00002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x492, 0xfffffffffffffffe) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r2, r0, r2}, &(0x7f0000000240)=""/112, 0x208, &(0x7f0000000580)={&(0x7f0000000500)={'crc32\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}}) 22:36:20 executing program 4: creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x0, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20020000) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f00000078c0)=@req={0x2, 0x0, 0x101}, 0x10) syz_open_procfs(0x0, &(0x7f00000000c0)='attr/exec\x00') mount$bpf(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='devpts\x00vh\xd2p!s\n@ha.\xc1\x88\x05\x89\x1d\b\xb3Xd\x92Y\x1b\x8c\xc0\xd0\xf4\x952\x8c!JC\xd1]Ul\xa2\x80\x19\x88 \xd4b\x0f\x87\x89P\xb4M\xf7]w\xa9\xb6\xc3}\x16\f\x87ueg$\xd9,\x8c\x9b\xbb*\xfe\x95\xb8\xa1\x9aVA\xb73w\xdf/\xa9\xc5\x8e\xe1\xef\xc5\x8d\x168\xba\"\x83\x8b\xe2\xf7*\xfa\xd20a\x94\xc7yiF\a\v\x14\xd2\xc1z\x94\x9d\x9d\a*\xab\xea\xd9Ee\xac\xa28p\xa2\xa1\x9a;\xb4o\xa0\xf1\xd7&[2\xf2\x82\xbc\xc2tu\xfb\xf5\xb1Y\xd6\xa9\x1b\xbec\xdeA\x8d\x94W)\x93,\xac\x02\x86\xd1\r\x00\xefZ\xf3Y\x84\xdbF\xf2u\xa1\x8b_\x9fe\xfe[q\xb1\\\xcen\bC \x81', 0x0, 0x0) rmdir(&(0x7f0000000700)='./file0\x00') 22:36:20 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x6, 0x0, 0x2, 0x0, 0x0, 0x0, 0x3}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 22:36:20 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000040)=0xffffff9f, 0x4) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) unshare(0x60000000) 22:36:20 executing program 2: mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r1, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8040000, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 22:36:20 executing program 0: sendmsg$kcm(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001d008111e00f80ecdb4cb9f207c804a01c000000d00302c20a0002000a0ada1b40d805000500c50083b8", 0x2e}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000180), 0x492492492492785, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000180)="0800a1695e1dcfe87b1071") 22:36:20 executing program 5: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x492, 0xfffffffffffffffe) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r2, r0, r2}, &(0x7f0000000240)=""/112, 0x208, &(0x7f0000000580)={&(0x7f0000000500)={'crc32\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}}) [ 400.212797][T12377] IPVS: ftp: loaded support on port[0] = 21 22:36:21 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x6, 0x0, 0x2, 0x0, 0x0, 0x0, 0x3}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 22:36:21 executing program 4: creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x0, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20020000) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f00000078c0)=@req={0x2, 0x0, 0x101}, 0x10) syz_open_procfs(0x0, &(0x7f00000000c0)='attr/exec\x00') mount$bpf(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='devpts\x00vh\xd2p!s\n@ha.\xc1\x88\x05\x89\x1d\b\xb3Xd\x92Y\x1b\x8c\xc0\xd0\xf4\x952\x8c!JC\xd1]Ul\xa2\x80\x19\x88 \xd4b\x0f\x87\x89P\xb4M\xf7]w\xa9\xb6\xc3}\x16\f\x87ueg$\xd9,\x8c\x9b\xbb*\xfe\x95\xb8\xa1\x9aVA\xb73w\xdf/\xa9\xc5\x8e\xe1\xef\xc5\x8d\x168\xba\"\x83\x8b\xe2\xf7*\xfa\xd20a\x94\xc7yiF\a\v\x14\xd2\xc1z\x94\x9d\x9d\a*\xab\xea\xd9Ee\xac\xa28p\xa2\xa1\x9a;\xb4o\xa0\xf1\xd7&[2\xf2\x82\xbc\xc2tu\xfb\xf5\xb1Y\xd6\xa9\x1b\xbec\xdeA\x8d\x94W)\x93,\xac\x02\x86\xd1\r\x00\xefZ\xf3Y\x84\xdbF\xf2u\xa1\x8b_\x9fe\xfe[q\xb1\\\xcen\bC \x81', 0x0, 0x0) rmdir(&(0x7f0000000700)='./file0\x00') 22:36:21 executing program 5: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x492, 0xfffffffffffffffe) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r2, r0, r2}, &(0x7f0000000240)=""/112, 0x208, &(0x7f0000000580)={&(0x7f0000000500)={'crc32\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}}) 22:36:21 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x6, 0x0, 0x2, 0x0, 0x0, 0x0, 0x3}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 22:36:21 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x202, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000380)={'erspan0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503c30689063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) 22:36:21 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x330b, 0x0) 22:36:21 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000700)=@filter={'filter\x00', 0xe, 0x4, 0x14e, [0x0, 0x20000040, 0x200002ec, 0x2000031c], 0x0, 0x0, &(0x7f0000000040)=[{0x0, '\x00', 0x0, 0x0, 0x1, [{0x1d, 0x0, 0x0, 'rose0\x00', 'nlmon0\x00', 'ipddp0\x00', 'team0\x00', @random="512b5f274acd", [], @link_local, [], 0x6e, 0x6e, 0xbe, [], [], @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x0, 'syz1\x00'}}}}]}, {0x0, '\x00', 0x2}, {0x0, '\x00', 0x2}]}, 0x1c6) 22:36:21 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) 22:36:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r2, 0x29, 0x42, &(0x7f0000000100)=0x5d2b, 0x4) getsockopt$inet6_buf(r2, 0x29, 0x6, &(0x7f0000c86000), &(0x7f0000000080)=0xffffffee) 22:36:21 executing program 2: syz_open_dev$dri(0x0, 0x0, 0x0) r0 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80800) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x8d}, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000100)=0x73, 0x4) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r4, 