\t\xe5;\x84\xd2\x036\f\x84]V\x9ew[\xbfb\xbe,\xa0\xb6\x82\x9b_=\x00\x00\x00\x00\x00\x00\x7f\xff\xc7J\xde\xbe\n\b9\xb2\x9b\t0\x17_7Q\xf6\xa9\xf3\xcd\x14\xab\'\x1e.\'>\x05\xcd,\x01w\xda\x94O\xe1\xe0t\xe0;\x9e\xe3\x9f\xe7\xc8\x81d\x19/5\x9b\x80\x9ei\xa3\x83\x85\xb6|\xe6S\xc1\'t\xb3\xdd\x1b\xa3m\xa3=\x1a:\xb6\xdf\xbd\x00X\xbf\xf7[,\xdd\x1dxa\x04\xcaD0\x00}|p\f\xc2kL\x18\xc9\xf5%\xe6\xc46\x1c\xb0>\xb5\x98\x01+N\xb4\x99b\x10\xa2\x12\xea\xf6[F3\xf5\xda\xcf\x8e\x84~\xe4E\xec\x84I\x85`!~\xa1\x0e\x8d\xbd\xcc\xd7\x9f\xe2\xb8s\xd8\xfa\x01_)\xc6\x7f\f\xc7L3\xd8\x03\xe1\\\x87\x05\x00\x00;!]\xff\xc1\x1f\xb4\xde\xfb=\xdf\x1b%\xd8\xd7\f\xa4\xed<\xeb\x1a\xa3\xd7\x89\x88BE\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf4\x18\nSZ\x1f\x06\x88\x9fHGo\xfe\x8c\x93\n\x9f\x9e/\x86\xe5zS\xbe\xea\xf3\x00C\x910To\xeegtEW\xab26\x11s,\x01\x10\xc7\xf65K\'\xf1b7\xffz\x17iA\x14\x97\xa5\xdb\x9c\xaeL*\x94n\v%\xcc\xb1v\x90\xc0\xb6\'\x91q9\x1c?$|\x8bch\xed\x87\xc3\xd57\a{\xb4\x00\x00\x00') ioctl$int_out(r5, 0x5460, &(0x7f0000001900)) ioctl$DRM_IOCTL_GET_STATS(r5, 0x80f86406, 0x0) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x1400) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) r6 = accept(r3, 0x0, &(0x7f0000000080)=0x10058) bind$bt_rfcomm(r0, &(0x7f0000000340)={0x1f, {0x8d95, 0x80000000, 0x84, 0x9, 0x6, 0x175a}, 0x1}, 0xa) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x8}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000200)={r7, 0x40}, &(0x7f0000000240)=0x8) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@hci={0x1f, r1}, 0x80, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000780)="0f8de6669ba9e6ee2e83bff9d261899bb647ca4787aa105bd2e9b35c0663c7e556e25f7b584c7916398cccb30d721747816fb152b163a79d46502ffe9793c24c5ede953501adc585db87a2cc7964d446aa12b5e4a2dd783f42a6ac6a564e441b0f97b5c46c35f8cc3c3c332b9bf088cb8acfce78400eb3d139ec6d5c1d1d711b505a4287f80b4b44bc47c6ef01a1f9a91c51c5f0afb271e2ddcfe9b427dcd9d5b266795a933c29e01a1fd691e64cf41c2604125613d7118682682beb", 0xbc}, {&(0x7f0000000840)="0f2cd78559fae92f93589037ac1c4dcfd1518f629dcaf4d5e1b6ca91a07a2c1d1878b4dbd4fb3801dda1e671ff8244ff9d3df4c8e2e9cbe253b406ff7c9e40b3176625df976ac2b52546954d9167357a2ea71dbb91c1435d189170e04ff510a9c52feeb2356983f58a1fed974d3062342d98d3ce0fd6b38fe12315632dee4b9de64e529c42b98f6b8127d9966cbcecf426", 0x91}, {&(0x7f0000000280)="4e8290accf6bef9a0bfbfe1563799deddb4ad2b6c3946be8ea555e0c9831b59b4adf4c12eff86bef0d0b81d78ef529271b48963b54dbb2490fd2f29c9fc5", 0x3e}, {0x0}], 0x5}}], 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r4, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f0000001900)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 11:00:10 executing program 3: openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$cuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/cuse\x00', 0x2, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000000)='syz0\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) bind$isdn(r0, &(0x7f00000003c0)={0x22, 0xfffffffffffffff9, 0x1, 0x10001, 0x8}, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00', 0x0}) sendmmsg(0xffffffffffffffff, &(0x7f0000000100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000bc0)=ANY=[@ANYRES64=r0], 0x8}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x800, 0x10100) ioctl$TIOCGICOUNT(r2, 0x545d, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f00000002c0)={@local={0xfe, 0x80, [0x6c, 0x2, 0xd405, 0x0, 0x0, 0x0, 0x3fc]}, 0x3b, r1}) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) r5 = syz_open_procfs(0x0, &(0x7f0000000600)='\x00\x00U\x00\xa3\x9f&0?\x8f\\\x01\x00\x00\x00\x00\xbf\x06\x8a\xa9\xcb3\xe1uf\xdc\x1a\x0e\b\x7f\xc7\x05$\xfdm\xd3y\xa0\xef\xe1\xb6\xe8\xb7 \xc2\x1bnY1\xb3\x8b9\xfb*y\xbe\x0f2\x13 U\xdc\x12\xbf\v/T\xfb%\t\xc9c\x9e\x9e\xe4?\xb1\xab\"\xc8\x15:&h\tZ[\x87\xd7\xaf\xaf6\xdf\xbd#\\\x14i\x1a\xfc\xbbA~\xf1\xe7\xb5\x87y\x1a\xda\xe5f\xd0\f\xd5x;\x00\x90\xcb\x8a\xe6\xdeJ\r\t\x9b\a\xae\xac+\xbc\xd6\xe5\xed\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00j,`\x8a\xf3\x85\n\x1d\xecVJ\\t\xe5;\x84\xd2\x036\f\x84]V\x9ew[\xbfb\xbe,\xa0\xb6\x82\x9b_=\x00\x00\x00\x00\x00\x00\x7f\xff\xc7J\xde\xbe\n\b9\xb2\x9b\t0\x17_7Q\xf6\xa9\xf3\xcd\x14\xab\'\x1e.\'>\x05\xcd,\x01w\xda\x94O\xe1\xe0t\xe0;\x9e\xe3\x9f\xe7\xc8\x81d\x19/5\x9b\x80\x9ei\xa3\x83\x85\xb6|\xe6S\xc1\'t\xb3\xdd\x1b\xa3m\xa3=\x1a:\xb6\xdf\xbd\x00X\xbf\xf7[,\xdd\x1dxa\x04\xcaD0\x00}|p\f\xc2kL\x18\xc9\xf5%\xe6\xc46\x1c\xb0>\xb5\x98\x01+N\xb4\x99b\x10\xa2\x12\xea\xf6[F3\xf5\xda\xcf\x8e\x84~\xe4E\xec\x84I\x85`!~\xa1\x0e\x8d\xbd\xcc\xd7\x9f\xe2\xb8s\xd8\xfa\x01_)\xc6\x7f\f\xc7L3\xd8\x03\xe1\\\x87\x05\x00\x00;!]\xff\xc1\x1f\xb4\xde\xfb=\xdf\x1b%\xd8\xd7\f\xa4\xed<\xeb\x1a\xa3\xd7\x89\x88BE\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf4\x18\nSZ\x1f\x06\x88\x9fHGo\xfe\x8c\x93\n\x9f\x9e/\x86\xe5zS\xbe\xea\xf3\x00C\x910To\xeegtEW\xab26\x11s,\x01\x10\xc7\xf65K\'\xf1b7\xffz\x17iA\x14\x97\xa5\xdb\x9c\xaeL*\x94n\v%\xcc\xb1v\x90\xc0\xb6\'\x91q9\x1c?$|\x8bch\xed\x87\xc3\xd57\a{\xb4\x00\x00\x00') ioctl$int_out(r5, 0x5460, &(0x7f0000001900)) ioctl$DRM_IOCTL_GET_STATS(r5, 0x80f86406, 0x0) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x1400) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) r6 = accept(r3, 0x0, &(0x7f0000000080)=0x10058) bind$bt_rfcomm(r0, &(0x7f0000000340)={0x1f, {0x8d95, 0x80000000, 0x84, 0x9, 0x6, 0x175a}, 0x1}, 0xa) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x8}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000200)={r7, 0x40}, &(0x7f0000000240)=0x8) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@hci={0x1f, r1}, 0x80, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000780)="0f8de6669ba9e6ee2e83bff9d261899bb647ca4787aa105bd2e9b35c0663c7e556e25f7b584c7916398cccb30d721747816fb152b163a79d46502ffe9793c24c5ede953501adc585db87a2cc7964d446aa12b5e4a2dd783f42a6ac6a564e441b0f97b5c46c35f8cc3c3c332b9bf088cb8acfce78400eb3d139ec6d5c1d1d711b505a4287f80b4b44bc47c6ef01a1f9a91c51c5f0afb271e2ddcfe9b427dcd9d5b266795a933c29e01a1fd691e64cf41c2604125613d7118682682beb", 0xbc}, {&(0x7f0000000840)="0f2cd78559fae92f93589037ac1c4dcfd1518f629dcaf4d5e1b6ca91a07a2c1d1878b4dbd4fb3801dda1e671ff8244ff9d3df4c8e2e9cbe253b406ff7c9e40b3176625df976ac2b52546954d9167357a2ea71dbb91c1435d189170e04ff510a9c52feeb2356983f58a1fed974d3062342d98d3ce0fd6b38fe12315632dee4b9de64e529c42b98f6b8127d9966cbcecf426", 0x91}, {&(0x7f0000000280)="4e8290accf6bef9a0bfbfe1563799deddb4ad2b6c3946be8ea555e0c9831b59b4adf4c12eff86bef0d0b81d78ef529271b48963b54dbb2490fd2f29c9fc5", 0x3e}, {0x0}], 0x5}}], 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r4, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f0000001900)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 11:00:10 executing program 2: openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$cuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/cuse\x00', 0x2, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000000)='syz0\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) bind$isdn(r0, &(0x7f00000003c0)={0x22, 0xfffffffffffffff9, 0x1, 0x10001, 0x8}, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00', 0x0}) sendmmsg(0xffffffffffffffff, &(0x7f0000000100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000bc0)=ANY=[@ANYRES64=r0], 0x8}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x800, 0x10100) ioctl$TIOCGICOUNT(r2, 0x545d, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f00000002c0)={@local={0xfe, 0x80, [0x6c, 0x2, 0xd405, 0x0, 0x0, 0x0, 0x3fc]}, 0x3b, r1}) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) r5 = syz_open_procfs(0x0, &(0x7f0000000600)='\x00\x00U\x00\xa3\x9f&0?\x8f\\\x01\x00\x00\x00\x00\xbf\x06\x8a\xa9\xcb3\xe1uf\xdc\x1a\x0e\b\x7f\xc7\x05$\xfdm\xd3y\xa0\xef\xe1\xb6\xe8\xb7 \xc2\x1bnY1\xb3\x8b9\xfb*y\xbe\x0f2\x13 U\xdc\x12\xbf\v/T\xfb%\t\xc9c\x9e\x9e\xe4?\xb1\xab\"\xc8\x15:&h\tZ[\x87\xd7\xaf\xaf6\xdf\xbd#\\\x14i\x1a\xfc\xbbA~\xf1\xe7\xb5\x87y\x1a\xda\xe5f\xd0\f\xd5x;\x00\x90\xcb\x8a\xe6\xdeJ\r\t\x9b\a\xae\xac+\xbc\xd6\xe5\xed\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00j,`\x8a\xf3\x85\n\x1d\xecVJ\\t\xe5;\x84\xd2\x036\f\x84]V\x9ew[\xbfb\xbe,\xa0\xb6\x82\x9b_=\x00\x00\x00\x00\x00\x00\x7f\xff\xc7J\xde\xbe\n\b9\xb2\x9b\t0\x17_7Q\xf6\xa9\xf3\xcd\x14\xab\'\x1e.\'>\x05\xcd,\x01w\xda\x94O\xe1\xe0t\xe0;\x9e\xe3\x9f\xe7\xc8\x81d\x19/5\x9b\x80\x9ei\xa3\x83\x85\xb6|\xe6S\xc1\'t\xb3\xdd\x1b\xa3m\xa3=\x1a:\xb6\xdf\xbd\x00X\xbf\xf7[,\xdd\x1dxa\x04\xcaD0\x00}|p\f\xc2kL\x18\xc9\xf5%\xe6\xc46\x1c\xb0>\xb5\x98\x01+N\xb4\x99b\x10\xa2\x12\xea\xf6[F3\xf5\xda\xcf\x8e\x84~\xe4E\xec\x84I\x85`!~\xa1\x0e\x8d\xbd\xcc\xd7\x9f\xe2\xb8s\xd8\xfa\x01_)\xc6\x7f\f\xc7L3\xd8\x03\xe1\\\x87\x05\x00\x00;!]\xff\xc1\x1f\xb4\xde\xfb=\xdf\x1b%\xd8\xd7\f\xa4\xed<\xeb\x1a\xa3\xd7\x89\x88BE\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf4\x18\nSZ\x1f\x06\x88\x9fHGo\xfe\x8c\x93\n\x9f\x9e/\x86\xe5zS\xbe\xea\xf3\x00C\x910To\xeegtEW\xab26\x11s,\x01\x10\xc7\xf65K\'\xf1b7\xffz\x17iA\x14\x97\xa5\xdb\x9c\xaeL*\x94n\v%\xcc\xb1v\x90\xc0\xb6\'\x91q9\x1c?$|\x8bch\xed\x87\xc3\xd57\a{\xb4\x00\x00\x00') ioctl$int_out(r5, 0x5460, &(0x7f0000001900)) ioctl$DRM_IOCTL_GET_STATS(r5, 0x80f86406, 0x0) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x1400) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) r6 = accept(r3, 0x0, &(0x7f0000000080)=0x10058) bind$bt_rfcomm(r0, &(0x7f0000000340)={0x1f, {0x8d95, 0x80000000, 0x84, 0x9, 0x6, 0x175a}, 0x1}, 0xa) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x8}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000200)={r7, 0x40}, &(0x7f0000000240)=0x8) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@hci={0x1f, r1}, 0x80, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000780)="0f8de6669ba9e6ee2e83bff9d261899bb647ca4787aa105bd2e9b35c0663c7e556e25f7b584c7916398cccb30d721747816fb152b163a79d46502ffe9793c24c5ede953501adc585db87a2cc7964d446aa12b5e4a2dd783f42a6ac6a564e441b0f97b5c46c35f8cc3c3c332b9bf088cb8acfce78400eb3d139ec6d5c1d1d711b505a4287f80b4b44bc47c6ef01a1f9a91c51c5f0afb271e2ddcfe9b427dcd9d5b266795a933c29e01a1fd691e64cf41c2604125613d7118682682beb", 0xbc}, {&(0x7f0000000840)="0f2cd78559fae92f93589037ac1c4dcfd1518f629dcaf4d5e1b6ca91a07a2c1d1878b4dbd4fb3801dda1e671ff8244ff9d3df4c8e2e9cbe253b406ff7c9e40b3176625df976ac2b52546954d9167357a2ea71dbb91c1435d189170e04ff510a9c52feeb2356983f58a1fed974d3062342d98d3ce0fd6b38fe12315632dee4b9de64e529c42b98f6b8127d9966cbcecf426", 0x91}, {&(0x7f0000000280)="4e8290accf6bef9a0bfbfe1563799deddb4ad2b6c3946be8ea555e0c9831b59b4adf4c12eff86bef0d0b81d78ef529271b48963b54dbb2490fd2f29c9fc5", 0x3e}, {0x0}], 0x5}}], 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r4, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f0000001900)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 11:00:10 executing program 1: openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$cuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/cuse\x00', 0x2, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000000)='syz0\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) bind$isdn(r0, &(0x7f00000003c0)={0x22, 0xfffffffffffffff9, 0x1, 0x10001, 0x8}, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00', 0x0}) sendmmsg(0xffffffffffffffff, &(0x7f0000000100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000bc0)=ANY=[@ANYRES64=r0], 0x8}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x800, 0x10100) ioctl$TIOCGICOUNT(r2, 0x545d, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f00000002c0)={@local={0xfe, 0x80, [0x6c, 0x2, 0xd405, 0x0, 0x0, 0x0, 0x3fc]}, 0x3b, r1}) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) r5 = syz_open_procfs(0x0, &(0x7f0000000600)='\x00\x00U\x00\xa3\x9f&0?\x8f\\\x01\x00\x00\x00\x00\xbf\x06\x8a\xa9\xcb3\xe1uf\xdc\x1a\x0e\b\x7f\xc7\x05$\xfdm\xd3y\xa0\xef\xe1\xb6\xe8\xb7 \xc2\x1bnY1\xb3\x8b9\xfb*y\xbe\x0f2\x13 U\xdc\x12\xbf\v/T\xfb%\t\xc9c\x9e\x9e\xe4?