0x660c) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000006c0)='Net/3\x97OOT\x15\x00\xb6\xcf@e\xd3r\x82\x9fc') setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000380)="0c4f4d16cf2f3a2dd8a5046790a60c91e487dc9ca281434dbc169c6555a654da5e42c953490634b417ec9535653162fc5730d4c8dab3e136550ed7d31fa8d7094afd6e5154349155e6ef7e5fb08d79c283188a3f28548ab4366e6863ba5561aedbd1ee3f9a2c5646e4a9c2806b231528bca7ee2134e39966c40bcb1371a7e7691672a8dc9bda07175f11a9160cba3f0ddb78db3b2e184e1e9aa371691df9f49a5e3343bce4e4b8a2c80831b63d95ed57cf89982b317abf1cf8a71078d00dd5fa9151c142fa4bb765d503150f5f6f34284c7480a5091e9b246e", 0xd9) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000580)='/proc/capi/capi20\x00', 0x80000, 0x0) ioctl$VIDIOC_PREPARE_BUF(r5, 0xc058565d, &(0x7f00000005c0)={0x0, 0x0, 0x4, 0x0, {0x0, 0x7530}, {0x0, 0x2, 0x81, 0x10, 0x0, 0x6, "cf676f53"}, 0x80, 0x0, @offset=0x9, 0x4}) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000640)={0x10, 0xd17, {0x52, 0x2db, 0x7f, {0x200}, {0x40, 0x4}, @const={0x7ff, {0x8, 0xba, 0x1, 0x9150}}}, {0xa5e136065a937cc1, 0x5, 0x0, {0x4, 0x3}, {0x7, 0x1}, @ramp={0x800, 0x80, {0x100, 0x4c2, 0x800, 0x3}}}}) mq_timedsend(r5, 0x0, 0x0, 0x4, &(0x7f0000000540)={0x0, 0x989680}) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fsetxattr$trusted_overlay_nlink(r4, &(0x7f0000000240)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'U+', 0x7}, 0x28, 0x3) openat$audio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/audio\x00', 0x4000, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') preadv(r6, &(0x7f0000000040)=[{&(0x7f0000000000)=""/64, 0x40}], 0x1, 0x80000000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000940)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], &(0x7f000095dffc)=0x2) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, 0x0, 0x0) 22:36:21 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x6, 0x0, 0x2, 0x0, 0x0, 0x0, 0x3}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 22:36:21 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000000)={0x0, 0x7, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\vGMS'}, 0x0, 0x0, @userptr, 0x4}) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000200)) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c) ioctl$USBDEVFS_GETDRIVER(0xffffffffffffffff, 0x41045508, 0x0) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x480242) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)) gettid() r2 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000000)={0x0, 0x7, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\vGMS'}, 0x0, 0x0, @userptr, 0x4}) getsockopt$inet6_buf(r2, 0x29, 0x2f, &(0x7f0000000140)=""/96, &(0x7f00000001c0)=0x60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x73, 0x1) sendfile(0xffffffffffffffff, r3, 0x0, 0x3ff) syz_open_dev$usbfs(0x0, 0x0, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x1) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000580)=ANY=[@ANYPTR64], 0x8}}, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='net/udp6\x00') preadv(r4, &(0x7f0000000480), 0x100000000000014a, 0x0) 22:36:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r2, 0x29, 0x42, &(0x7f0000000100)=0x5d2b, 0x4) getsockopt$inet6_buf(r2, 0x29, 0x6, &(0x7f0000c86000), &(0x7f0000000080)=0xffffffee) 22:36:21 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x202, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000380)={'erspan0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503c30689063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) 22:36:21 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0xfffffffffffffffe, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="01434430303101004c494e5558202020202020202020202020202020202020202020202020202020434452202020202020202020202020200000000000000003000200000000024f00000000000000000000000000000000000000000000000000000000000000000100000101000001008df051f791c4334e16d7084307c6f486c3", 0x82, 0x8000}], 0x0, 0x0) 22:36:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r2, 0x29, 0x42, &(0x7f0000000100)=0x5d2b, 0x4) getsockopt$inet6_buf(r2, 0x29, 0x6, &(0x7f0000c86000), &(0x7f0000000080)=0xffffffee) 22:36:21 executing program 2: syz_open_dev$dri(0x0, 0x0, 0x0) r0 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80800) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x8d}, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000100)=0x73, 0x4) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r4, 0x660c) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000006c0)='Net/3\x97OOT\x15\x00\xb6\xcf@e\xd3r\x82\x9fc') setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000380)="0c4f4d16cf2f3a2dd8a5046790a60c91e487dc9ca281434dbc169c6555a654da5e42c953490634b417ec9535653162fc5730d4c8dab3e136550ed7d31fa8d7094afd6e5154349155e6ef7e5fb08d79c283188a3f28548ab4366e6863ba5561aedbd1ee3f9a2c5646e4a9c2806b231528bca7ee2134e39966c40bcb1371a7e7691672a8dc9bda07175f11a9160cba3f0ddb78db3b2e184e1e9aa371691df9f49a5e3343bce4e4b8a2c80831b63d95ed57cf89982b317abf1cf8a71078d00dd5fa9151c142fa4bb765d503150f5f6f34284c7480a5091e9b246e", 0xd9) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000580)='/proc/capi/capi20\x00', 0x80000, 0x0) ioctl$VIDIOC_PREPARE_BUF(r5, 0xc058565d, &(0x7f00000005c0)={0x0, 0x0, 0x4, 0x0, {0x0, 0x7530}, {0x0, 0x2, 0x81, 0x10, 0x0, 0x6, "cf676f53"}, 0x80, 0x0, @offset=0x9, 0x4}) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000640)={0x10, 0xd17, {0x52, 0x2db, 