\xb1\xab\"\xc8\x15:&h\tZ[\x87\xd7\xaf\xaf6\xdf\xbd#\\\x14i\x1a\xfc\xbbA~\xf1\xe7\xb5\x87y\x1a\xda\xe5f\xd0\f\xd5x;\x00\x90\xcb\x8a\xe6\xdeJ\r\t\x9b\a\xae\xac+\xbc\xd6\xe5\xed\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00j,`\x8a\xf3\x85\n\x1d\xecVJ\\t\xe5;\x84\xd2\x036\f\x84]V\x9ew[\xbfb\xbe,\xa0\xb6\x82\x9b_=\x00\x00\x00\x00\x00\x00\x7f\xff\xc7J\xde\xbe\n\b9\xb2\x9b\t0\x17_7Q\xf6\xa9\xf3\xcd\x14\xab\'\x1e.\'>\x05\xcd,\x01w\xda\x94O\xe1\xe0t\xe0;\x9e\xe3\x9f\xe7\xc8\x81d\x19/5\x9b\x80\x9ei\xa3\x83\x85\xb6|\xe6S\xc1\'t\xb3\xdd\x1b\xa3m\xa3=\x1a:\xb6\xdf\xbd\x00X\xbf\xf7[,\xdd\x1dxa\x04\xcaD0\x00}|p\f\xc2kL\x18\xc9\xf5%\xe6\xc46\x1c\xb0>\xb5\x98\x01+N\xb4\x99b\x10\xa2\x12\xea\xf6[F3\xf5\xda\xcf\x8e\x84~\xe4E\xec\x84I\x85`!~\xa1\x0e\x8d\xbd\xcc\xd7\x9f\xe2\xb8s\xd8\xfa\x01_)\xc6\x7f\f\xc7L3\xd8\x03\xe1\\\x87\x05\x00\x00;!]\xff\xc1\x1f\xb4\xde\xfb=\xdf\x1b%\xd8\xd7\f\xa4\xed<\xeb\x1a\xa3\xd7\x89\x88BE\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf4\x18\nSZ\x1f\x06\x88\x9fHGo\xfe\x8c\x93\n\x9f\x9e/\x86\xe5zS\xbe\xea\xf3\x00C\x910To\xeegtEW\xab26\x11s,\x01\x10\xc7\xf65K\'\xf1b7\xffz\x17iA\x14\x97\xa5\xdb\x9c\xaeL*\x94n\v%\xcc\xb1v\x90\xc0\xb6\'\x91q9\x1c?$|\x8bch\xed\x87\xc3\xd57\a{\xb4\x00\x00\x00') ioctl$int_out(r5, 0x5460, &(0x7f0000001900)) ioctl$DRM_IOCTL_GET_STATS(r5, 0x80f86406, 0x0) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x1400) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) r6 = accept(r3, 0x0, &(0x7f0000000080)=0x10058) bind$bt_rfcomm(r0, &(0x7f0000000340)={0x1f, {0x8d95, 0x80000000, 0x84, 0x9, 0x6, 0x175a}, 0x1}, 0xa) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x8}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000200)={r7, 0x40}, &(0x7f0000000240)=0x8) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@hci={0x1f, r1}, 0x80, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000780)="0f8de6669ba9e6ee2e83bff9d261899bb647ca4787aa105bd2e9b35c0663c7e556e25f7b584c7916398cccb30d721747816fb152b163a79d46502ffe9793c24c5ede953501adc585db87a2cc7964d446aa12b5e4a2dd783f42a6ac6a564e441b0f97b5c46c35f8cc3c3c332b9bf088cb8acfce78400eb3d139ec6d5c1d1d711b505a4287f80b4b44bc47c6ef01a1f9a91c51c5f0afb271e2ddcfe9b427dcd9d5b266795a933c29e01a1fd691e64cf41c2604125613d7118682682beb", 0xbc}, {&(0x7f0000000840)="0f2cd78559fae92f93589037ac1c4dcfd1518f629dcaf4d5e1b6ca91a07a2c1d1878b4dbd4fb3801dda1e671ff8244ff9d3df4c8e2e9cbe253b406ff7c9e40b3176625df976ac2b52546954d9167357a2ea71dbb91c1435d189170e04ff510a9c52feeb2356983f58a1fed974d3062342d98d3ce0fd6b38fe12315632dee4b9de64e529c42b98f6b8127d9966cbcecf426", 0x91}, {&(0x7f0000000280)="4e8290accf6bef9a0bfbfe1563799deddb4ad2b6c3946be8ea555e0c9831b59b4adf4c12eff86bef0d0b81d78ef529271b48963b54dbb2490fd2f29c9fc5", 0x3e}, {0x0}], 0x5}}], 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r4, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f0000001900)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 11:00:10 executing program 4: openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$cuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/cuse\x00', 0x2, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000000)='syz0\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) bind$isdn(r0, &(0x7f00000003c0)={0x22, 0xfffffffffffffff9, 0x1, 0x10001, 0x8}, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00', 0x0}) sendmmsg(0xffffffffffffffff, &(0x7f0000000100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000bc0)=ANY=[@ANYRES64=r0], 0x8}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x800, 0x10100) ioctl$TIOCGICOUNT(r2, 0x545d, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f00000002c0)={@local={0xfe, 0x80, [0x6c, 0x2, 0xd405, 0x0, 0x0, 0x0, 0x3fc]}, 0x3b, r1}) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) r5 = syz_open_procfs(0x0, &(0x7f0000000600)='\x00\x00U\x00\xa3\x9f&0?\x8f\\\x01\x00\x00\x00\x00\xbf\x06\x8a\xa9\xcb3\xe1uf\xdc\x1a\x0e\b\x7f\xc7\x05$\xfdm\xd3y\xa0\xef\xe1\xb6\xe8\xb7 \xc2\x1bnY1\xb3\x8b9\xfb*y\xbe\x0f2\x13 U\xdc\x12\xbf\v/T\xfb%\t\xc9c\x9e\x9e\xe4?\xb1\xab\"\xc8\x15:&h\tZ[\x87\xd7\xaf\xaf6\xdf\xbd#\\\x14i\x1a\xfc\xbbA~\xf1\xe7\xb5\x87y\x1a\xda\xe5f\xd0\f\xd5x;\x00\x90\xcb\x8a\xe6\xdeJ\r\t\x9b\a\xae\xac+\xbc\xd6\xe5\xed\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00j,`\x8a\xf3\x85\n\x1d\xecVJ\\t\xe5;\x84\xd2\x036\f\x84]V\x9ew[\xbfb\xbe,\xa0\xb6\x82\x9b_=\x00\x00\x00\x00\x00\x00\x7f\xff\xc7J\xde\xbe\n\b9\xb2\x9b\t0\x17_7Q\xf6\xa9\xf3\xcd\x14\xab\'\x1e.\'>\x05\xcd,\x01w\xda\x94O\xe1\xe0t\xe0;\x9e\xe3\x9f\xe7\xc8\x81d\x19/5\x9b\x80\x9ei\xa3\x83\x85\xb6|\xe6S\xc1\'t\xb3\xdd\x1b\xa3m\xa3=\x1a:\xb6\xdf\xbd\x00X\xbf\xf7[,\xdd\x1dxa\x04\xcaD0\x00}|p\f\xc2kL\x18\xc9\xf5%\xe6\xc46\x1c\xb0>\xb5\x98\x01+N\xb4\x99b\x10\xa2\x12\xea\xf6[F3\xf5\xda\xcf\x8e\x84~\xe4E\xec\x84I\x85`!~\xa1\x0e\x8d\xbd\xcc\xd7\x9f\xe2\xb8s\xd8\xfa\x01_)\xc6\x7f\f\xc7L3\xd8\x03\xe1\\\x87\x05\x00\x00;!]\xff\xc1\x1f\xb4\xde\xfb=\xdf\x1b%\xd8\xd7\f\xa4\xed<\xeb\x1a\xa3\xd7\x89\x88BE\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf4\x18\nSZ\x1f\x06\x88\x9fHGo\xfe\x8c\x93\n\x9f\x9e/\x86\xe5zS\xbe\xea\xf3\x00C\x910To\xeegtEW\xab26\x11s,\x01\x10\xc7\xf65K\'\xf1b7\xffz\x17iA\x14\x97\xa5\xdb\x9c\xaeL*\x94n\v%\xcc\xb1v\x90\xc0\xb6\'\x91q9\x1c?$|\x8bch\xed\x87\xc3\xd57\a{\xb4\x00\x00\x00') ioctl$int_out(r5, 0x5460, &(0x7f0000001900)) ioctl$DRM_IOCTL_GET_STATS(r5, 0x80f86406, 0x0) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x1400) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) r6 = accept(r3, 0x0, &(0x7f0000000080)=0x10058) bind$bt_rfcomm(r0, &(0x7f0000000340)={0x1f, {0x8d95, 0x80000000, 0x84, 0x9, 0x6, 0x175a}, 0x1}, 0xa) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x8}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000200)={r7, 0x40}, &(0x7f0000000240)=0x8) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@hci={0x1f, r1}, 0x80, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000780)="0f8de6669ba9e6ee2e83bff9d261899bb647ca4787aa105bd2e9b35c0663c7e556e25f7b584c7916398cccb30d721747816fb152b163a79d46502ffe9793c24c5ede953501adc585db87a2cc7964d446aa12b5e4a2dd783f42a6ac6a564e441b0f97b5c46c35f8cc3c3c332b9bf088cb8acfce78400eb3d139ec6d5c1d1d711b505a4287f80b4b44bc47c6ef01a1f9a91c51c5f0afb271e2ddcfe9b427dcd9d5b266795a933c29e01a1fd691e64cf41c2604125613d7118682682beb", 0xbc}, {&(0x7f0000000840)="0f2cd78559fae92f93589037ac1c4dcfd1518f629dcaf4d5e1b6ca91a07a2c1d1878b4dbd4fb3801dda1e671ff8244ff9d3df4c8e2e9cbe253b406ff7c9e40b3176625df976ac2b52546954d9167357a2ea71dbb91c1435d189170e04ff510a9c52feeb2356983f58a1fed974d3062342d98d3ce0fd6b38fe12315632dee4b9de64e529c42b98f6b8127d9966cbcecf426", 0x91}, {&(0x7f0000000280)="4e8290accf6bef9a0bfbfe1563799deddb4ad2b6c3946be8ea555e0c9831b59b4adf4c12eff86bef0d0b81d78ef529271b48963b54dbb2490fd2f29c9fc5", 0x3e}, {0x0}], 0x5}}], 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r4, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f0000001900)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 11:00:10 executing program 5: openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$cuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/cuse\x00', 0x2, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000000)='syz0\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) bind$isdn(r0, &(0x7f00000003c0)={0x22, 0xfffffffffffffff9, 0x1, 0x10001, 0x8}, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00', 0x0}) sendmmsg(0xffffffffffffffff, &(0x7f0000000100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000bc0)=ANY=[@ANYRES64=r0], 0x8}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x800, 0x10100) ioctl$TIOCGICOUNT(r2, 0x545d, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f00000002c0)={@local={0xfe, 0x80, [0x6c, 0x2, 0xd405, 0x0, 0x0, 0x0, 0x3fc]}, 0x3b, r1}) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) r5 = syz_open_procfs(0x0, &(0x7f0000000600)='\x00\x00U\x00\xa3\x9f&0?\x8f\\\x01\x00\x00\x00\x00\xbf\x06\x8a\xa9\xcb3\xe1uf\xdc\x1a\x0e\b\x7f\xc7\x05$\xfdm\xd3y\xa0\xef\xe1\xb6\xe8\xb7 \xc2\x1bnY1\xb3\x8b9\xfb*y\xbe\x0f2\x13 U\xdc\x12\xbf\v/T\xfb%\t\xc9c\x9e\x9e\xe4?\xb1\xab\"\xc8\x15:&h\tZ[\x87\xd7\xaf\xaf6\xdf\xbd#\\\x14i\x1a\xfc\xbbA~\xf1\xe7\xb5\x87y\x1a\xda\xe5f\xd0\f\xd5x;\x00\x90\xcb\x8a\xe6\xdeJ\r\t\x9b\a\xae\xac+\xbc\xd6\xe5\xed\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00j,`\x8a\xf3\x85\n\x1d\xecVJ\\t\xe5;\x84\xd2\x036\f\x84]V\x9ew[\xbfb\xbe,\xa0\xb6\x82\x9b_=\x00\x00\x00\x00\x00\x00\x7f\xff\xc7J\xde\xbe\n\b9\xb2\x9b\t0\x17_7Q\xf6\xa9\xf3\xcd\x14\xab\'\x1e.\'>\x05\xcd,\x01w\xda\x94O\xe1\xe0t\xe0;\x9e\xe3\x9f\xe7\xc8\x81d\x19/5\x9b\x80\x9ei\xa3\x83\x85\xb6|\xe6S\xc1\'t\xb3\xdd\x1b\xa3m\xa3=\x1a:\xb6\xdf\xbd\x00X\xbf\xf7[,\xdd\x1dxa\x04\xcaD0\x00}|p\f\xc2kL\x18\xc9\xf5%\xe6\xc46\x1c\xb0>\xb5\x98\x01+N\xb4\x99b\x10\xa2\x12\xea\xf6[F3\xf5\xda\xcf\x8e\x84~\xe4E\xec\x84I\x85`!~\xa1\x0e\x8d\xbd\xcc\xd7\x9f\xe2\xb8s\xd8\xfa\x01_)\xc6\x7f\f\xc7L3\xd8\x03\xe1\\\x87\x05\x00\x00;!]\xff\xc1\x1f\xb4\xde\xfb=\xdf\x1b%\xd8\xd7\f\xa4\xed<\xeb\x1a\xa3\xd7\x89\x88BE\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf4\x18\nSZ\x1f\x06\x88\x9fHGo\xfe\x8c\x93\n\x9f\x9e/\x86\xe5zS\xbe\xea\xf3\x00C\x910To\xeegtEW\xab26\x11s,\x01\x10\xc7\xf65K\'\xf1b7\xffz\x17iA\x14\x97\xa5\xdb\x9c\xaeL*\x94n\v%\xcc\xb1v\x90\xc0\xb6\'\x91q9\x1c?$|\x8bch\xed\x87\xc3\xd57\a{\xb4\x00\x00\x00') ioctl$int_out(r5, 0x5460, &(0x7f0000001900)) ioctl$DRM_IOCTL_GET_STATS(r5, 0x80f86406, 0x0) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x1400) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) r6 = accept(r3, 0x0, &(0x7f0000000080)=0x10058) bind$bt_rfcomm(r0, &(0x7f0000000340)={0x1f, {0x8d95, 0x80000000, 0x84, 0x9, 0x6, 0x175a}, 0x1}, 0xa) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x8}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000200)={r7, 0x40}, &(0x7f0000000240)=0x8) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@hci={0x1f, r1}, 0x80, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000780)="0f8de6669ba9e6ee2e83bff9d261899bb647ca4787aa105bd2e9b35c0663c7e556e25f7b584c7916398cccb30d721747816fb152b163a79d46502ffe9793c24c5ede953501adc585db87a2cc7964d446aa12b5e4a2dd783f42a6ac6a564e441b0f97b5c46c35f8cc3c3c332b9bf088cb8acfce78400eb3d139ec6d5c1d1d711b505a4287f80b4b44bc47c6ef01a1f9a91c51c5f0afb271e2ddcfe9b427dcd9d5b266795a933c29e01a1fd691e64cf41c2604125613d7118682682beb", 0xbc}, {&(0x7f0000000840)="0f2cd78559fae92f93589037ac1c4dcfd1518f629dcaf4d5e1b6ca91a07a2c1d1878b4dbd4fb3801dda1e671ff8244ff9d3df4c8e2e9cbe253b406ff7c9e40b3176625df976ac2b52546954d9167357a2ea71dbb91c1435d189170e04ff510a9c52feeb2356983f58a1fed974d3062342d98d3ce0fd6b38fe12315632dee4b9de64e529c42b98f6b8127d9966cbcecf426", 0x91}, {&(0x7f0000000280)="4e8290accf6bef9a0bfbfe1563799deddb4ad2b6c3946be8ea555e0c9831b59b4adf4c12eff86bef0d0b81d78ef529271b48963b54dbb2490fd2f29c9fc5", 0x3e}, {0x0}], 0x5}}], 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r4, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f0000001900)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 11:00:10 executing program 1: openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$cuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/cuse\x00', 0x2, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000000)='syz0\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) bind$isdn(r0, &(0x7f00000003c0)={0x22, 0xfffffffffffffff9, 0x1, 0x10001, 0x8}, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00', 0x0}) sendmmsg(0xffffffffffffffff, &(0x7f0000000100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000bc0)=ANY=[@ANYRES64=r0], 0x8}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x800, 0x10100) ioctl$TIOCGICOUNT(r2, 0x545d, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f00000002c0)={@local={0xfe, 0x80, [0x6c, 0x2, 0xd405, 0x0, 0x0, 0x0, 0x3fc]}, 0x3b, r1}) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) r5 = syz_open_procfs(0x0, &(0x7f0000000600)='\x00\x00U\x00\xa3\x9f&0?