0x7f, {0x200}, {0x40, 0x4}, @const={0x7ff, {0x8, 0xba, 0x1, 0x9150}}}, {0xa5e136065a937cc1, 0x5, 0x0, {0x4, 0x3}, {0x7, 0x1}, @ramp={0x800, 0x80, {0x100, 0x4c2, 0x800, 0x3}}}}) mq_timedsend(r5, 0x0, 0x0, 0x4, &(0x7f0000000540)={0x0, 0x989680}) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fsetxattr$trusted_overlay_nlink(r4, &(0x7f0000000240)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'U+', 0x7}, 0x28, 0x3) openat$audio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/audio\x00', 0x4000, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') preadv(r6, &(0x7f0000000040)=[{&(0x7f0000000000)=""/64, 0x40}], 0x1, 0x80000000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000940)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], &(0x7f000095dffc)=0x2) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, 0x0, 0x0) 22:36:22 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x202, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000380)={'erspan0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503c30689063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) [ 401.468622][T12444] ISOFS: Bad logical zone size 50054 22:36:22 executing program 3: syz_open_dev$dri(0x0, 0x0, 0x0) r0 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80800) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x8d}, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000100)=0x73, 0x4) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r4, 0x660c) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000006c0)='Net/3\x97OOT\x15\x00\xb6\xcf@e\xd3r\x82\x9fc') setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000380)="0c4f4d16cf2f3a2dd8a5046790a60c91e487dc9ca281434dbc169c6555a654da5e42c953490634b417ec9535653162fc5730d4c8dab3e136550ed7d31fa8d7094afd6e5154349155e6ef7e5fb08d79c283188a3f28548ab4366e6863ba5561aedbd1ee3f9a2c5646e4a9c2806b231528bca7ee2134e39966c40bcb1371a7e7691672a8dc9bda07175f11a9160cba3f0ddb78db3b2e184e1e9aa371691df9f49a5e3343bce4e4b8a2c80831b63d95ed57cf89982b317abf1cf8a71078d00dd5fa9151c142fa4bb765d503150f5f6f34284c7480a5091e9b246e", 0xd9) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000580)='/proc/capi/capi20\x00', 0x80000, 0x0) ioctl$VIDIOC_PREPARE_BUF(r5, 0xc058565d, &(0x7f00000005c0)={0x0, 0x0, 0x4, 0x0, {0x0, 0x7530}, {0x0, 0x2, 0x81, 0x10, 0x0, 0x6, "cf676f53"}, 0x80, 0x0, @offset=0x9, 0x4}) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000640)={0x10, 0xd17, {0x52, 0x2db, 0x7f, {0x200}, {0x40, 0x4}, @const={0x7ff, {0x8, 0xba, 0x1, 0x9150}}}, {0xa5e136065a937cc1, 0x5, 0x0, {0x4, 0x3}, {0x7, 0x1}, @ramp={0x800, 0x80, {0x100, 0x4c2, 0x800, 0x3}}}}) mq_timedsend(r5, 0x0, 0x0, 0x4, &(0x7f0000000540)={0x0, 0x989680}) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fsetxattr$trusted_overlay_nlink(r4, &(0x7f0000000240)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'U+', 0x7}, 0x28, 0x3) openat$audio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/audio\x00', 0x4000, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') preadv(r6, &(0x7f0000000040)=[{&(0x7f0000000000)=""/64, 0x40}], 0x1, 0x80000000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000940)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], &(0x7f000095dffc)=0x2) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, 0x0, 0x0) 22:36:22 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0xfffffffffffffffe, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="01434430303101004c494e5558202020202020202020202020202020202020202020202020202020434452202020202020202020202020200000000000000003000200000000024f00000000000000000000000000000000000000000000000000000000000000000100000101000001008df051f791c4334e16d7084307c6f486c3", 0x82, 0x8000}], 0x0, 0x0) 22:36:22 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r2, 0x29, 0x42, &(0x7f0000000100)=0x5d2b, 0x4) getsockopt$inet6_buf(r2, 0x29, 0x6, &(0x7f0000c86000), &(0x7f0000000080)=0xffffffee) 22:36:22 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000000)={0x0, 0x7, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\vGMS'}, 0x0, 0x0, @userptr, 0x4}) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000200)) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c) ioctl$USBDEVFS_GETDRIVER(0xffffffffffffffff, 0x41045508, 0x0) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x480242) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)) gettid() r2 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000000)={0x0, 0x7, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\vGMS'}, 0x0, 0x0, @userptr, 0x4}) getsockopt$inet6_buf(r2, 0x29, 0x2f, &(0x7f0000000140)=""/96, &(0x7f00000001c0)=0x60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x73, 0x1) sendfile(0xffffffffffffffff, r3, 0x0, 0x3ff) syz_open_dev$usbfs(0x0, 0x0, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x1) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000580)=ANY=[@ANYPTR64], 0x8}}, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='net/udp6\x00') preadv(r4, &(0x7f0000000480), 0x100000000000014a, 0x0) [ 401.954058][T12467] ISOFS: Bad logical zone size 50054 22:36:22 executing program 2: syz_open_dev$dri(0x0, 0x0, 0x0) r0 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80800) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x8d}, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000100)=0x73, 0x4) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r4, 0x660c) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000006c0)='Net/3\x97OOT\x15\x00\xb6\xcf@e\xd3r\x82\x9fc') setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000380)="0c4f4d16cf2f3a2dd8a5046790a60c91e487dc9ca281434dbc169c6555a654da5e42c953490634b417ec9535653162fc5730d4c8dab3e136550ed7d31fa8d7094afd6e5154349155e6ef7e5fb08d79c283188a3f28548ab4366e6863ba5561aedbd1ee3f9a2c5646e4a9c2806b231528bca7ee2134e39966c40bcb1371a7e7691672a8dc9bda07175f11a9160cba3f0ddb78db3b2e184e1e9aa371691df9f49a5e3343bce4e4b8a2c80831b63d95ed57cf89982b317abf1cf8a71078d00dd5fa9151c142fa4bb765d503150f5f6f34284c7480a5091e9b246e", 0xd9) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000580)='/proc/capi/capi20\x00', 0x80000, 0x0) ioctl$VIDIOC_PREPARE_BUF(r5, 0xc058565d, &(0x7f00000005c0)={0x0, 0x0, 0x4, 0x0, {0x0, 0x7530}, {0x0, 0x2, 0x81, 0x10, 0x0, 0x6, "cf676f53"}, 0x80, 0x0, @offset=0x9, 0x4}) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000640)={0x10, 0xd17, {0x52, 0x2db, 0x7f, {0x200}, {0x40, 0x4}, @const={0x7ff, {0x8, 0xba, 0x1, 0x9150}}}, {0xa5e136065a937cc1, 0x5, 0x0, {0x4, 0x3}, {0x7, 0x1}, @ramp={0x800, 0x80, {0x100, 0x4c2, 0x800, 0x3}}}}) mq_timedsend(r5, 0x0, 0x0, 0x4, &(0x7f0000000540)={0x0, 0x989680}) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fsetxattr$trusted_overlay_nlink(r4, &(0x7f0000000240)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'U+', 0x7}, 0x28, 0x3) openat$audio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/audio\x00', 0x4000, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') preadv(r6, &(0x7f0000000040)=[{&(0x7f0000000000)=""/64, 0x40}], 0x1, 0x80000000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000940)=ANY=[@ANYBLOB="0111043c077fc94b6100338f9a7ffed34bbabd665bd22481df81a68a94d0ced9e0716de2221b87c64131f559c13e001980dcc97e57a93cb8a2766d74714b1f7e9ccdb77def44155366966f1798be870bdedf64e00339ab4f48e42365cc968df3b0e74a894b5cb8a9e33522be94daf99b19e28dd1609f11defaa3ebbf343b2e38853ffa01467dd95ebc2c7163a43aab5174564d94e1a122148163ff0639b4d0380cd6cfcbcac29be6f55450608459f6a28cb849eab5b28606a045b74f526eeb34b1b090ae4fbffd12d1b7b47697ef5638f0a8053f5e237e659493cd02000000000000004ce2d4d95c1c2d41e27cf0905a4472da8faf93305a891e53163f6ecaeb65ce0a3ef717fc828cd1e4a2b4c2d509fddb7f0689f937ace667be0bfcba2df61dd08f019b2ab547611bbfbe118f10aa9a90d7d90000000000000000000000000000ad2366750e64ce64b075f15bdb8a29a04622753189a6352c6269fead9b62cc58346fa7198b8cebd9a067e3e28be28671b76a6f90271a626c41081ee68f65668fffc9301d2ac791a198f12338e0c067435709afc8e6fdd719476f03649abdfea8bb01585994f7b6a3bb76f940fd0019e71afe7c6b3600041e644a79842cce6424bfe5b6a75d1923463f8a420571ecb640b7cc53ddcb0a8042c6e5729c8ba20c2675e31e87e605e78cf58362f4e6f0075a01db66b098e2ef648a51595b915d45", @ANYRES32=0x0], &(0x7f000095dffc)=0x2) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, 0x0, 0x0) 22:36:22 executing program 3: syz_open_dev$dri(0x0, 0x0, 0x0) r0 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80800) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x8d}, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000100)=0x73, 0x4) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r4, 0x660c) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000006c0)='Net/3\x97OOT\x15\x00\xb6\xcf@e\xd3r\x82\x9fc') setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000380)="0c4f4d16cf2f3a2dd8a5046790a60c91e487dc9ca281434dbc169c6555a654da5e42c953490634b417ec9535653162fc5730d4c8dab3e136550ed7d31fa8d7094afd6e5154349155e6ef7e5fb08d79c283188a3f28548ab4366e6863ba5561aedbd1ee3f9a2c5646e4a9c2806b231528bca7ee2134e39966c40bcb1371a7e7691672a8dc9bda07175f11a9160cba3f0ddb78db3b2e184e1e9aa371691df9f49a5e3343bce4e4b8a2c80831b63d95ed57cf89982b317abf1cf8a71078d00dd5fa9151c142fa4bb765d503150f5f6f34284c7480a5091e9b246e", 0xd9) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000580)='/proc/capi/capi20\x00', 0x80000, 0x0) ioctl$VIDIOC_PREPARE_BUF(r5, 0xc058565d, &(0x7f00000005c0)={0x0, 0x0, 0x4, 0x0, {0x0, 0x7530}, {0x0, 0x2, 0x81, 0x10, 0x0, 0x6, "cf676f53"}, 0x80, 0x0, @offset=0x9, 0x4}) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000640)={0x10, 0xd17, {0x52, 0x2db, 0x7f, {0x200}, {0x40, 0x4}, @const={0x7ff, {0x8, 0xba, 0x1, 0x9150}}}, {0xa5e136065a937cc1, 0x5, 0x0, {0x4, 0x3}, {0x7, 0x1}, @ramp={0x800, 0x80, {0x100, 0x4c2, 0x800, 0x3}}}}) mq_timedsend(r5, 0x0, 0x0, 0x4, &(0x7f0000000540)={0x0, 0x989680}) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fsetxattr$trusted_overlay_nlink(r4, &(0x7f0000000240)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'U+', 0x7}, 0x28, 0x3) openat$audio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/audio\x00', 0x4000, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') preadv(r6, &(0x7f0000000040)=[{&(0x7f0000000000)=""/64, 0x40}], 0x1, 0x80000000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000940)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], &(0x7f000095dffc)=0x2) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, 0x0, 0x0) 22:36:22 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x202, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000380)={'erspan0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503c30689063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) 22:36:22 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0xfffffffffffffffe, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="01434430303101004c494e5558202020202020202020202020202020202020202020202020202020434452202020202020202020202020200000000000000003000200000000024f00000000000000000000000000000000000000000000000000000000000000000100000101000001008df051f791c4334e16d7084307c6f486c3", 