\x8f\\\x01\x00\x00\x00\x00\xbf\x06\x8a\xa9\xcb3\xe1uf\xdc\x1a\x0e\b\x7f\xc7\x05$\xfdm\xd3y\xa0\xef\xe1\xb6\xe8\xb7 \xc2\x1bnY1\xb3\x8b9\xfb*y\xbe\x0f2\x13 U\xdc\x12\xbf\v/T\xfb%\t\xc9c\x9e\x9e\xe4?\xb1\xab\"\xc8\x15:&h\tZ[\x87\xd7\xaf\xaf6\xdf\xbd#\\\x14i\x1a\xfc\xbbA~\xf1\xe7\xb5\x87y\x1a\xda\xe5f\xd0\f\xd5x;\x00\x90\xcb\x8a\xe6\xdeJ\r\t\x9b\a\xae\xac+\xbc\xd6\xe5\xed\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00j,`\x8a\xf3\x85\n\x1d\xecVJ\\t\xe5;\x84\xd2\x036\f\x84]V\x9ew[\xbfb\xbe,\xa0\xb6\x82\x9b_=\x00\x00\x00\x00\x00\x00\x7f\xff\xc7J\xde\xbe\n\b9\xb2\x9b\t0\x17_7Q\xf6\xa9\xf3\xcd\x14\xab\'\x1e.\'>\x05\xcd,\x01w\xda\x94O\xe1\xe0t\xe0;\x9e\xe3\x9f\xe7\xc8\x81d\x19/5\x9b\x80\x9ei\xa3\x83\x85\xb6|\xe6S\xc1\'t\xb3\xdd\x1b\xa3m\xa3=\x1a:\xb6\xdf\xbd\x00X\xbf\xf7[,\xdd\x1dxa\x04\xcaD0\x00}|p\f\xc2kL\x18\xc9\xf5%\xe6\xc46\x1c\xb0>\xb5\x98\x01+N\xb4\x99b\x10\xa2\x12\xea\xf6[F3\xf5\xda\xcf\x8e\x84~\xe4E\xec\x84I\x85`!~\xa1\x0e\x8d\xbd\xcc\xd7\x9f\xe2\xb8s\xd8\xfa\x01_)\xc6\x7f\f\xc7L3\xd8\x03\xe1\\\x87\x05\x00\x00;!]\xff\xc1\x1f\xb4\xde\xfb=\xdf\x1b%\xd8\xd7\f\xa4\xed<\xeb\x1a\xa3\xd7\x89\x88BE\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf4\x18\nSZ\x1f\x06\x88\x9fHGo\xfe\x8c\x93\n\x9f\x9e/\x86\xe5zS\xbe\xea\xf3\x00C\x910To\xeegtEW\xab26\x11s,\x01\x10\xc7\xf65K\'\xf1b7\xffz\x17iA\x14\x97\xa5\xdb\x9c\xaeL*\x94n\v%\xcc\xb1v\x90\xc0\xb6\'\x91q9\x1c?$|\x8bch\xed\x87\xc3\xd57\a{\xb4\x00\x00\x00') ioctl$int_out(r5, 0x5460, &(0x7f0000001900)) ioctl$DRM_IOCTL_GET_STATS(r5, 0x80f86406, 0x0) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x1400) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) r6 = accept(r3, 0x0, &(0x7f0000000080)=0x10058) bind$bt_rfcomm(r0, &(0x7f0000000340)={0x1f, {0x8d95, 0x80000000, 0x84, 0x9, 0x6, 0x175a}, 0x1}, 0xa) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x8}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000200)={r7, 0x40}, &(0x7f0000000240)=0x8) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@hci={0x1f, r1}, 0x80, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000780)="0f8de6669ba9e6ee2e83bff9d261899bb647ca4787aa105bd2e9b35c0663c7e556e25f7b584c7916398cccb30d721747816fb152b163a79d46502ffe9793c24c5ede953501adc585db87a2cc7964d446aa12b5e4a2dd783f42a6ac6a564e441b0f97b5c46c35f8cc3c3c332b9bf088cb8acfce78400eb3d139ec6d5c1d1d711b505a4287f80b4b44bc47c6ef01a1f9a91c51c5f0afb271e2ddcfe9b427dcd9d5b266795a933c29e01a1fd691e64cf41c2604125613d7118682682beb", 0xbc}, {&(0x7f0000000840)="0f2cd78559fae92f93589037ac1c4dcfd1518f629dcaf4d5e1b6ca91a07a2c1d1878b4dbd4fb3801dda1e671ff8244ff9d3df4c8e2e9cbe253b406ff7c9e40b3176625df976ac2b52546954d9167357a2ea71dbb91c1435d189170e04ff510a9c52feeb2356983f58a1fed974d3062342d98d3ce0fd6b38fe12315632dee4b9de64e529c42b98f6b8127d9966cbcecf426", 0x91}, {&(0x7f0000000280)="4e8290accf6bef9a0bfbfe1563799deddb4ad2b6c3946be8ea555e0c9831b59b4adf4c12eff86bef0d0b81d78ef529271b48963b54dbb2490fd2f29c9fc5", 0x3e}, {0x0}], 0x5}}], 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r4, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f0000001900)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 11:00:10 executing program 4: openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$cuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/cuse\x00', 0x2, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000000)='syz0\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) bind$isdn(r0, &(0x7f00000003c0)={0x22, 0xfffffffffffffff9, 0x1, 0x10001, 0x8}, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00', 0x0}) sendmmsg(0xffffffffffffffff, &(0x7f0000000100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000bc0)=ANY=[@ANYRES64=r0], 0x8}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x800, 0x10100) ioctl$TIOCGICOUNT(r2, 0x545d, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f00000002c0)={@local={0xfe, 0x80, [0x6c, 0x2, 0xd405, 0x0, 0x0, 0x0, 0x3fc]}, 0x3b, r1}) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) r5 = syz_open_procfs(0x0, &(0x7f0000000600)='\x00\x00U\x00\xa3\x9f&0?\x8f\\\x01\x00\x00\x00\x00\xbf\x06\x8a\xa9\xcb3\xe1uf\xdc\x1a\x0e\b\x7f\xc7\x05$\xfdm\xd3y\xa0\xef\xe1\xb6\xe8\xb7 \xc2\x1bnY1\xb3\x8b9\xfb*y\xbe\x0f2\x13 U\xdc\x12\xbf\v/T\xfb%\t\xc9c\x9e\x9e\xe4?\xb1\xab\"\xc8\x15:&h\tZ[\x87\xd7\xaf\xaf6\xdf\xbd#\\\x14i\x1a\xfc\xbbA~\xf1\xe7\xb5\x87y\x1a\xda\xe5f\xd0\f\xd5x;\x00\x90\xcb\x8a\xe6\xdeJ\r\t\x9b\a\xae\xac+\xbc\xd6\xe5\xed\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00j,`\x8a\xf3\x85\n\x1d\xecVJ\\t\xe5;\x84\xd2\x036\f\x84]V\x9ew[\xbfb\xbe,\xa0\xb6\x82\x9b_=\x00\x00\x00\x00\x00\x00\x7f\xff\xc7J\xde\xbe\n\b9\xb2\x9b\t0\x17_7Q\xf6\xa9\xf3\xcd\x14\xab\'\x1e.\'>\x05\xcd,\x01w\xda\x94O\xe1\xe0t\xe0;\x9e\xe3\x9f\xe7\xc8\x81d\x19/5\x9b\x80\x9ei\xa3\x83\x85\xb6|\xe6S\xc1\'t\xb3\xdd\x1b\xa3m\xa3=\x1a:\xb6\xdf\xbd\x00X\xbf\xf7[,\xdd\x1dxa\x04\xcaD0\x00}|p\f\xc2kL\x18\xc9\xf5%\xe6\xc46\x1c\xb0>\xb5\x98\x01+N\xb4\x99b\x10\xa2\x12\xea\xf6[F3\xf5\xda\xcf\x8e\x84~\xe4E\xec\x84I\x85`!~\xa1\x0e\x8d\xbd\xcc\xd7\x9f\xe2\xb8s\xd8\xfa\x01_)\xc6\x7f\f\xc7L3\xd8\x03\xe1\\\x87\x05\x00\x00;!]\xff\xc1\x1f\xb4\xde\xfb=\xdf\x1b%\xd8\xd7\f\xa4\xed<\xeb\x1a\xa3\xd7\x89\x88BE\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf4\x18\nSZ\x1f\x06\x88\x9fHGo\xfe\x8c\x93\n\x9f\x9e/\x86\xe5zS\xbe\xea\xf3\x00C\x910To\xeegtEW\xab26\x11s,\x01\x10\xc7\xf65K\'\xf1b7\xffz\x17iA\x14\x97\xa5\xdb\x9c\xaeL*\x94n\v%\xcc\xb1v\x90\xc0\xb6\'\x91q9\x1c?$|\x8bch\xed\x87\xc3\xd57\a{\xb4\x00\x00\x00') ioctl$int_out(r5, 0x5460, &(0x7f0000001900)) ioctl$DRM_IOCTL_GET_STATS(r5, 0x80f86406, 0x0) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x1400) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) r6 = accept(r3, 0x0, &(0x7f0000000080)=0x10058) bind$bt_rfcomm(r0, &(0x7f0000000340)={0x1f, {0x8d95, 0x80000000, 0x84, 0x9, 0x6, 0x175a}, 0x1}, 0xa) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x8}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000200)={r7, 0x40}, &(0x7f0000000240)=0x8) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@hci={0x1f, r1}, 0x80, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000780)="0f8de6669ba9e6ee2e83bff9d261899bb647ca4787aa105bd2e9b35c0663c7e556e25f7b584c7916398cccb30d721747816fb152b163a79d46502ffe9793c24c5ede953501adc585db87a2cc7964d446aa12b5e4a2dd783f42a6ac6a564e441b0f97b5c46c35f8cc3c3c332b9bf088cb8acfce78400eb3d139ec6d5c1d1d711b505a4287f80b4b44bc47c6ef01a1f9a91c51c5f0afb271e2ddcfe9b427dcd9d5b266795a933c29e01a1fd691e64cf41c2604125613d7118682682beb", 0xbc}, {&(0x7f0000000840)="0f2cd78559fae92f93589037ac1c4dcfd1518f629dcaf4d5e1b6ca91a07a2c1d1878b4dbd4fb3801dda1e671ff8244ff9d3df4c8e2e9cbe253b406ff7c9e40b3176625df976ac2b52546954d9167357a2ea71dbb91c1435d189170e04ff510a9c52feeb2356983f58a1fed974d3062342d98d3ce0fd6b38fe12315632dee4b9de64e529c42b98f6b8127d9966cbcecf426", 0x91}, {&(0x7f0000000280)="4e8290accf6bef9a0bfbfe1563799deddb4ad2b6c3946be8ea555e0c9831b59b4adf4c12eff86bef0d0b81d78ef529271b48963b54dbb2490fd2f29c9fc5", 0x3e}, {0x0}], 0x5}}], 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r4, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f0000001900)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 11:00:10 executing program 0: openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$cuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/cuse\x00', 0x2, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000000)='syz0\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) bind$isdn(r0, &(0x7f00000003c0)={0x22, 0xfffffffffffffff9, 0x1, 0x10001, 0x8}, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00', 0x0}) sendmmsg(0xffffffffffffffff, &(0x7f0000000100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000bc0)=ANY=[@ANYRES64=r0], 0x8}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x800, 0x10100) ioctl$TIOCGICOUNT(r2, 0x545d, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f00000002c0)={@local={0xfe, 0x80, [0x6c, 0x2, 0xd405, 0x0, 0x0, 0x0, 0x3fc]}, 0x3b, r1}) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) r5 = syz_open_procfs(0x0, &(0x7f0000000600)='\x00\x00U\x00\xa3\x9f&0?\x8f\\\x01\x00\x00\x00\x00\xbf\x06\x8a\xa9\xcb3\xe1uf\xdc\x1a\x0e\b\x7f\xc7\x05$\xfdm\xd3y\xa0\xef\xe1\xb6\xe8\xb7 \xc2\x1bnY1\xb3\x8b9\xfb*y\xbe\x0f2\x13 U\xdc\x12\xbf\v/T\xfb%\t\xc9c\x9e\x9e\xe4?\xb1\xab\"\xc8\x15:&h\tZ[\x87\xd7\xaf\xaf6\xdf\xbd#\\\x14i\x1a\xfc\xbbA~\xf1\xe7\xb5\x87y\x1a\xda\xe5f\xd0\f\xd5x;\x00\x90\xcb\x8a\xe6\xdeJ\r\t\x9b\a\xae\xac+\xbc\xd6\xe5\xed\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00j,`\x8a\xf3\x85\n\x1d\xecVJ\\t\xe5;\x84\xd2\x036\f\x84]V\x9ew[\xbfb\xbe,\xa0\xb6\x82\x9b_=\x00\x00\x00\x00\x00\x00\x7f\xff\xc7J\xde\xbe\n\b9\xb2\x9b\t0\x17_7Q\xf6\xa9\xf3\xcd\x14\xab\'\x1e.\'>\x05\xcd,\x01w\xda\x94O\xe1\xe0t\xe0;\x9e\xe3\x9f\xe7\xc8\x81d\x19/5\x9b\x80\x9ei\xa3\x83\x85\xb6|\xe6S\xc1\'t\xb3\xdd\x1b\xa3m\xa3=\x1a:\xb6\xdf\xbd\x00X\xbf\xf7[,\xdd\x1dxa\x04\xcaD0\x00}|p\f\xc2kL\x18\xc9\xf5%\xe6\xc46\x1c\xb0>\xb5\x98\x01+N\xb4\x99b\x10\xa2\x12\xea\xf6[F3\xf5\xda\xcf\x8e\x84~\xe4E\xec\x84I\x85`!~\xa1\x0e\x8d\xbd\xcc\xd7\x9f\xe2\xb8s\xd8\xfa\x01_)\xc6\x7f\f\xc7L3\xd8\x03\xe1\\\x87\x05\x00\x00;!]\xff\xc1\x1f\xb4\xde\xfb=\xdf\x1b%\xd8\xd7\f\xa4\xed<\xeb\x1a\xa3\xd7\x89\x88BE\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf4\x18\nSZ\x1f\x06\x88\x9fHGo\xfe\x8c\x93\n\x9f\x9e/\x86\xe5zS\xbe\xea\xf3\x00C\x910To\xeegtEW\xab26\x11s,\x01\x10\xc7\xf65K\'\xf1b7\xffz\x17iA\x14\x97\xa5\xdb\x9c\xaeL*\x94n\v%\xcc\xb1v\x90\xc0\xb6\'\x91q9\x1c?$|\x8bch\xed\x87\xc3\xd57\a{\xb4\x00\x00\x00') ioctl$int_out(r5, 0x5460, &(0x7f0000001900)) ioctl$DRM_IOCTL_GET_STATS(r5, 0x80f86406, 0x0) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x1400) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) r6 = accept(r3, 0x0, &(0x7f0000000080)=0x10058) bind$bt_rfcomm(r0, &(0x7f0000000340)={0x1f, {0x8d95, 0x80000000, 0x84, 0x9, 0x6, 0x175a}, 0x1}, 0xa) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x8}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000200)={r7, 0x40}, &(0x7f0000000240)=0x8) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@hci={0x1f, r1}, 0x80, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000780)="0f8de6669ba9e6ee2e83bff9d261899bb647ca4787aa105bd2e9b35c0663c7e556e25f7b584c7916398cccb30d721747816fb152b163a79d46502ffe9793c24c5ede953501adc585db87a2cc7964d446aa12b5e4a2dd783f42a6ac6a564e441b0f97b5c46c35f8cc3c3c332b9bf088cb8acfce78400eb3d139ec6d5c1d1d711b505a4287f80b4b44bc47c6ef01a1f9a91c51c5f0afb271e2ddcfe9b427dcd9d5b266795a933c29e01a1fd691e64cf41c2604125613d7118682682beb", 0xbc}, {&(0x7f0000000840)="0f2cd78559fae92f93589037ac1c4dcfd1518f629dcaf4d5e1b6ca91a07a2c1d1878b4dbd4fb3801dda1e671ff8244ff9d3df4c8e2e9cbe253b406ff7c9e40b3176625df976ac2b52546954d9167357a2ea71dbb91c1435d189170e04ff510a9c52feeb2356983f58a1fed974d3062342d98d3ce0fd6b38fe12315632dee4b9de64e529c42b98f6b8127d9966cbcecf426", 0x91}, {&(0x7f0000000280)="4e8290accf6bef9a0bfbfe1563799deddb4ad2b6c3946be8ea555e0c9831b59b4adf4c12eff86bef0d0b81d78ef529271b48963b54dbb2490fd2f29c9fc5", 0x3e}, {0x0}], 0x5}}], 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r4, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f0000001900)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 11:00:11 executing program 3: openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$cuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/cuse\x00', 0x2, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000000)='syz0\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) bind$isdn(r0, &(0x7f00000003c0)={0x22, 0xfffffffffffffff9, 0x1, 0x10001, 0x8}, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00', 0x0}) sendmmsg(0xffffffffffffffff, &(0x7f0000000100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000bc0)=ANY=[@ANYRES64=r0], 0x8}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x800, 0x10100) ioctl$TIOCGICOUNT(r2, 0x545d, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f00000002c0)={@local={0xfe, 0x80, [0x6c, 0x2, 0xd405, 0x0, 0x0, 0x0, 0x3fc]}, 0x3b, r1}) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) r5 = syz_open_procfs(0x0, &(0x7f0000000600)='\x00\x00U\x00\xa3\x9f&0?