0x82, 0x8000}], 0x0, 0x0) 22:36:22 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000000)={0x0, 0x7, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\vGMS'}, 0x0, 0x0, @userptr, 0x4}) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000200)) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c) ioctl$USBDEVFS_GETDRIVER(0xffffffffffffffff, 0x41045508, 0x0) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x480242) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)) gettid() r2 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000000)={0x0, 0x7, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\vGMS'}, 0x0, 0x0, @userptr, 0x4}) getsockopt$inet6_buf(r2, 0x29, 0x2f, &(0x7f0000000140)=""/96, &(0x7f00000001c0)=0x60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x73, 0x1) sendfile(0xffffffffffffffff, r3, 0x0, 0x3ff) syz_open_dev$usbfs(0x0, 0x0, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x1) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000580)=ANY=[@ANYPTR64], 0x8}}, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='net/udp6\x00') preadv(r4, &(0x7f0000000480), 0x100000000000014a, 0x0) 22:36:23 executing program 3: syz_open_dev$dri(0x0, 0x0, 0x0) r0 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80800) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x8d}, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000100)=0x73, 0x4) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r4, 0x660c) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000006c0)='Net/3\x97OOT\x15\x00\xb6\xcf@e\xd3r\x82\x9fc') setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000380)="0c4f4d16cf2f3a2dd8a5046790a60c91e487dc9ca281434dbc169c6555a654da5e42c953490634b417ec9535653162fc5730d4c8dab3e136550ed7d31fa8d7094afd6e5154349155e6ef7e5fb08d79c283188a3f28548ab4366e6863ba5561aedbd1ee3f9a2c5646e4a9c2806b231528bca7ee2134e39966c40bcb1371a7e7691672a8dc9bda07175f11a9160cba3f0ddb78db3b2e184e1e9aa371691df9f49a5e3343bce4e4b8a2c80831b63d95ed57cf89982b317abf1cf8a71078d00dd5fa9151c142fa4bb765d503150f5f6f34284c7480a5091e9b246e", 0xd9) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000580)='/proc/capi/capi20\x00', 0x80000, 0x0) ioctl$VIDIOC_PREPARE_BUF(r5, 0xc058565d, &(0x7f00000005c0)={0x0, 0x0, 0x4, 0x0, {0x0, 0x7530}, {0x0, 0x2, 0x81, 0x10, 0x0, 0x6, "cf676f53"}, 0x80, 0x0, @offset=0x9, 0x4}) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000640)={0x10, 0xd17, {0x52, 0x2db, 0x7f, {0x200}, {0x40, 0x4}, @const={0x7ff, {0x8, 0xba, 0x1, 0x9150}}}, {0xa5e136065a937cc1, 0x5, 0x0, {0x4, 0x3}, {0x7, 0x1}, @ramp={0x800, 0x80, {0x100, 0x4c2, 0x800, 0x3}}}}) mq_timedsend(r5, 0x0, 0x0, 0x4, &(0x7f0000000540)={0x0, 0x989680}) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fsetxattr$trusted_overlay_nlink(r4, &(0x7f0000000240)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'U+', 0x7}, 0x28, 0x3) openat$audio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/audio\x00', 0x4000, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') preadv(r6, &(0x7f0000000040)=[{&(0x7f0000000000)=""/64, 0x40}], 0x1, 0x80000000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000940)=ANY=[@ANYBLOB="0111043c077fc94b6100338f9a7ffed34bbabd665bd22481df81a68a94d0ced9e0716de2221b87c64131f559c13e001980dcc97e57a93cb8a2766d74714b1f7e9ccdb77def44155366966f1798be870bdedf64e00339ab4f48e42365cc968df3b0e74a894b5cb8a9e33522be94daf99b19e28dd1609f11defaa3ebbf343b2e38853ffa01467dd95ebc2c7163a43aab5174564d94e1a122148163ff0639b4d0380cd6cfcbcac29be6f55450608459f6a28cb849eab5b28606a045b74f526eeb34b1b090ae4fbffd12d1b7b47697ef5638f0a8053f5e237e659493cd02000000000000004ce2d4d95c1c2d41e27cf0905a4472da8faf93305a891e53163f6ecaeb65ce0a3ef717fc828cd1e4a2b4c2d509fddb7f0689f937ace667be0bfcba2df61dd08f019b2ab547611bbfbe118f10aa9a90d7d90000000000000000000000000000ad2366750e64ce64b075f15bdb8a29a04622753189a6352c6269fead9b62cc58346fa7198b8cebd9a067e3e28be28671b76a6f90271a626c41081ee68f65668fffc9301d2ac791a198f12338e0c067435709afc8e6fdd719476f03649abdfea8bb01585994f7b6a3bb76f940fd0019e71afe7c6b3600041e644a79842cce6424bfe5b6a75d1923463f8a420571ecb640b7cc53ddcb0a8042c6e5729c8ba20c2675e31e87e605e78cf58362f4e6f0075a01db66b098e2ef648a51595b915d45", @ANYRES32=0x0], &(0x7f000095dffc)=0x2) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, 0x0, 0x0) 22:36:23 executing program 2: syz_open_dev$dri(0x0, 0x0, 0x0) r0 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80800) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x8d}, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000100)=0x73, 0x4) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r4, 0x660c) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000006c0)='Net/3\x97OOT\x15\x00\xb6\xcf@e\xd3r\x82\x9fc') setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000380)="0c4f4d16cf2f3a2dd8a5046790a60c91e487dc9ca281434dbc169c6555a654da5e42c953490634b417ec9535653162fc5730d4c8dab3e136550ed7d31fa8d7094afd6e5154349155e6ef7e5fb08d79c283188a3f28548ab4366e6863ba5561aedbd1ee3f9a2c5646e4a9c2806b231528bca7ee2134e39966c40bcb1371a7e7691672a8dc9bda07175f11a9160cba3f0ddb78db3b2e184e1e9aa371691df9f49a5e3343bce4e4b8a2c80831b63d95ed57cf89982b317abf1cf8a71078d00dd5fa9151c142fa4bb765d503150f5f6f34284c7480a5091e9b246e", 0xd9) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000580)='/proc/capi/capi20\x00', 0x80000, 0x0) ioctl$VIDIOC_PREPARE_BUF(r5, 0xc058565d, &(0x7f00000005c0)={0x0, 0x0, 0x4, 0x0, {0x0, 0x7530}, {0x0, 0x2, 0x81, 0x10, 0x0, 0x6, "cf676f53"}, 0x80, 0x0, @offset=0x9, 0x4}) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000640)={0x10, 0xd17, {0x52, 0x2db, 0x7f, {0x200}, {0x40, 0x4}, @const={0x7ff, {0x8, 0xba, 0x1, 0x9150}}}, {0xa5e136065a937cc1, 0x5, 0x0, {0x4, 0x3}, {0x7, 0x1}, @ramp={0x800, 0x80, {0x100, 0x4c2, 0x800, 0x3}}}}) mq_timedsend(r5, 0x0, 0x0, 0x4, &(0x7f0000000540)={0x0, 0x989680}) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fsetxattr$trusted_overlay_nlink(r4, &(0x7f0000000240)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'U+', 0x7}, 0x28, 0x3) openat$audio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/audio\x00', 0x4000, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') preadv(r6, &(0x7f0000000040)=[{&(0x7f0000000000)=""/64, 0x40}], 0x1, 0x80000000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000940)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], &(0x7f000095dffc)=0x2) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, 0x0, 0x0) 22:36:23 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000000)={0x0, 0x7, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\vGMS'}, 0x0, 0x0, @userptr, 0x4}) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000200)) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c) ioctl$USBDEVFS_GETDRIVER(0xffffffffffffffff, 0x41045508, 0x0) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x480242) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)) gettid() r2 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000000)={0x0, 0x7, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\vGMS'}, 0x0, 0x0, @userptr, 0x4}) getsockopt$inet6_buf(r2, 0x29, 0x2f, &(0x7f0000000140)=""/96, &(0x7f00000001c0)=0x60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x73, 0x1) sendfile(0xffffffffffffffff, r3, 0x0, 0x3ff) syz_open_dev$usbfs(0x0, 0x0, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x1) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000580)=ANY=[@ANYPTR64], 0x8}}, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='net/udp6\x00') preadv(r4, &(0x7f0000000480), 0x100000000000014a, 0x0) [ 402.646461][T12510] ISOFS: Bad logical zone size 50054 22:36:23 executing program 3: syz_open_dev$dri(0x0, 0x0, 0x0) r0 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80800) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x8d}, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000100)=0x73, 0x4) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r4, 0x660c) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000006c0)='Net/3\x97OOT\x15\x00\xb6\xcf@e\xd3r\x82\x9fc') setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000380)="0c4f4d16cf2f3a2dd8a5046790a60c91e487dc9ca281434dbc169c6555a654da5e42c953490634b417ec9535653162fc5730d4c8dab3e136550ed7d31fa8d7094afd6e5154349155e6ef7e5fb08d79c283188a3f28548ab4366e6863ba5561aedbd1ee3f9a2c5646e4a9c2806b231528bca7ee2134e39966c40bcb1371a7e7691672a8dc9bda07175f11a9160cba3f0ddb78db3b2e184e1e9aa371691df9f49a5e3343bce4e4b8a2c80831b63d95ed57cf89982b317abf1cf8a71078d00dd5fa9151c142fa4bb765d503150f5f6f34284c7480a5091e9b246e", 0xd9) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000580)='/proc/capi/capi20\x00', 0x80000, 0x0) ioctl$VIDIOC_PREPARE_BUF(r5, 0xc058565d, &(0x7f00000005c0)={0x0, 0x0, 0x4, 0x0, {0x0, 0x7530}, {0x0, 0x2, 0x81, 0x10, 0x0, 0x6, "cf676f53"}, 0x80, 0x0, @offset=0x9, 0x4}) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000640)={0x10, 0xd17, {0x52, 0x2db, 0x7f, {0x200}, {0x40, 0x4}, @const={0x7ff, {0x8, 0xba, 0x1, 0x9150}}}, {0xa5e136065a937cc1, 0x5, 0x0, {0x4, 0x3}, {0x7, 0x1}, @ramp={0x800, 0x80, {0x100, 0x4c2, 0x800, 0x3}}}}) mq_timedsend(r5, 0x0, 0x0, 0x4, &(0x7f0000000540)={0x0, 0x989680}) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fsetxattr$trusted_overlay_nlink(r4, &(0x7f0000000240)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'U+', 0x7}, 0x28, 0x3) openat$audio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/audio\x00', 0x4000, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') preadv(r6, &(0x7f0000000040)=[{&(0x7f0000000000)=""/64, 0x40}], 0x1, 0x80000000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000940)=ANY=[@ANYBLOB="0111043c077fc94b6100338f9a7ffed34bbabd665bd22481df81a68a94d0ced9e0716de2221b87c64131f559c13e001980dcc97e57a93cb8a2766d74714b1f7e9ccdb77def44155366966f1798be870bdedf64e00339ab4f48e42365cc968df3b0e74a894b5cb8a9e33522be94daf99b19e28dd1609f11defaa3ebbf343b2e38853ffa01467dd95ebc2c7163a43aab5174564d94e1a122148163ff0639b4d0380cd6cfcbcac29be6f55450608459f6a28cb849eab5b28606a045b74f526eeb34b1b090ae4fbffd12d1b7b47697ef5638f0a8053f5e237e659493cd02000000000000004ce2d4d95c1c2d41e27cf0905a4472da8faf93305a891e53163f6ecaeb65ce0a3ef717fc828cd1e4a2b4c2d509fddb7f0689f937ace667be0bfcba2df61dd08f019b2ab547611bbfbe118f10aa9a90d7d90000000000000000000000000000ad2366750e64ce64b075f15bdb8a29a04622753189a6352c6269fead9b62cc58346fa7198b8cebd9a067e3e28be28671b76a6f90271a626c41081ee68f65668fffc9301d2ac791a198f12338e0c067435709afc8e6fdd719476f03649abdfea8bb01585994f7b6a3bb76f940fd0019e71afe7c6b3600041e644a79842cce6424bfe5b6a75d1923463f8a420571ecb640b7cc53ddcb0a8042c6e5729c8ba20c2675e31e87e605e78cf58362f4e6f0075a01db66b098e2ef648a51595b915d45", @ANYRES32=0x0], &(0x7f000095dffc)=0x2) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, 