\x8f\\\x01\x00\x00\x00\x00\xbf\x06\x8a\xa9\xcb3\xe1uf\xdc\x1a\x0e\b\x7f\xc7\x05$\xfdm\xd3y\xa0\xef\xe1\xb6\xe8\xb7 \xc2\x1bnY1\xb3\x8b9\xfb*y\xbe\x0f2\x13 U\xdc\x12\xbf\v/T\xfb%\t\xc9c\x9e\x9e\xe4?\xb1\xab\"\xc8\x15:&h\tZ[\x87\xd7\xaf\xaf6\xdf\xbd#\\\x14i\x1a\xfc\xbbA~\xf1\xe7\xb5\x87y\x1a\xda\xe5f\xd0\f\xd5x;\x00\x90\xcb\x8a\xe6\xdeJ\r\t\x9b\a\xae\xac+\xbc\xd6\xe5\xed\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00j,`\x8a\xf3\x85\n\x1d\xecVJ\\t\xe5;\x84\xd2\x036\f\x84]V\x9ew[\xbfb\xbe,\xa0\xb6\x82\x9b_=\x00\x00\x00\x00\x00\x00\x7f\xff\xc7J\xde\xbe\n\b9\xb2\x9b\t0\x17_7Q\xf6\xa9\xf3\xcd\x14\xab\'\x1e.\'>\x05\xcd,\x01w\xda\x94O\xe1\xe0t\xe0;\x9e\xe3\x9f\xe7\xc8\x81d\x19/5\x9b\x80\x9ei\xa3\x83\x85\xb6|\xe6S\xc1\'t\xb3\xdd\x1b\xa3m\xa3=\x1a:\xb6\xdf\xbd\x00X\xbf\xf7[,\xdd\x1dxa\x04\xcaD0\x00}|p\f\xc2kL\x18\xc9\xf5%\xe6\xc46\x1c\xb0>\xb5\x98\x01+N\xb4\x99b\x10\xa2\x12\xea\xf6[F3\xf5\xda\xcf\x8e\x84~\xe4E\xec\x84I\x85`!~\xa1\x0e\x8d\xbd\xcc\xd7\x9f\xe2\xb8s\xd8\xfa\x01_)\xc6\x7f\f\xc7L3\xd8\x03\xe1\\\x87\x05\x00\x00;!]\xff\xc1\x1f\xb4\xde\xfb=\xdf\x1b%\xd8\xd7\f\xa4\xed<\xeb\x1a\xa3\xd7\x89\x88BE\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf4\x18\nSZ\x1f\x06\x88\x9fHGo\xfe\x8c\x93\n\x9f\x9e/\x86\xe5zS\xbe\xea\xf3\x00C\x910To\xeegtEW\xab26\x11s,\x01\x10\xc7\xf65K\'\xf1b7\xffz\x17iA\x14\x97\xa5\xdb\x9c\xaeL*\x94n\v%\xcc\xb1v\x90\xc0\xb6\'\x91q9\x1c?$|\x8bch\xed\x87\xc3\xd57\a{\xb4\x00\x00\x00') ioctl$int_out(r5, 0x5460, &(0x7f0000001900)) ioctl$DRM_IOCTL_GET_STATS(r5, 0x80f86406, 0x0) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x1400) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) r6 = accept(r3, 0x0, &(0x7f0000000080)=0x10058) bind$bt_rfcomm(r0, &(0x7f0000000340)={0x1f, {0x8d95, 0x80000000, 0x84, 0x9, 0x6, 0x175a}, 0x1}, 0xa) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x8}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000200)={r7, 0x40}, &(0x7f0000000240)=0x8) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@hci={0x1f, r1}, 0x80, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000780)="0f8de6669ba9e6ee2e83bff9d261899bb647ca4787aa105bd2e9b35c0663c7e556e25f7b584c7916398cccb30d721747816fb152b163a79d46502ffe9793c24c5ede953501adc585db87a2cc7964d446aa12b5e4a2dd783f42a6ac6a564e441b0f97b5c46c35f8cc3c3c332b9bf088cb8acfce78400eb3d139ec6d5c1d1d711b505a4287f80b4b44bc47c6ef01a1f9a91c51c5f0afb271e2ddcfe9b427dcd9d5b266795a933c29e01a1fd691e64cf41c2604125613d7118682682beb", 0xbc}, {&(0x7f0000000840)="0f2cd78559fae92f93589037ac1c4dcfd1518f629dcaf4d5e1b6ca91a07a2c1d1878b4dbd4fb3801dda1e671ff8244ff9d3df4c8e2e9cbe253b406ff7c9e40b3176625df976ac2b52546954d9167357a2ea71dbb91c1435d189170e04ff510a9c52feeb2356983f58a1fed974d3062342d98d3ce0fd6b38fe12315632dee4b9de64e529c42b98f6b8127d9966cbcecf426", 0x91}, {&(0x7f0000000280)="4e8290accf6bef9a0bfbfe1563799deddb4ad2b6c3946be8ea555e0c9831b59b4adf4c12eff86bef0d0b81d78ef529271b48963b54dbb2490fd2f29c9fc5", 0x3e}, {0x0}], 0x5}}], 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r4, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f0000001900)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 11:00:11 executing program 1: openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$cuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/cuse\x00', 0x2, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000000)='syz0\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) bind$isdn(r0, &(0x7f00000003c0)={0x22, 0xfffffffffffffff9, 0x1, 0x10001, 0x8}, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00', 0x0}) sendmmsg(0xffffffffffffffff, &(0x7f0000000100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000bc0)=ANY=[@ANYRES64=r0], 0x8}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x800, 0x10100) ioctl$TIOCGICOUNT(r2, 0x545d, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f00000002c0)={@local={0xfe, 0x80, [0x6c, 0x2, 0xd405, 0x0, 0x0, 0x0, 0x3fc]}, 0x3b, r1}) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) r5 = syz_open_procfs(0x0, &(0x7f0000000600)='\x00\x00U\x00\xa3\x9f&0?\x8f\\\x01\x00\x00\x00\x00\xbf\x06\x8a\xa9\xcb3\xe1uf\xdc\x1a\x0e\b\x7f\xc7\x05$\xfdm\xd3y\xa0\xef\xe1\xb6\xe8\xb7 \xc2\x1bnY1\xb3\x8b9\xfb*y\xbe\x0f2\x13 U\xdc\x12\xbf\v/T\xfb%\t\xc9c\x9e\x9e\xe4?\xb1\xab\"\xc8\x15:&h\tZ[\x87\xd7\xaf\xaf6\xdf\xbd#\\\x14i\x1a\xfc\xbbA~\xf1\xe7\xb5\x87y\x1a\xda\xe5f\xd0\f\xd5x;\x00\x90\xcb\x8a\xe6\xdeJ\r\t\x9b\a\xae\xac+\xbc\xd6\xe5\xed\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00j,`\x8a\xf3\x85\n\x1d\xecVJ\\t\xe5;\x84\xd2\x036\f\x84]V\x9ew[\xbfb\xbe,\xa0\xb6\x82\x9b_=\x00\x00\x00\x00\x00\x00\x7f\xff\xc7J\xde\xbe\n\b9\xb2\x9b\t0\x17_7Q\xf6\xa9\xf3\xcd\x14\xab\'\x1e.\'>\x05\xcd,\x01w\xda\x94O\xe1\xe0t\xe0;\x9e\xe3\x9f\xe7\xc8\x81d\x19/5\x9b\x80\x9ei\xa3\x83\x85\xb6|\xe6S\xc1\'t\xb3\xdd\x1b\xa3m\xa3=\x1a:\xb6\xdf\xbd\x00X\xbf\xf7[,\xdd\x1dxa\x04\xcaD0\x00}|p\f\xc2kL\x18\xc9\xf5%\xe6\xc46\x1c\xb0>\xb5\x98\x01+N\xb4\x99b\x10\xa2\x12\xea\xf6[F3\xf5\xda\xcf\x8e\x84~\xe4E\xec\x84I\x85`!~\xa1\x0e\x8d\xbd\xcc\xd7\x9f\xe2\xb8s\xd8\xfa\x01_)\xc6\x7f\f\xc7L3\xd8\x03\xe1\\\x87\x05\x00\x00;!]\xff\xc1\x1f\xb4\xde\xfb=\xdf\x1b%\xd8\xd7\f\xa4\xed<\xeb\x1a\xa3\xd7\x89\x88BE\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf4\x18\nSZ\x1f\x06\x88\x9fHGo\xfe\x8c\x93\n\x9f\x9e/\x86\xe5zS\xbe\xea\xf3\x00C\x910To\xeegtEW\xab26\x11s,\x01\x10\xc7\xf65K\'\xf1b7\xffz\x17iA\x14\x97\xa5\xdb\x9c\xaeL*\x94n\v%\xcc\xb1v\x90\xc0\xb6\'\x91q9\x1c?$|\x8bch\xed\x87\xc3\xd57\a{\xb4\x00\x00\x00') ioctl$int_out(r5, 0x5460, &(0x7f0000001900)) ioctl$DRM_IOCTL_GET_STATS(r5, 0x80f86406, 0x0) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x1400) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) r6 = accept(r3, 0x0, &(0x7f0000000080)=0x10058) bind$bt_rfcomm(r0, &(0x7f0000000340)={0x1f, {0x8d95, 0x80000000, 0x84, 0x9, 0x6, 0x175a}, 0x1}, 0xa) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x8}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000200)={r7, 0x40}, &(0x7f0000000240)=0x8) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@hci={0x1f, r1}, 0x80, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000780)="0f8de6669ba9e6ee2e83bff9d261899bb647ca4787aa105bd2e9b35c0663c7e556e25f7b584c7916398cccb30d721747816fb152b163a79d46502ffe9793c24c5ede953501adc585db87a2cc7964d446aa12b5e4a2dd783f42a6ac6a564e441b0f97b5c46c35f8cc3c3c332b9bf088cb8acfce78400eb3d139ec6d5c1d1d711b505a4287f80b4b44bc47c6ef01a1f9a91c51c5f0afb271e2ddcfe9b427dcd9d5b266795a933c29e01a1fd691e64cf41c2604125613d7118682682beb", 0xbc}, {&(0x7f0000000840)="0f2cd78559fae92f93589037ac1c4dcfd1518f629dcaf4d5e1b6ca91a07a2c1d1878b4dbd4fb3801dda1e671ff8244ff9d3df4c8e2e9cbe253b406ff7c9e40b3176625df976ac2b52546954d9167357a2ea71dbb91c1435d189170e04ff510a9c52feeb2356983f58a1fed974d3062342d98d3ce0fd6b38fe12315632dee4b9de64e529c42b98f6b8127d9966cbcecf426", 0x91}, {&(0x7f0000000280)="4e8290accf6bef9a0bfbfe1563799deddb4ad2b6c3946be8ea555e0c9831b59b4adf4c12eff86bef0d0b81d78ef529271b48963b54dbb2490fd2f29c9fc5", 0x3e}, {0x0}], 0x5}}], 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r4, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f0000001900)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 11:00:11 executing program 4: openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$cuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/cuse\x00', 0x2, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000000)='syz0\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) bind$isdn(r0, &(0x7f00000003c0)={0x22, 0xfffffffffffffff9, 0x1, 0x10001, 0x8}, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00', 0x0}) sendmmsg(0xffffffffffffffff, &(0x7f0000000100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000bc0)=ANY=[@ANYRES64=r0], 0x8}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x800, 0x10100) ioctl$TIOCGICOUNT(r2, 0x545d, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f00000002c0)={@local={0xfe, 0x80, [0x6c, 0x2, 0xd405, 0x0, 0x0, 0x0, 0x3fc]}, 0x3b, r1}) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) r5 = syz_open_procfs(0x0, &(0x7f0000000600)='\x00\x00U\x00\xa3\x9f&0?\x8f\\\x01\x00\x00\x00\x00\xbf\x06\x8a\xa9\xcb3\xe1uf\xdc\x1a\x0e\b\x7f\xc7\x05$\xfdm\xd3y\xa0\xef\xe1\xb6\xe8\xb7 \xc2\x1bnY1\xb3\x8b9\xfb*y\xbe\x0f2\x13 U\xdc\x12\xbf\v/T\xfb%\t\xc9c\x9e\x9e\xe4?\xb1\xab\"\xc8\x15:&h\tZ[\x87\xd7\xaf\xaf6\xdf\xbd#\\\x14i\x1a\xfc\xbbA~\xf1\xe7\xb5\x87y\x1a\xda\xe5f\xd0\f\xd5x;\x00\x90\xcb\x8a\xe6\xdeJ\r\t\x9b\a\xae\xac+\xbc\xd6\xe5\xed\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00j,`\x8a\xf3\x85\n\x1d\xecVJ\\t\xe5;\x84\xd2\x036\f\x84]V\x9ew[\xbfb\xbe,\xa0\xb6\x82\x9b_=\x00\x00\x00\x00\x00\x00\x7f\xff\xc7J\xde\xbe\n\b9\xb2\x9b\t0\x17_7Q\xf6\xa9\xf3\xcd\x14\xab\'\x1e.\'>\x05\xcd,\x01w\xda\x94O\xe1\xe0t\xe0;\x9e\xe3\x9f\xe7\xc8\x81d\x19/5\x9b\x80\x9ei\xa3\x83\x85\xb6|\xe6S\xc1\'t\xb3\xdd\x1b\xa3m\xa3=\x1a:\xb6\xdf\xbd\x00X\xbf\xf7[,\xdd\x1dxa\x04\xcaD0\x00}|p\f\xc2kL\x18\xc9\xf5%\xe6\xc46\x1c\xb0>\xb5\x98\x01+N\xb4\x99b\x10\xa2\x12\xea\xf6[F3\xf5\xda\xcf\x8e\x84~\xe4E\xec\x84I\x85`!~\xa1\x0e\x8d\xbd\xcc\xd7\x9f\xe2\xb8s\xd8\xfa\x01_)\xc6\x7f\f\xc7L3\xd8\x03\xe1\\\x87\x05\x00\x00;!]\xff\xc1\x1f\xb4\xde\xfb=\xdf\x1b%\xd8\xd7\f\xa4\xed<\xeb\x1a\xa3\xd7\x89\x88BE\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf4\x18\nSZ\x1f\x06\x88\x9fHGo\xfe\x8c\x93\n\x9f\x9e/\x86\xe5zS\xbe\xea\xf3\x00C\x910To\xeegtEW\xab26\x11s,\x01\x10\xc7\xf65K\'\xf1b7\xffz\x17iA\x14\x97\xa5\xdb\x9c\xaeL*\x94n\v%\xcc\xb1v\x90\xc0\xb6\'\x91q9\x1c?$|\x8bch\xed\x87\xc3\xd57\a{\xb4\x00\x00\x00') ioctl$int_out(r5, 0x5460, &(0x7f0000001900)) ioctl$DRM_IOCTL_GET_STATS(r5, 0x80f86406, 0x0) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x1400) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) r6 = accept(r3, 0x0, &(0x7f0000000080)=0x10058) bind$bt_rfcomm(r0, &(0x7f0000000340)={0x1f, {0x8d95, 0x80000000, 0x84, 0x9, 0x6, 0x175a}, 0x1}, 0xa) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x8}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000200)={r7, 0x40}, &(0x7f0000000240)=0x8) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@hci={0x1f, r1}, 0x80, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000780)="0f8de6669ba9e6ee2e83bff9d261899bb647ca4787aa105bd2e9b35c0663c7e556e25f7b584c7916398cccb30d721747816fb152b163a79d46502ffe9793c24c5ede953501adc585db87a2cc7964d446aa12b5e4a2dd783f42a6ac6a564e441b0f97b5c46c35f8cc3c3c332b9bf088cb8acfce78400eb3d139ec6d5c1d1d711b505a4287f80b4b44bc47c6ef01a1f9a91c51c5f0afb271e2ddcfe9b427dcd9d5b266795a933c29e01a1fd691e64cf41c2604125613d7118682682beb", 0xbc}, {&(0x7f0000000840)="0f2cd78559fae92f93589037ac1c4dcfd1518f629dcaf4d5e1b6ca91a07a2c1d1878b4dbd4fb3801dda1e671ff8244ff9d3df4c8e2e9cbe253b406ff7c9e40b3176625df976ac2b52546954d9167357a2ea71dbb91c1435d189170e04ff510a9c52feeb2356983f58a1fed974d3062342d98d3ce0fd6b38fe12315632dee4b9de64e529c42b98f6b8127d9966cbcecf426", 0x91}, {&(0x7f0000000280)="4e8290accf6bef9a0bfbfe1563799deddb4ad2b6c3946be8ea555e0c9831b59b4adf4c12eff86bef0d0b81d78ef529271b48963b54dbb2490fd2f29c9fc5", 0x3e}, {0x0}], 0x5}}], 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r4, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f0000001900)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 11:00:11 executing program 2: openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$cuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/cuse\x00', 0x2, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000000)='syz0\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) bind$isdn(r0, &(0x7f00000003c0)={0x22, 0xfffffffffffffff9, 0x1, 0x10001, 0x8}, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00', 0x0}) sendmmsg(0xffffffffffffffff, &(0x7f0000000100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000bc0)=ANY=[@ANYRES64=r0], 0x8}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x800, 0x10100) ioctl$TIOCGICOUNT(r2, 0x545d, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f00000002c0)={@local={0xfe, 0x80, [0x6c, 0x2, 0xd405, 0x0, 0x0, 0x0, 0x3fc]}, 0x3b, r1}) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) r5 = syz_open_procfs(0x0, &(0x7f0000000600)='\x00\x00U\x00\xa3\x9f&0?\x8f\\\x01\x00\x00\x00\x00\xbf\x06\x8a\xa9\xcb3\xe1uf\xdc\x1a\x0e\b\x7f\xc7\x05$\xfdm\xd3y\xa0\xef\xe1\xb6\xe8\xb7 \xc2\x1bnY1\xb3\x8b9\xfb*y\xbe\x0f2\x13 U\xdc\x12\xbf\v/T\xfb%\t\xc9c\x9e\x9e\xe4?\xb1\xab\"\xc8\x15:&h\tZ[\x87\xd7\xaf\xaf6\xdf\xbd#\\\x14i\x1a\xfc\xbbA~\xf1\xe7\xb5\x87y\x1a\xda\xe5f\xd0\f\xd5x;\x00\x90\xcb\x8a\xe6\xdeJ\r\t\x9b\a\xae\xac+\xbc\xd6\xe5\xed\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00j,`\x8a\xf3\x85\n\x1d\xecVJ\\t\xe5;\x84\xd2\x036\f\x84]V\x9ew[\xbfb\xbe,\xa0\xb6\x82\x9b_=\x00\x00\x00\x00\x00\x00\x7f\xff\xc7J\xde\xbe\n\b9\xb2\x9b\t0\x17_7Q\xf6\xa9\xf3\xcd\x14\xab\'\x1e.\'>\x05\xcd,\x01w\xda\x94O\xe1\xe0t\xe0;\x9e\xe3\x9f\xe7\xc8\x81d\x19/5\x9b\x80\x9ei\xa3\x83\x85\xb6|\xe6S\xc1\'t\xb3\xdd\x1b\xa3m\xa3=\x1a:\xb6\xdf\xbd\x00X\xbf\xf7[,\xdd\x1dxa\x04\xcaD0\x00}|p\f\xc2kL\x18\xc9\xf5%\xe6\xc46\x1c\xb0>\xb5\x98\x01+N\xb4\x99b\x10\xa2\x12\xea\xf6[F3\xf5\xda\xcf\x8e\x84~\xe4E\xec\x84I\x85`!~\xa1\x0e\x8d\xbd\xcc\xd7\x9f\xe2\xb8s\xd8\xfa\x01_)\xc6\x7f\f\xc7L3\xd8\x03\xe1\\\x87\x05\x00\x00;!]\xff\xc1\x1f\xb4\xde\xfb=\xdf\x1b%\xd8\xd7\f\xa4\xed<\xeb\x1a\xa3\xd7\x89\x88BE\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf4\x18\nSZ\x1f\x06\x88\x9fHGo\xfe\x8c\x93\n\x9f\x9e/\x86\xe5zS\xbe\xea\xf3\x00C\x910To\xeegtEW\xab26\x11s,\x01\x10\xc7\xf65K\'\xf1b7\xffz\x17iA\x14\x97\xa5\xdb\x9c\xaeL*\x94n\v%\xcc\xb1v\x90\xc0\xb6\'\x91q9\x1c?$|\x8bch\xed\x87\xc3\xd57\a{\xb4\x00\x00\x00') ioctl$int_out(r5, 0x5460, &(0x7f0000001900)) ioctl$DRM_IOCTL_GET_STATS(r5, 0x80f86406, 0x0) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x1400) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) r6 = accept(r3, 0x0, &(0x7f0000000080)=0x10058) bind$bt_rfcomm(r0, &(0x7f0000000340)={0x1f, {0x8d95, 0x80000000, 0x84, 0x9, 0x6, 0x175a}, 0x1}, 0xa) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x8}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000200)={r7, 0x40}, &(0x7f0000000240)=0x8) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@hci={0x1f, r1}, 0x80, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000780)="0f8de6669ba9e6ee2e83bff9d261899bb647ca4787aa105bd2e9b35c0663c7e556e25f7b584c7916398cccb30d721747816fb152b163a79d46502ffe9793c24c5ede953501adc585db87a2cc7964d446aa12b5e4a2dd783f42a6ac6a564e441b0f97b5c46c35f8cc3c3c332b9bf088cb8acfce78400eb3d139ec6d5c1d1d711b505a4287f80b4b44bc47c6ef01a1f9a91c51c5f0afb271e2ddcfe9b427dcd9d5b266795a933c29e01a1fd691e64cf41c2604125613d7118682682beb", 0xbc}, {&(0x7f0000000840)="0f2cd78559fae92f93589037ac1c4dcfd1518f629dcaf4d5e1b6ca91a07a2c1d1878b4dbd4fb3801dda1e671ff8244ff9d3df4c8e2e9cbe253b406ff7c9e40b3176625df976ac2b52546954d9167357a2ea71dbb91c1435d189170e04ff510a9c52feeb2356983f58a1fed974d3062342d98d3ce0fd6b38fe12315632dee4b9de64e529c42b98f6b8127d9966cbcecf426", 0x91}, {&(0x7f0000000280)="4e8290accf6bef9a0bfbfe1563799deddb4ad2b6c3946be8ea555e0c9831b59b4adf4c12eff86bef0d0b81d78ef529271b48963b54dbb2490fd2f29c9fc5", 0x3e}, {0x0}], 0x5}}], 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r4, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f0000001900)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 11:00:11 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x0, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TCGETA(r0, 0x89f0, &(0x7f0000000040)) 11:00:11 executing program 4: openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$cuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/cuse\x00', 0x2, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000000)='syz0\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) bind$isdn(r0, &(0x7f00000003c0)={0x22, 0xfffffffffffffff9, 0x1, 0x10001, 0x8}, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00', 0x0}) sendmmsg(0xffffffffffffffff, &(0x7f0000000100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000bc0)=ANY=[@ANYRES64=r0], 0x8}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x800, 0x10100) ioctl$TIOCGICOUNT(r2, 0x545d, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f00000002c0)={@local={0xfe, 0x80, [0x6c, 0x2, 0xd405, 0x0, 0x0, 0x0, 0x3fc]}, 0x3b, r1}) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) r5 = syz_open_procfs(0x0, &(0x7f0000000600)='\x00\x00U\x00\xa3\x9f&0?\x8f\\\x01\x00\x00\x00\x00\xbf\x06\x8a\xa9\xcb3\xe1uf\xdc\x1a\x0e\b\x7f\xc7\x05$\xfdm\xd3y\xa0\xef\xe1\xb6\xe8\xb7 \xc2\x1bnY1\xb3\x8b9\xfb*y\xbe\x0f2\x13 U\xdc\x12\xbf\v/T\xfb%\t\xc9c\x9e\x9e\xe4?\xb1\xab\"\xc8\x15:&h\tZ[\x87\xd7\xaf\xaf6\xdf\xbd#\\\x14i\x1a\xfc\xbbA~\xf1\xe7\xb5\x87y\x1a\xda\xe5f\xd0\f\xd5x;\x00\x90\xcb\x8a\xe6\xdeJ\r\t\x9b\a\xae\xac+\xbc\xd6\xe5\xed\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00j,`\x8a\xf3\x85\n\x1d\xecVJ\\t\xe5;\x84\xd2\x036\f\x84]V\x9ew[\xbfb\xbe,\xa0\xb6\x82\x9b_=\x00\x00\x00\x00\x00\x00\x7f\xff\xc7J\xde\xbe\n\b9\xb2\x9b\t0\x17_7Q\xf6\xa9\xf3\xcd\x14\xab\'\x1e.\'>\x05\xcd,\x01w\xda\x94O\xe1\xe0t\xe0;\x9e\xe3\x9f\xe7\xc8\x81d\x19/5\x9b\x80\x9ei\xa3\x83\x85\xb6|\xe6S\xc1\'t\xb3\xdd\x1b\xa3m\xa3=\x1a:\xb6\xdf\xbd\x00X\xbf\xf7[,\xdd\x1dxa\x04\xcaD0\x00}|p\f\xc2kL\x18\xc9\xf5%\xe6\xc46\x1c\xb0>\xb5\x98\x01+N\xb4\x99b\x10\xa2\x12\xea\xf6[F3\xf5\xda\xcf\x8e\x84~\xe4E\xec\x84I\x85`!~\xa1\x0e\x8d\xbd\xcc\xd7\x9f\xe2\xb8s\xd8\xfa\x01_)\xc6\x7f\f\xc7L3\xd8\x03\xe1\\\x87\x05\x00\x00;!]\xff\xc1\x1f\xb4\xde\xfb=\xdf\x1b%\xd8\xd7\f\xa4\xed<\xeb\x1a\xa3\xd7\x89\x88BE\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf4\x18\nSZ\x1f\x06\x88\x9fHGo\xfe\x8c\x93\n\x9f\x9e/\x86\xe5zS\xbe\xea\xf3\x00C\x910To\xeegtEW\xab26\x11s,\x01\x10\xc7\xf65K\'\xf1b7\xffz\x17iA\x14\x97\xa5\xdb\x9c\xaeL*\x94n\v%\xcc\xb1v\x90\xc0\xb6\'\x91q9\x1c?$|\x8bch\xed\x87\xc3\xd57\a{\xb4\x00\x00\x00') ioctl$int_out(r5, 0x5460, &(0x7f0000001900)) ioctl$DRM_IOCTL_GET_STATS(r5, 0x80f86406, 0x0) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x1400) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) r6 = accept(r3, 0x0, &(0x7f0000000080)=0x10058) bind$bt_rfcomm(r0, &(0x7f0000000340)={0x1f, {0x8d95, 0x80000000, 0x84, 0x9, 0x6, 0x175a}, 0x1}, 0xa) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x8}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000200)={r7, 0x40}, &(0x7f0000000240)=0x8) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@hci={0x1f, r1}, 0x80, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000780)="0f8de6669ba9e6ee2e83bff9d261899bb647ca4787aa105bd2e9b35c0663c7e556e25f7b584c7916398cccb30d721747816fb152b163a79d46502ffe9793c24c5ede953501adc585db87a2cc7964d446aa12b5e4a2dd783f42a6ac6a564e441b0f97b5c46c35f8cc3c3c332b9bf088cb8acfce78400eb3d139ec6d5c1d1d711b505a4287f80b4b44bc47c6ef01a1f9a91c51c5f0afb271e2ddcfe9b427dcd9d5b266795a933c29e01a1fd691e64cf41c2604125613d7118682682beb", 0xbc}, {&(0x7f0000000840)="0f2cd78559fae92f93589037ac1c4dcfd1518f629dcaf4d5e1b6ca91a07a2c1d1878b4dbd4fb3801dda1e671ff8244ff9d3df4c8e2e9cbe253b406ff7c9e40b3176625df976ac2b52546954d9167357a2ea71dbb91c1435d189170e04ff510a9c52feeb2356983f58a1fed974d3062342d98d3ce0fd6b38fe12315632dee4b9de64e529c42b98f6b8127d9966cbcecf426", 0x91}, {&(0x7f0000000280)="4e8290accf6bef9a0bfbfe1563799deddb4ad2b6c3946be8ea555e0c9831b59b4adf4c12eff86bef0d0b81d78ef529271b48963b54dbb2490fd2f29c9fc5", 0x3e}, {0x0}], 0x5}}], 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r4, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f0000001900)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 11:00:11 executing program 5: openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$cuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/cuse\x00', 0x2, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000000)='syz0\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) bind$isdn(r0, &(0x7f00000003c0)={0x22, 0xfffffffffffffff9, 0x1, 0x10001, 0x8}, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00', 0x0}) sendmmsg(0xffffffffffffffff, &(0x7f0000000100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000bc0)=ANY=[@ANYRES64=r0], 0x8}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x800, 0x10100) ioctl$TIOCGICOUNT(r2, 0x545d, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f00000002c0)={@local={0xfe, 0x80, [0x6c, 0x2, 0xd405, 0x0, 0x0, 0x0, 0x3fc]}, 0x3b, r1}) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) r5 = syz_open_procfs(0x0, &(0x7f0000000600)='\x00\x00U\x00\xa3\x9f&0?\x8f\\\x01\x00\x00\x00\x00\xbf\x06\x8a\xa9\xcb3\xe1uf\xdc\x1a\x0e\b\x7f\xc7\x05$\xfdm\xd3y\xa0\xef\xe1\xb6\xe8\xb7 \xc2\x1bnY1\xb3\x8b9\xfb*y\xbe\x0f2\x13 U\xdc\x12\xbf\v/T\xfb%\t\xc9c\x9e\x9e\xe4?\xb1\xab\"\xc8\x15:&h\tZ[\x87\xd7\xaf\xaf6\xdf\xbd#\\\x14i\x1a\xfc\xbbA~\xf1\xe7\xb5\x87y\x1a\xda\xe5f\xd0\f\xd5x;\x00\x90\xcb\x8a\xe6\xdeJ\r\t\x9b\a\xae\xac+\xbc\xd6\xe5\xed\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00j,`\x8a\xf3\x85\n\x1d\xecVJ\\t\xe5;\x84\xd2\x036\f\x84]V\x9ew[\xbfb\xbe,\xa0\xb6\x82\x9b_=\x00\x00\x00\x00\x00\x00\x7f\xff\xc7J\xde\xbe\n\b9\xb2\x9b\t0\x17_7Q\xf6\xa9\xf3\xcd\x14\xab\'\x1e.\'>\x05\xcd,\x01w\xda\x94O\xe1\xe0t\xe0;\x9e\xe3\x9f\xe7\xc8\x81d\x19/5\x9b\x80\x9ei\xa3\x83\x85\xb6|\xe6S\xc1\'t\xb3\xdd\x1b\xa3m\xa3=\x1a:\xb6\xdf\xbd\x00X\xbf\xf7[,\xdd\x1dxa\x04\xcaD0\x00}|p\f\xc2kL\x18\xc9\xf5%\xe6\xc46\x1c\xb0>\xb5\x98\x01+N\xb4\x99b\x10\xa2\x12\xea\xf6[F3\xf5\xda\xcf\x8e\x84~\xe4E\xec\x84I\x85`!~\xa1\x0e\x8d\xbd\xcc\xd7\x9f\xe2\xb8s\xd8\xfa\x01_)\xc6\x7f\f\xc7L3\xd8\x03\xe1\\\x87\x05\x00\x00;!]\xff\xc1\x1f\xb4\xde\xfb=\xdf\x1b%\xd8\xd7\f\xa4\xed<\xeb\x1a\xa3\xd7\x89\x88BE\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf4\x18\nSZ\x1f\x06\x88\x9fHGo\xfe\x8c\x93\n\x9f\x9e/\x86\xe5zS\xbe\xea\xf3\x00C\x910To\xeegtEW\xab26\x11s,\x01\x10\xc7\xf65K\'\xf1b7\xffz\x17iA\x14\x97\xa5\xdb\x9c\xaeL*\x94n\v%\xcc\xb1v\x90\xc0\xb6\'\x91q9\x1c?$|\x8bch\xed\x87\xc3\xd57\a{\xb4\x00\x00\x00') ioctl$int_out(r5, 0x5460, &(0x7f0000001900)) ioctl$DRM_IOCTL_GET_STATS(r5, 0x80f86406, 0x0) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x1400) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) r6 = accept(r3, 0x0, &(0x7f0000000080)=0x10058) bind$bt_rfcomm(r0, &(0x7f0000000340)={0x1f, {0x8d95, 0x80000000, 0x84, 0x9, 0x6, 0x175a}, 0x1}, 0xa) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x8}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000200)={r7, 0x40}, &(0x7f0000000240)=0x8) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@hci={0x1f, r1}, 0x80, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000780)="0f8de6669ba9e6ee2e83bff9d261899bb647ca4787aa105bd2e9b35c0663c7e556e25f7b584c7916398cccb30d721747816fb152b163a79d46502ffe9793c24c5ede953501adc585db87a2cc7964d446aa12b5e4a2dd783f42a6ac6a564e441b0f97b5c46c35f8cc3c3c332b9bf088cb8acfce78400eb3d139ec6d5c1d1d711b505a4287f80b4b44bc47c6ef01a1f9a91c51c5f0afb271e2ddcfe9b427dcd9d5b266795a933c29e01a1fd691e64cf41c2604125613d7118682682beb", 0xbc}, {&(0x7f0000000840)="0f2cd78559fae92f93589037ac1c4dcfd1518f629dcaf4d5e1b6ca91a07a2c1d1878b4dbd4fb3801dda1e671ff8244ff9d3df4c8e2e9cbe253b406ff7c9e40b3176625df976ac2b52546954d9167357a2ea71dbb91c1435d189170e04ff510a9c52feeb2356983f58a1fed974d3062342d98d3ce0fd6b38fe12315632dee4b9de64e529c42b98f6b8127d9966cbcecf426", 0x91}, {&(0x7f0000000280)="4e8290accf6bef9a0bfbfe1563799deddb4ad2b6c3946be8ea555e0c9831b59b4adf4c12eff86bef0d0b81d78ef529271b48963b54dbb2490fd2f29c9fc5", 0x3e}, {0x0}], 0x5}}], 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r4, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f0000001900)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 11:00:11 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x0, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TCGETA(r0, 0x89f0, &(0x7f0000000040)) 11:00:11 executing program 0: openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$cuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/cuse\x00', 0x2, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000000)='syz0\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) bind$isdn(r0, &(0x7f00000003c0)={0x22, 0xfffffffffffffff9, 0x1, 0x10001, 0x8}, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00', 0x0}) sendmmsg(0xffffffffffffffff, &(0x7f0000000100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000bc0)=ANY=[@ANYRES64=r0], 0x8}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x800, 0x10100) ioctl$TIOCGICOUNT(r2, 0x545d, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f00000002c0)={@local={0xfe, 0x80, [0x6c, 0x2, 0xd405, 0x0, 0x0, 0x0, 0x3fc]}, 0x3b, r1}) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) r5 = syz_open_procfs(0x0, &(0x7f0000000600)='\x00\x00U\x00\xa3\x9f&0?