0x0, 0x0) 22:36:23 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x48}, {0x80000006}]}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') 22:36:23 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0xfffffffffffffffe, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="01434430303101004c494e5558202020202020202020202020202020202020202020202020202020434452202020202020202020202020200000000000000003000200000000024f00000000000000000000000000000000000000000000000000000000000000000100000101000001008df051f791c4334e16d7084307c6f486c3", 0x82, 0x8000}], 0x0, 0x0) 22:36:23 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000000)={0x0, 0x7, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\vGMS'}, 0x0, 0x0, @userptr, 0x4}) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000200)) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c) ioctl$USBDEVFS_GETDRIVER(0xffffffffffffffff, 0x41045508, 0x0) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x480242) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)) gettid() r2 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000000)={0x0, 0x7, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\vGMS'}, 0x0, 0x0, @userptr, 0x4}) getsockopt$inet6_buf(r2, 0x29, 0x2f, &(0x7f0000000140)=""/96, &(0x7f00000001c0)=0x60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x73, 0x1) sendfile(0xffffffffffffffff, r3, 0x0, 0x3ff) syz_open_dev$usbfs(0x0, 0x0, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x1) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000580)=ANY=[@ANYPTR64], 0x8}}, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='net/udp6\x00') preadv(r4, &(0x7f0000000480), 0x100000000000014a, 0x0) [ 403.284107][T12539] ISOFS: Bad logical zone size 50054 22:36:23 executing program 3: syz_open_dev$dri(0x0, 0x0, 0x0) r0 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80800) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x8d}, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000100)=0x73, 0x4) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r4, 0x660c) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000006c0)='Net/3\x97OOT\x15\x00\xb6\xcf@e\xd3r\x82\x9fc') setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000380)="0c4f4d16cf2f3a2dd8a5046790a60c91e487dc9ca281434dbc169c6555a654da5e42c953490634b417ec9535653162fc5730d4c8dab3e136550ed7d31fa8d7094afd6e5154349155e6ef7e5fb08d79c283188a3f28548ab4366e6863ba5561aedbd1ee3f9a2c5646e4a9c2806b231528bca7ee2134e39966c40bcb1371a7e7691672a8dc9bda07175f11a9160cba3f0ddb78db3b2e184e1e9aa371691df9f49a5e3343bce4e4b8a2c80831b63d95ed57cf89982b317abf1cf8a71078d00dd5fa9151c142fa4bb765d503150f5f6f34284c7480a5091e9b246e", 0xd9) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000580)='/proc/capi/capi20\x00', 0x80000, 0x0) ioctl$VIDIOC_PREPARE_BUF(r5, 0xc058565d, &(0x7f00000005c0)={0x0, 0x0, 0x4, 0x0, {0x0, 0x7530}, {0x0, 0x2, 0x81, 0x10, 0x0, 0x6, "cf676f53"}, 0x80, 0x0, @offset=0x9, 0x4}) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000640)={0x10, 0xd17, {0x52, 0x2db, 0x7f, {0x200}, {0x40, 0x4}, @const={0x7ff, {0x8, 0xba, 0x1, 0x9150}}}, {0xa5e136065a937cc1, 0x5, 0x0, {0x4, 0x3}, {0x7, 0x1}, @ramp={0x800, 0x80, {0x100, 0x4c2, 0x800, 0x3}}}}) mq_timedsend(r5, 0x0, 0x0, 0x4, &(0x7f0000000540)={0x0, 0x989680}) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fsetxattr$trusted_overlay_nlink(r4, &(0x7f0000000240)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'U+', 0x7}, 0x28, 0x3) openat$audio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/audio\x00', 0x4000, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') preadv(r6, &(0x7f0000000040)=[{&(0x7f0000000000)=""/64, 0x40}], 0x1, 0x80000000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000940)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], &(0x7f000095dffc)=0x2) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, 0x0, 0x0) 22:36:23 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000000)={0x0, 0x7, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\vGMS'}, 0x0, 0x0, @userptr, 0x4}) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000200)) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c) ioctl$USBDEVFS_GETDRIVER(0xffffffffffffffff, 0x41045508, 0x0) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x480242) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)) gettid() r2 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000000)={0x0, 0x7, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\vGMS'}, 0x0, 0x0, @userptr, 0x4}) getsockopt$inet6_buf(r2, 0x29, 0x2f, &(0x7f0000000140)=""/96, &(0x7f00000001c0)=0x60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x73, 0x1) sendfile(0xffffffffffffffff, r3, 0x0, 0x3ff) syz_open_dev$usbfs(0x0, 0x0, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x1) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000580)=ANY=[@ANYPTR64], 0x8}}, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='net/udp6\x00') preadv(r4, &(0x7f0000000480), 0x100000000000014a, 0x0) 22:36:23 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x48}, {0x80000006}]}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') 22:36:24 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5701, 0x0) 22:36:24 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000000)={0x0, 0x7, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\vGMS'}, 0x0, 0x0, @userptr, 