\x8f\\\x01\x00\x00\x00\x00\xbf\x06\x8a\xa9\xcb3\xe1uf\xdc\x1a\x0e\b\x7f\xc7\x05$\xfdm\xd3y\xa0\xef\xe1\xb6\xe8\xb7 \xc2\x1bnY1\xb3\x8b9\xfb*y\xbe\x0f2\x13 U\xdc\x12\xbf\v/T\xfb%\t\xc9c\x9e\x9e\xe4?\xb1\xab\"\xc8\x15:&h\tZ[\x87\xd7\xaf\xaf6\xdf\xbd#\\\x14i\x1a\xfc\xbbA~\xf1\xe7\xb5\x87y\x1a\xda\xe5f\xd0\f\xd5x;\x00\x90\xcb\x8a\xe6\xdeJ\r\t\x9b\a\xae\xac+\xbc\xd6\xe5\xed\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00j,`\x8a\xf3\x85\n\x1d\xecVJ\\t\xe5;\x84\xd2\x036\f\x84]V\x9ew[\xbfb\xbe,\xa0\xb6\x82\x9b_=\x00\x00\x00\x00\x00\x00\x7f\xff\xc7J\xde\xbe\n\b9\xb2\x9b\t0\x17_7Q\xf6\xa9\xf3\xcd\x14\xab\'\x1e.\'>\x05\xcd,\x01w\xda\x94O\xe1\xe0t\xe0;\x9e\xe3\x9f\xe7\xc8\x81d\x19/5\x9b\x80\x9ei\xa3\x83\x85\xb6|\xe6S\xc1\'t\xb3\xdd\x1b\xa3m\xa3=\x1a:\xb6\xdf\xbd\x00X\xbf\xf7[,\xdd\x1dxa\x04\xcaD0\x00}|p\f\xc2kL\x18\xc9\xf5%\xe6\xc46\x1c\xb0>\xb5\x98\x01+N\xb4\x99b\x10\xa2\x12\xea\xf6[F3\xf5\xda\xcf\x8e\x84~\xe4E\xec\x84I\x85`!~\xa1\x0e\x8d\xbd\xcc\xd7\x9f\xe2\xb8s\xd8\xfa\x01_)\xc6\x7f\f\xc7L3\xd8\x03\xe1\\\x87\x05\x00\x00;!]\xff\xc1\x1f\xb4\xde\xfb=\xdf\x1b%\xd8\xd7\f\xa4\xed<\xeb\x1a\xa3\xd7\x89\x88BE\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf4\x18\nSZ\x1f\x06\x88\x9fHGo\xfe\x8c\x93\n\x9f\x9e/\x86\xe5zS\xbe\xea\xf3\x00C\x910To\xeegtEW\xab26\x11s,\x01\x10\xc7\xf65K\'\xf1b7\xffz\x17iA\x14\x97\xa5\xdb\x9c\xaeL*\x94n\v%\xcc\xb1v\x90\xc0\xb6\'\x91q9\x1c?$|\x8bch\xed\x87\xc3\xd57\a{\xb4\x00\x00\x00') ioctl$int_out(r5, 0x5460, &(0x7f0000001900)) ioctl$DRM_IOCTL_GET_STATS(r5, 0x80f86406, 0x0) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x1400) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) r6 = accept(r3, 0x0, &(0x7f0000000080)=0x10058) bind$bt_rfcomm(r0, &(0x7f0000000340)={0x1f, {0x8d95, 0x80000000, 0x84, 0x9, 0x6, 0x175a}, 0x1}, 0xa) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x8}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000200)={r7, 0x40}, &(0x7f0000000240)=0x8) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@hci={0x1f, r1}, 0x80, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000780)="0f8de6669ba9e6ee2e83bff9d261899bb647ca4787aa105bd2e9b35c0663c7e556e25f7b584c7916398cccb30d721747816fb152b163a79d46502ffe9793c24c5ede953501adc585db87a2cc7964d446aa12b5e4a2dd783f42a6ac6a564e441b0f97b5c46c35f8cc3c3c332b9bf088cb8acfce78400eb3d139ec6d5c1d1d711b505a4287f80b4b44bc47c6ef01a1f9a91c51c5f0afb271e2ddcfe9b427dcd9d5b266795a933c29e01a1fd691e64cf41c2604125613d7118682682beb", 0xbc}, {&(0x7f0000000840)="0f2cd78559fae92f93589037ac1c4dcfd1518f629dcaf4d5e1b6ca91a07a2c1d1878b4dbd4fb3801dda1e671ff8244ff9d3df4c8e2e9cbe253b406ff7c9e40b3176625df976ac2b52546954d9167357a2ea71dbb91c1435d189170e04ff510a9c52feeb2356983f58a1fed974d3062342d98d3ce0fd6b38fe12315632dee4b9de64e529c42b98f6b8127d9966cbcecf426", 0x91}, {&(0x7f0000000280)="4e8290accf6bef9a0bfbfe1563799deddb4ad2b6c3946be8ea555e0c9831b59b4adf4c12eff86bef0d0b81d78ef529271b48963b54dbb2490fd2f29c9fc5", 0x3e}, {0x0}], 0x5}}], 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r4, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f0000001900)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 11:00:12 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x0, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TCGETA(r0, 0x89f0, &(0x7f0000000040)) 11:00:12 executing program 4: openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$cuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/cuse\x00', 0x2, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000000)='syz0\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) bind$isdn(r0, &(0x7f00000003c0)={0x22, 0xfffffffffffffff9, 0x1, 0x10001, 0x8}, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00', 0x0}) sendmmsg(0xffffffffffffffff, &(0x7f0000000100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000bc0)=ANY=[@ANYRES64=r0], 0x8}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x800, 0x10100) ioctl$TIOCGICOUNT(r2, 0x545d, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f00000002c0)={@local={0xfe, 0x80, [0x6c, 0x2, 0xd405, 0x0, 0x0, 0x0, 0x3fc]}, 0x3b, r1}) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) r5 = syz_open_procfs(0x0, &(0x7f0000000600)='\x00\x00U\x00\xa3\x9f&0?\x8f\\\x01\x00\x00\x00\x00\xbf\x06\x8a\xa9\xcb3\xe1uf\xdc\x1a\x0e\b\x7f\xc7\x05$\xfdm\xd3y\xa0\xef\xe1\xb6\xe8\xb7 \xc2\x1bnY1\xb3\x8b9\xfb*y\xbe\x0f2\x13 U\xdc\x12\xbf\v/T\xfb%\t\xc9c\x9e\x9e\xe4?\xb1\xab\"\xc8\x15:&h\tZ[\x87\xd7\xaf\xaf6\xdf\xbd#\\\x14i\x1a\xfc\xbbA~\xf1\xe7\xb5\x87y\x1a\xda\xe5f\xd0\f\xd5x;\x00\x90\xcb\x8a\xe6\xdeJ\r\t\x9b\a\xae\xac+\xbc\xd6\xe5\xed\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00j,`\x8a\xf3\x85\n\x1d\xecVJ\\t\xe5;\x84\xd2\x036\f\x84]V\x9ew[\xbfb\xbe,\xa0\xb6\x82\x9b_=\x00\x00\x00\x00\x00\x00\x7f\xff\xc7J\xde\xbe\n\b9\xb2\x9b\t0\x17_7Q\xf6\xa9\xf3\xcd\x14\xab\'\x1e.\'>\x05\xcd,\x01w\xda\x94O\xe1\xe0t\xe0;\x9e\xe3\x9f\xe7\xc8\x81d\x19/5\x9b\x80\x9ei\xa3\x83\x85\xb6|\xe6S\xc1\'t\xb3\xdd\x1b\xa3m\xa3=\x1a:\xb6\xdf\xbd\x00X\xbf\xf7[,\xdd\x1dxa\x04\xcaD0\x00}|p\f\xc2kL\x18\xc9\xf5%\xe6\xc46\x1c\xb0>\xb5\x98\x01+N\xb4\x99b\x10\xa2\x12\xea\xf6[F3\xf5\xda\xcf\x8e\x84~\xe4E\xec\x84I\x85`!~\xa1\x0e\x8d\xbd\xcc\xd7\x9f\xe2\xb8s\xd8\xfa\x01_)\xc6\x7f\f\xc7L3\xd8\x03\xe1\\\x87\x05\x00\x00;!]\xff\xc1\x1f\xb4\xde\xfb=\xdf\x1b%\xd8\xd7\f\xa4\xed<\xeb\x1a\xa3\xd7\x89\x88BE\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf4\x18\nSZ\x1f\x06\x88\x9fHGo\xfe\x8c\x93\n\x9f\x9e/\x86\xe5zS\xbe\xea\xf3\x00C\x910To\xeegtEW\xab26\x11s,\x01\x10\xc7\xf65K\'\xf1b7\xffz\x17iA\x14\x97\xa5\xdb\x9c\xaeL*\x94n\v%\xcc\xb1v\x90\xc0\xb6\'\x91q9\x1c?$|\x8bch\xed\x87\xc3\xd57\a{\xb4\x00\x00\x00') ioctl$int_out(r5, 0x5460, &(0x7f0000001900)) ioctl$DRM_IOCTL_GET_STATS(r5, 0x80f86406, 0x0) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x1400) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) r6 = accept(r3, 0x0, &(0x7f0000000080)=0x10058) bind$bt_rfcomm(r0, &(0x7f0000000340)={0x1f, {0x8d95, 0x80000000, 0x84, 0x9, 0x6, 0x175a}, 0x1}, 0xa) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x8}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000200)={r7, 0x40}, &(0x7f0000000240)=0x8) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@hci={0x1f, r1}, 0x80, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000780)="0f8de6669ba9e6ee2e83bff9d261899bb647ca4787aa105bd2e9b35c0663c7e556e25f7b584c7916398cccb30d721747816fb152b163a79d46502ffe9793c24c5ede953501adc585db87a2cc7964d446aa12b5e4a2dd783f42a6ac6a564e441b0f97b5c46c35f8cc3c3c332b9bf088cb8acfce78400eb3d139ec6d5c1d1d711b505a4287f80b4b44bc47c6ef01a1f9a91c51c5f0afb271e2ddcfe9b427dcd9d5b266795a933c29e01a1fd691e64cf41c2604125613d7118682682beb", 0xbc}, {&(0x7f0000000840)="0f2cd78559fae92f93589037ac1c4dcfd1518f629dcaf4d5e1b6ca91a07a2c1d1878b4dbd4fb3801dda1e671ff8244ff9d3df4c8e2e9cbe253b406ff7c9e40b3176625df976ac2b52546954d9167357a2ea71dbb91c1435d189170e04ff510a9c52feeb2356983f58a1fed974d3062342d98d3ce0fd6b38fe12315632dee4b9de64e529c42b98f6b8127d9966cbcecf426", 0x91}, {&(0x7f0000000280)="4e8290accf6bef9a0bfbfe1563799deddb4ad2b6c3946be8ea555e0c9831b59b4adf4c12eff86bef0d0b81d78ef529271b48963b54dbb2490fd2f29c9fc5", 0x3e}, {0x0}], 0x5}}], 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r4, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f0000001900)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 11:00:12 executing program 2: openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$cuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/cuse\x00', 0x2, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000000)='syz0\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) bind$isdn(r0, &(0x7f00000003c0)={0x22, 0xfffffffffffffff9, 0x1, 0x10001, 0x8}, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00', 0x0}) sendmmsg(0xffffffffffffffff, &(0x7f0000000100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000bc0)=ANY=[@ANYRES64=r0], 0x8}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x800, 0x10100) ioctl$TIOCGICOUNT(r2, 0x545d, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f00000002c0)={@local={0xfe, 0x80, [0x6c, 0x2, 0xd405, 0x0, 0x0, 0x0, 0x3fc]}, 0x3b, r1}) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) r5 = syz_open_procfs(0x0, &(0x7f0000000600)='\x00\x00U\x00\xa3\x9f&0?\x8f\\\x01\x00\x00\x00\x00\xbf\x06\x8a\xa9\xcb3\xe1uf\xdc\x1a\x0e\b\x7f\xc7\x05$\xfdm\xd3y\xa0\xef\xe1\xb6\xe8\xb7 \xc2\x1bnY1\xb3\x8b9\xfb*y\xbe\x0f2\x13 U\xdc\x12\xbf\v/T\xfb%\t\xc9c\x9e\x9e\xe4?\xb1\xab\"\xc8\x15:&h\tZ[\x87\xd7\xaf\xaf6\xdf\xbd#\\\x14i\x1a\xfc\xbbA~\xf1\xe7\xb5\x87y\x1a\xda\xe5f\xd0\f\xd5x;\x00\x90\xcb\x8a\xe6\xdeJ\r\t\x9b\a\xae\xac+\xbc\xd6\xe5\xed\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00j,`\x8a\xf3\x85\n\x1d\xecVJ\\t\xe5;\x84\xd2\x036\f\x84]V\x9ew[\xbfb\xbe,\xa0\xb6\x82\x9b_=\x00\x00\x00\x00\x00\x00\x7f\xff\xc7J\xde\xbe\n\b9\xb2\x9b\t0\x17_7Q\xf6\xa9\xf3\xcd\x14\xab\'\x1e.\'>\x05\xcd,\x01w\xda\x94O\xe1\xe0t\xe0;\x9e\xe3\x9f\xe7\xc8\x81d\x19/5\x9b\x80\x9ei\xa3\x83\x85\xb6|\xe6S\xc1\'t\xb3\xdd\x1b\xa3m\xa3=\x1a:\xb6\xdf\xbd\x00X\xbf\xf7[,\xdd\x1dxa\x04\xcaD0\x00}|p\f\xc2kL\x18\xc9\xf5%\xe6\xc46\x1c\xb0>\xb5\x98\x01+N\xb4\x99b\x10\xa2\x12\xea\xf6[F3\xf5\xda\xcf\x8e\x84~\xe4E\xec\x84I\x85`!~\xa1\x0e\x8d\xbd\xcc\xd7\x9f\xe2\xb8s\xd8\xfa\x01_)\xc6\x7f\f\xc7L3\xd8\x03\xe1\\\x87\x05\x00\x00;!]\xff\xc1\x1f\xb4\xde\xfb=\xdf\x1b%\xd8\xd7\f\xa4\xed<\xeb\x1a\xa3\xd7\x89\x88BE\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf4\x18\nSZ\x1f\x06\x88\x9fHGo\xfe\x8c\x93\n\x9f\x9e/\x86\xe5zS\xbe\xea\xf3\x00C\x910To\xeegtEW\xab26\x11s,\x01\x10\xc7\xf65K\'\xf1b7\xffz\x17iA\x14\x97\xa5\xdb\x9c\xaeL*\x94n\v%\xcc\xb1v\x90\xc0\xb6\'\x91q9\x1c?$|\x8bch\xed\x87\xc3\xd57\a{\xb4\x00\x00\x00') ioctl$int_out(r5, 0x5460, &(0x7f0000001900)) ioctl$DRM_IOCTL_GET_STATS(r5, 0x80f86406, 0x0) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x1400) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) r6 = accept(r3, 0x0, &(0x7f0000000080)=0x10058) bind$bt_rfcomm(r0, &(0x7f0000000340)={0x1f, {0x8d95, 0x80000000, 0x84, 0x9, 0x6, 0x175a}, 0x1}, 0xa) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x8}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000200)={r7, 0x40}, &(0x7f0000000240)=0x8) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@hci={0x1f, r1}, 0x80, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000780)="0f8de6669ba9e6ee2e83bff9d261899bb647ca4787aa105bd2e9b35c0663c7e556e25f7b584c7916398cccb30d721747816fb152b163a79d46502ffe9793c24c5ede953501adc585db87a2cc7964d446aa12b5e4a2dd783f42a6ac6a564e441b0f97b5c46c35f8cc3c3c332b9bf088cb8acfce78400eb3d139ec6d5c1d1d711b505a4287f80b4b44bc47c6ef01a1f9a91c51c5f0afb271e2ddcfe9b427dcd9d5b266795a933c29e01a1fd691e64cf41c2604125613d7118682682beb", 0xbc}, {&(0x7f0000000840)="0f2cd78559fae92f93589037ac1c4dcfd1518f629dcaf4d5e1b6ca91a07a2c1d1878b4dbd4fb3801dda1e671ff8244ff9d3df4c8e2e9cbe253b406ff7c9e40b3176625df976ac2b52546954d9167357a2ea71dbb91c1435d189170e04ff510a9c52feeb2356983f58a1fed974d3062342d98d3ce0fd6b38fe12315632dee4b9de64e529c42b98f6b8127d9966cbcecf426", 0x91}, {&(0x7f0000000280)="4e8290accf6bef9a0bfbfe1563799deddb4ad2b6c3946be8ea555e0c9831b59b4adf4c12eff86bef0d0b81d78ef529271b48963b54dbb2490fd2f29c9fc5", 0x3e}, {0x0}], 0x5}}], 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r4, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f0000001900)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 11:00:12 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x0, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TCGETA(r0, 0x89f0, &(0x7f0000000040)) 11:00:12 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x0, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TCGETA(r0, 0x89f0, &(0x7f0000000040)) 11:00:12 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x0, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TCGETA(r0, 0x89f0, &(0x7f0000000040)) [ 236.667148][T14100] net_ratelimit: 22 callbacks suppressed [ 236.667205][T14100] dccp_check_seqno: Step 6 failed for RESET packet, (LSWL(270683463950570) <= P.seqno(0) <= S.SWH(270683463950644)) and (P.ackno exists or LAWL(135250303342384) <= P.ackno(135250303342385) <= S.AWH(135250303342385), sending SYNC... 11:00:13 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0xd, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc050561a, &(0x7f00000000c0)={0x0, @reserved}) [ 236.937747][T14090] dccp_close: ABORT with 395 bytes unread 11:00:13 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000200)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x2c, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) 11:00:13 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000014000)={&(0x7f00000000c0)={0x14, 0x1e, 0x301}, 0x14}}, 0x0) 11:00:13 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x0, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TCGETA(r0, 0x89f0, &(0x7f0000000040)) 11:00:13 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x0, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TCGETA(r0, 0x89f0, &(0x7f0000000040)) 11:00:13 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0xd, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc050561a, &(0x7f00000000c0)={0x0, @reserved}) 11:00:13 executing program 2: setuid(0xee01) r0 = semget$private(0x0, 0x20000000102, 0x0) semctl$SETALL(r0, 0x0, 0x11, 0x0) 11:00:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000200)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x2c, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) 11:00:14 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000014000)={&(0x7f00000000c0)={0x14, 0x1e, 0x301}, 0x14}}, 0x0) 11:00:14 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000014000)={&(0x7f00000000c0)={0x14, 0x1e, 0x301}, 0x14}}, 0x0) 11:00:14 executing program 2: setuid(0xee01) r0 = semget$private(0x0, 0x20000000102, 0x0) semctl$SETALL(r0, 0x0, 0x11, 0x0) 11:00:14 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0xd, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc050561a, &(0x7f00000000c0)={0x0, @reserved}) 11:00:14 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x0, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TCGETA(r0, 0x89f0, &(0x7f0000000040)) 11:00:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000200)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x2c, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) 11:00:15 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000014000)={&(0x7f00000000c0)={0x14, 0x1e, 0x301}, 0x14}}, 0x0) 11:00:15 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000014000)={&(0x7f00000000c0)={0x14, 0x1e, 0x301}, 0x14}}, 0x0) 11:00:15 executing program 2: setuid(0xee01) r0 = semget$private(0x0, 0x20000000102, 0x0) semctl$SETALL(r0, 0x0, 0x11, 0x0) 11:00:15 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000014000)={&(0x7f00000000c0)={0x14, 0x1e, 0x301}, 0x14}}, 0x0) 11:00:15 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000014000)={&(0x7f00000000c0)={0x14, 0x1e, 0x301}, 0x14}}, 0x0) 11:00:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000200)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv6_newaddr={0x2c, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) 11:00:16 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000014000)={&(0x7f00000000c0)={0x14, 0x1e, 0x301}, 0x14}}, 0x0) 11:00:16 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000014000)={&(0x7f00000000c0)={0x14, 0x1e, 0x301}, 0x14}}, 0x0) 11:00:16 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000014000)={&(0x7f00000000c0)={0x14, 0x1e, 0x301}, 0x14}}, 0x0) 11:00:16 executing program 2: setuid(0xee01) r0 = semget$private(0x0, 0x20000000102, 0x0) semctl$SETALL(r0, 0x0, 0x11, 0x0) 11:00:16 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000014000)={&(0x7f00000000c0)={0x14, 0x1e, 0x301}, 0x14}}, 0x0) 11:00:16 executing program 1: r0 = socket$kcm(0x11, 0x100000000003, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040)=@sco={0x1f, {0x608}}, 0x80, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@nfc={0x27, 0x4}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000100)="9e4301003e00000000000000ac14", 0xe}], 0x1}, 0x0) 11:00:16 executing program 3: unshare(0x8000400) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f00000000c0), r1, r0}}, 0x18) 11:00:17 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) r3 = socket$kcm(0xa, 0x0, 0x11) setsockopt$sock_attach_bpf(r3, 0x29, 0x7, &(0x7f0000000200), 0x9ebe5b9d47df9f2d) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) r4 = openat$tun(0xffffffffffffff9c, 0x0, 0x6, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0xb1}, {0x6}]}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup(r5, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) ioctl$TUNSETQUEUE(r5, 0x400454d9, &(0x7f0000000080)={'lo\x00', 0x15bb9645ab02252f}) r6 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x0) 11:00:17 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000014000)={&(0x7f00000000c0)={0x14, 0x1e, 0x301}, 0x14}}, 0x0) 11:00:17 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) 11:00:17 executing program 1: r0 = socket$kcm(0x11, 0x100000000003, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040)=@sco={0x1f, {0x608}}, 0x80, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@nfc={0x27, 0x4}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000100)="9e4301003e00000000000000ac14", 0xe}], 0x1}, 0x0) 11:00:17 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000014000)={&(0x7f00000000c0)={0x14, 0x1e, 0x301}, 0x14}}, 0x0) 11:00:18 executing program 3: unshare(0x8000400) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f00000000c0), r1, r0}}, 0x18) 11:00:18 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) 11:00:18 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) 11:00:18 executing program 1: r0 = socket$kcm(0x11, 0x100000000003, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040)=@sco={0x1f, {0x608}}, 0x80, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@nfc={0x27, 0x4}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000100)="9e4301003e00000000000000ac14", 0xe}], 0x1}, 0x0) 11:00:18 executing program 5: unshare(0x8000400) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f00000000c0), r1, r0}}, 0x18) 11:00:18 executing program 3: unshare(0x8000400) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f00000000c0), r1, r0}}, 0x18) 11:00:18 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) r3 = socket$kcm(0xa, 0x0, 0x11) setsockopt$sock_attach_bpf(r3, 0x29, 0x7, &(0x7f0000000200), 0x9ebe5b9d47df9f2d) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) r4 = openat$tun(0xffffffffffffff9c, 0x0, 0x6, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0xb1}, {0x6}]}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup(r5, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) ioctl$TUNSETQUEUE(r5, 0x400454d9, &(0x7f0000000080)={'lo\x00', 0x15bb9645ab02252f}) r6 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x0) 11:00:19 executing program 1: r0 = socket$kcm(0x11, 0x100000000003, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040)=@sco={0x1f, {0x608}}, 0x80, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@nfc={0x27, 0x4}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000100)="9e4301003e00000000000000ac14", 0xe}], 0x1}, 0x0) 11:00:19 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) 11:00:19 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) 11:00:19 executing program 5: unshare(0x8000400) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f00000000c0), r1, r0}}, 0x18) 11:00:19 executing program 3: unshare(0x8000400) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f00000000c0), r1, r0}}, 0x18) 11:00:19 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) r3 = socket$kcm(0xa, 0x0, 0x11) setsockopt$sock_attach_bpf(r3, 0x29, 0x7, &(0x7f0000000200), 0x9ebe5b9d47df9f2d) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) r4 = openat$tun(0xffffffffffffff9c, 0x0, 0x6, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0xb1}, {0x6}]}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup(r5, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) ioctl$TUNSETQUEUE(r5, 0x400454d9, &(0x7f0000000080)={'lo\x00', 0x15bb9645ab02252f}) r6 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x0) 11:00:20 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) r3 = socket$kcm(0xa, 0x0, 0x11) setsockopt$sock_attach_bpf(r3, 0x29, 0x7, &(0x7f0000000200), 0x9ebe5b9d47df9f2d) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) r4 = openat$tun(0xffffffffffffff9c, 0x0, 0x6, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0xb1}, {0x6}]}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup(r5, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) ioctl$TUNSETQUEUE(r5, 0x400454d9, &(0x7f0000000080)={'lo\x00', 0x15bb9645ab02252f}) r6 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x0) 11:00:20 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) 11:00:20 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) 11:00:20 executing program 5: unshare(0x8000400) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f00000000c0), r1, r0}}, 0x18) 11:00:20 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) r3 = socket$kcm(0xa, 0x0, 0x11) setsockopt$sock_attach_bpf(r3, 0x29, 0x7, &(0x7f0000000200), 0x9ebe5b9d47df9f2d) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) r4 = openat$tun(0xffffffffffffff9c, 0x0, 0x6, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0xb1}, {0x6}]}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup(r5, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) ioctl$TUNSETQUEUE(r5, 0x400454d9, &(0x7f0000000080)={'lo\x00', 0x15bb9645ab02252f}) r6 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x0) 11:00:20 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) r3 = socket$kcm(0xa, 0x0, 0x11) setsockopt$sock_attach_bpf(r3, 0x29, 0x7, &(0x7f0000000200), 0x9ebe5b9d47df9f2d) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) r4 = openat$tun(0xffffffffffffff9c, 0x0, 0x6, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0xb1}, {0x6}]}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup(r5, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) ioctl$TUNSETQUEUE(r5, 0x400454d9, &(0x7f0000000080)={'lo\x00', 0x15bb9645ab02252f}) r6 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x0) 11:00:20 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) r3 = socket$kcm(0xa, 0x0, 0x11) setsockopt$sock_attach_bpf(r3, 0x29, 0x7, &(0x7f0000000200), 0x9ebe5b9d47df9f2d) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) r4 = openat$tun(0xffffffffffffff9c, 0x0, 0x6, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0xb1}, {0x6}]}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup(r5, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) ioctl$TUNSETQUEUE(r5, 0x400454d9, &(0x7f0000000080)={'lo\x00', 0x15bb9645ab02252f}) r6 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x0) 11:00:21 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) r3 = socket$kcm(0xa, 0x0, 0x11) setsockopt$sock_attach_bpf(r3, 0x29, 0x7, &(0x7f0000000200), 0x9ebe5b9d47df9f2d) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) r4 = openat$tun(0xffffffffffffff9c, 0x0, 0x6, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0xb1}, {0x6}]}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup(r5, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) ioctl$TUNSETQUEUE(r5, 0x400454d9, &(0x7f0000000080)={'lo\x00', 0x15bb9645ab02252f}) r6 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x0) 11:00:21 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) r3 = socket$kcm(0xa, 0x0, 0x11) setsockopt$sock_attach_bpf(r3, 0x29, 0x7, &(0x7f0000000200), 0x9ebe5b9d47df9f2d) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) r4 = openat$tun(0xffffffffffffff9c, 0x0, 0x6, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0xb1}, {0x6}]}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup(r5, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) ioctl$TUNSETQUEUE(r5, 0x400454d9, &(0x7f0000000080)={'lo\x00', 0x15bb9645ab02252f}) r6 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x0) 11:00:21 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) r3 = socket$kcm(0xa, 0x0, 0x11) setsockopt$sock_attach_bpf(r3, 0x29, 0x7, &(0x7f0000000200), 0x9ebe5b9d47df9f2d) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) r4 = openat$tun(0xffffffffffffff9c, 0x0, 0x6, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0xb1}, {0x6}]}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup(r5, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) ioctl$TUNSETQUEUE(r5, 0x400454d9, &(0x7f0000000080)={'lo\x00', 0x15bb9645ab02252f}) r6 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x0) 11:00:21 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) r3 = socket$kcm(0xa, 0x0, 0x11) setsockopt$sock_attach_bpf(r3, 0x29, 0x7, &(0x7f0000000200), 0x9ebe5b9d47df9f2d) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) r4 = openat$tun(0xffffffffffffff9c, 0x0, 0x6, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0xb1}, {0x6}]}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup(r5, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) ioctl$TUNSETQUEUE(r5, 0x400454d9, &(0x7f0000000080)={'lo\x00', 0x15bb9645ab02252f}) r6 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x0) 11:00:22 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) r3 = socket$kcm(0xa, 0x0, 0x11) setsockopt$sock_attach_bpf(r3, 0x29, 0x7, &(0x7f0000000200), 0x9ebe5b9d47df9f2d) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) r4 = openat$tun(0xffffffffffffff9c, 0x0, 0x6, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0xb1}, {0x6}]}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup(r5, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) ioctl$TUNSETQUEUE(r5, 0x400454d9, &(0x7f0000000080)={'lo\x00', 0x15bb9645ab02252f}) r6 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x0) 11:00:22 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) r3 = socket$kcm(0xa, 0x0, 0x11) setsockopt$sock_attach_bpf(r3, 0x29, 0x7, &(0x7f0000000200), 0x9ebe5b9d47df9f2d) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) r4 = openat$tun(0xffffffffffffff9c, 0x0, 0x6, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0xb1}, {0x6}]}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup(r5, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) ioctl$TUNSETQUEUE(r5, 0x400454d9, &(0x7f0000000080)={'lo\x00', 0x15bb9645ab02252f}) r6 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x0) 11:00:22 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) r3 = socket$kcm(0xa, 0x0, 0x11) setsockopt$sock_attach_bpf(r3, 0x29, 0x7, &(0x7f0000000200), 0x9ebe5b9d47df9f2d) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) r4 = openat$tun(0xffffffffffffff9c, 0x0, 0x6, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0xb1}, {0x6}]}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup(r5, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) ioctl$TUNSETQUEUE(r5, 0x400454d9, &(0x7f0000000080)={'lo\x00', 0x15bb9645ab02252f}) r6 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x0) 11:00:22 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) r3 = socket$kcm(0xa, 0x0, 0x11) setsockopt$sock_attach_bpf(r3, 0x29, 0x7, &(0x7f0000000200), 0x9ebe5b9d47df9f2d) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) r4 = openat$tun(0xffffffffffffff9c, 0x0, 0x6, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0xb1}, {0x6}]}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup(r5, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) ioctl$TUNSETQUEUE(r5, 0x400454d9, &(0x7f0000000080)={'lo\x00', 0x15bb9645ab02252f}) r6 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x0) 11:00:22 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) r3 = socket$kcm(0xa, 0x0, 0x11) setsockopt$sock_attach_bpf(r3, 0x29, 0x7, &(0x7f0000000200), 0x9ebe5b9d47df9f2d) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) r4 = openat$tun(0xffffffffffffff9c, 0x0, 0x6, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0xb1}, {0x6}]}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup(r5, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) ioctl$TUNSETQUEUE(r5, 0x400454d9, &(0x7f0000000080)={'lo\x00', 0x15bb9645ab02252f}) r6 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x0) 11:00:22 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) r3 = socket$kcm(0xa, 0x0, 0x11) setsockopt$sock_attach_bpf(r3, 0x29, 0x7, &(0x7f0000000200), 0x9ebe5b9d47df9f2d) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) r4 = openat$tun(0xffffffffffffff9c, 0x0, 0x6, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0xb1}, {0x6}]}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup(r5, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) ioctl$TUNSETQUEUE(r5, 0x400454d9, &(0x7f0000000080)={'lo\x00', 0x15bb9645ab02252f}) r6 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x0) [ 246.527617][ C1] ================================================================== [ 246.535785][ C1] BUG: KCSAN: data-race in add_timer / run_timer_softirq [ 246.543846][ C1] [ 246.546179][ C1] read to 0xffff88812bf1b6c8 of 8 bytes by task 7617 on cpu 0: [ 246.553864][ C1] add_timer+0x16f/0x550 [ 246.558124][ C1] __queue_delayed_work+0x13b/0x1d0 [ 246.563331][ C1] queue_delayed_work_on+0xf3/0x110 [ 246.568527][ C1] batadv_bla_periodic_work+0x3f6/0x4d0 [ 246.574175][ C1] process_one_work+0x3d4/0x890 [ 246.579032][ C1] worker_thread+0xa0/0x800 [ 246.583654][ C1] kthread+0x1d4/0x200 [ 246.587719][ C1] ret_from_fork+0x1f/0x30 [ 246.592117][ C1] [ 246.594452][ C1] write to 0xffff88812bf1b6c8 of 8 bytes by interrupt on cpu 1: [ 246.602285][ C1] run_timer_softirq+0x496/0xcd0 [ 246.607228][ C1] __do_softirq+0x115/0x33f [ 246.611732][ C1] irq_exit+0xbb/0xe0 [ 246.615723][ C1] smp_apic_timer_interrupt+0xe6/0x280 [ 246.621215][ C1] apic_timer_interrupt+0xf/0x20 [ 246.626154][ C1] __sanitizer_cov_trace_pc+0x1a/0x50 [ 246.631526][ C1] tomoyo_domain_quota_is_ok+0xb9/0x2b0 [ 246.637076][ C1] tomoyo_supervisor+0x22b/0xd20 [ 246.642021][ C1] tomoyo_path_permission+0x121/0x160 [ 246.647400][ C1] tomoyo_path_perm+0x23e/0x390 [ 246.652454][ C1] tomoyo_inode_getattr+0x26/0x40 [ 246.657479][ C1] security_inode_getattr+0x9b/0xd0 [ 246.662682][ C1] vfs_getattr+0x2e/0x70 [ 246.666928][ C1] vfs_statx+0x102/0x190 [ 246.671174][ C1] __do_sys_newstat+0x51/0xb0 [ 246.675855][ C1] __x64_sys_newstat+0x3a/0x50 [ 246.680627][ C1] do_syscall_64+0xcc/0x370 [ 246.685133][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 246.691013][ C1] [ 246.693437][ C1] Reported by Kernel Concurrency Sanitizer on: [ 246.699596][ C1] CPU: 1 PID: 8469 Comm: udevd Not tainted 5.4.0-syzkaller #0 [ 246.707049][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 246.717102][ C1] ================================================================== [ 246.725263][ C1] Kernel panic - not syncing: panic_on_warn set ... [ 246.731850][ C1] CPU: 1 PID: 8469 Comm: udevd Not tainted 5.4.0-syzkaller #0 [ 246.739301][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 246.749350][ C1] Call Trace: [ 246.752636][ C1] [ 246.755527][ C1] dump_stack+0x11d/0x181 [ 246.759869][ C1] panic+0x210/0x640 [ 246.763768][ C1] ? vprintk_func+0x8d/0x140 [ 246.768373][ C1] kcsan_report.cold+0xc/0xd [ 246.772981][ C1] kcsan_setup_watchpoint+0x3fe/0x460 [ 246.778361][ C1] ? __queue_work+0x910/0x910 [ 246.783039][ C1] __tsan_unaligned_write8+0xc4/0x100 [ 246.788418][ C1] run_timer_softirq+0x496/0xcd0 [ 246.793367][ C1] ? sched_clock+0x13/0x20 [ 246.797785][ C1] ? sched_clock_cpu+0x15/0xe0 [ 246.802546][ C1] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 246.808793][ C1] __do_softirq+0x115/0x33f [ 246.813295][ C1] irq_exit+0xbb/0xe0 [ 246.817377][ C1] smp_apic_timer_interrupt+0xe6/0x280 [ 246.822852][ C1] apic_timer_interrupt+0xf/0x20 [ 246.827774][ C1] [ 246.830720][ C1] RIP: 0010:__sanitizer_cov_trace_pc+0x1a/0x50 [ 246.836886][ C1] Code: 6a f1 ff ff 90 90 90 90 90 90 90 90 90 90 90 90 55 48 89 e5 65 48 8b 04 25 40 6c 01 00 65 8b 15 24 3f bd 7e 81 e2 00 01 1f 00 <48> 8b 75 08 75 2b 8b 90 08 0a 00 00 83 fa 02 75 20 48 8b 88 10 0a [ 246.856494][ C1] RSP: 0018:ffffc9000125fa28 EFLAGS: 00000246 ORIG_RAX: ffffffffffffff13 [ 246.864914][ C1] RAX: ffff88810da10080 RBX: 0000000000000010 RCX: ffffffff82304067 [ 246.872888][ C1] RDX: 0000000000000000 RSI: 0000000000000010 RDI: 0000000000000001 [ 246.880857][ C1] RBP: ffffc9000125fa28 R08: ffff88810da10080 R09: 000088812482cb1a [ 246.888842][ C1] R10: 0000c9000125fa58 R11: 0000c9000125fa5f R12: 0000000000000080 [ 246.897165][ C1] R13: 000000000000035b R14: ffff88812482cb00 R15: 0000000000000000 [ 246.905161][ C1] ? tomoyo_domain_quota_is_ok+0x257/0x2b0 [ 246.910987][ C1] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 246.917238][ C1] tomoyo_domain_quota_is_ok+0xb9/0x2b0 [ 246.922905][ C1] tomoyo_supervisor+0x22b/0xd20 [ 246.927862][ C1] ? tomoyo_path_matches_pattern+0xa1/0x160 [ 246.933772][ C1] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 246.940026][ C1] ? tomoyo_compare_name_union+0x4c/0xa0 [ 246.945664][ C1] ? __read_once_size.constprop.0+0x12/0x20 [ 246.951665][ C1] ? tomoyo_compare_name_union+0xa0/0xa0 [ 246.957306][ C1] tomoyo_path_permission+0x121/0x160 [ 246.962695][ C1] tomoyo_path_perm+0x23e/0x390 [ 246.967587][ C1] tomoyo_inode_getattr+0x26/0x40 [ 246.972626][ C1] security_inode_getattr+0x9b/0xd0 [ 246.977860][ C1] vfs_getattr+0x2e/0x70 [ 246.982120][ C1] vfs_statx+0x102/0x190 [ 246.986378][ C1] __do_sys_newstat+0x51/0xb0 [ 246.991172][ C1] ? _raw_spin_unlock_irq+0x68/0x80 [ 246.996385][ C1] ? mem_cgroup_handle_over_high+0x50/0x180 [ 247.002298][ C1] ? __read_once_size.constprop.0+0x12/0x20 [ 247.008214][ C1] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 247.014588][ C1] ? debug_smp_processor_id+0x4c/0x172 [ 247.020056][ C1] __x64_sys_newstat+0x3a/0x50 [ 247.024829][ C1] do_syscall_64+0xcc/0x370 [ 247.029347][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 247.035353][ C1] RIP: 0033:0x7f0e17961c65 [ 247.039779][ C1] Code: 00 00 00 e8 5d 01 00 00 48 83 c4 18 c3 90 90 90 90 90 90 90 90 83 ff 01 48 89 f0 77 18 48 89 c7 48 89 d6 b8 04 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 17 f3 c3 90 48 8b 05 a1 51 2b 00 64 c7 00 16 [ 247.059388][ C1] RSP: 002b:00007fffed6230e8 EFLAGS: 00000246 ORIG_RAX: 0000000000000004 [ 247.067805][ C1] RAX: ffffffffffffffda RBX: 0000000000000704 RCX: 00007f0e17961c65 [ 247.075858][ C1] RDX: 00007fffed623150 RSI: 00007fffed623150 RDI: 00007fffed6239e0 [ 247.083822][ C1] RBP: 00000000000003e9 R08: 0000000001ad45f0 R09: 00007f0e179b83d0 [ 247.091792][ C1] R10: 7269762f73656369 R11: 0000000000000246 R12: 0000000001ad45f0 [ 247.099765][ C1] R13: 0000000000000001 R14: 0000000000000000 R15: 0000000001ad5c99 [ 247.109127][ C1] Kernel Offset: disabled [ 247.113458][ C1] Rebooting in 86400 seconds..