0x4}) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000200)) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c) ioctl$USBDEVFS_GETDRIVER(0xffffffffffffffff, 0x41045508, 0x0) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x480242) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)) gettid() r2 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000000)={0x0, 0x7, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\vGMS'}, 0x0, 0x0, @userptr, 0x4}) getsockopt$inet6_buf(r2, 0x29, 0x2f, &(0x7f0000000140)=""/96, &(0x7f00000001c0)=0x60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x73, 0x1) sendfile(0xffffffffffffffff, r3, 0x0, 0x3ff) syz_open_dev$usbfs(0x0, 0x0, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x1) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000580)=ANY=[@ANYPTR64], 0x8}}, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='net/udp6\x00') preadv(r4, &(0x7f0000000480), 0x100000000000014a, 0x0) 22:36:24 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x48}, {0x80000006}]}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') 22:36:24 executing program 3: syz_open_dev$dri(0x0, 0x0, 0x0) r0 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80800) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x8d}, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000100)=0x73, 0x4) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r4, 0x660c) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000006c0)='Net/3\x97OOT\x15\x00\xb6\xcf@e\xd3r\x82\x9fc') setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000380)="0c4f4d16cf2f3a2dd8a5046790a60c91e487dc9ca281434dbc169c6555a654da5e42c953490634b417ec9535653162fc5730d4c8dab3e136550ed7d31fa8d7094afd6e5154349155e6ef7e5fb08d79c283188a3f28548ab4366e6863ba5561aedbd1ee3f9a2c5646e4a9c2806b231528bca7ee2134e39966c40bcb1371a7e7691672a8dc9bda07175f11a9160cba3f0ddb78db3b2e184e1e9aa371691df9f49a5e3343bce4e4b8a2c80831b63d95ed57cf89982b317abf1cf8a71078d00dd5fa9151c142fa4bb765d503150f5f6f34284c7480a5091e9b246e", 0xd9) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000580)='/proc/capi/capi20\x00', 0x80000, 0x0) ioctl$VIDIOC_PREPARE_BUF(r5, 0xc058565d, &(0x7f00000005c0)={0x0, 0x0, 0x4, 0x0, {0x0, 0x7530}, {0x0, 0x2, 0x81, 0x10, 0x0, 0x6, "cf676f53"}, 0x80, 0x0, @offset=0x9, 0x4}) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000640)={0x10, 0xd17, {0x52, 0x2db, 0x7f, {0x200}, {0x40, 0x4}, @const={0x7ff, {0x8, 0xba, 0x1, 0x9150}}}, {0xa5e136065a937cc1, 0x5, 0x0, {0x4, 0x3}, {0x7, 0x1}, @ramp={0x800, 0x80, {0x100, 0x4c2, 0x800, 0x3}}}}) mq_timedsend(r5, 0x0, 0x0, 0x4, &(0x7f0000000540)={0x0, 0x989680}) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fsetxattr$trusted_overlay_nlink(r4, &(0x7f0000000240)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'U+', 0x7}, 0x28, 0x3) openat$audio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/audio\x00', 0x4000, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') preadv(r6, &(0x7f0000000040)=[{&(0x7f0000000000)=""/64, 0x40}], 0x1, 0x80000000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000940)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], &(0x7f000095dffc)=0x2) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, 0x0, 0x0) [ 403.916095][T12566] binder: 12563:12566 ioctl 810c5701 0 returned -22 22:36:24 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000000)={0x0, 0x7, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\vGMS'}, 0x0, 0x0, @userptr, 0x4}) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000200)) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c) ioctl$USBDEVFS_GETDRIVER(0xffffffffffffffff, 0x41045508, 0x0) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x480242) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)) gettid() r2 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000000)={0x0, 0x7, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\vGMS'}, 0x0, 0x0, @userptr, 0x4}) getsockopt$inet6_buf(r2, 0x29, 0x2f, &(0x7f0000000140)=""/96, &(0x7f00000001c0)=0x60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x73, 0x1) sendfile(0xffffffffffffffff, r3, 0x0, 0x3ff) syz_open_dev$usbfs(0x0, 0x0, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x1) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000580)=ANY=[@ANYPTR64], 0x8}}, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='net/udp6\x00') preadv(r4, &(0x7f0000000480), 0x100000000000014a, 0x0) 22:36:24 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="1800000000000000000000000000f3ff95000000000000001739f486a0ef063f58e57c4f3c167972fc5489a4ef7507020d447d9d007970d52bafd9c4365dde7f3bbfcb8129a6ef0ba5f002e97d7ef97a9029fd3354d6538094d26a9eacb2ae39233f0494050c710cdaee6d1639c8a46f7f20161953d41200205ebf8f117b054e35b249bdca000c81d6ddd903a3083406d3746bf56c3c535bd75e241f16e93d9c1810dd8184a31d35194a1ae5b54dca7231605e38f35c4cba78688460b3017e315c08541b2ac4b9843bbe5dc73e41437bc36174974ec3aa2fd88df59fb261281a5d27a4b50f9206a6ead8b3a2c32b93602761f605d79c233c4e9d3a88705c40b5ddcba24012946542489b0b6ef1459d5542ad63d5d93ed38f69d8e24d7372a7176ef77e390f2dbf5f492d19969046556d9298ec36c60fb64939f963714a2ee1531d2aa3bd9acaa772060ac6c6a11fd49059cc7d9472a018e87ea32bdd1ecde70620928d97ea10256b3d86db"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) write$binfmt_elf64(r2, &(0x7f0000000600)=ANY=[@ANYBLOB="7f"], 0x1) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) close(r2) 22:36:24 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x48}, {0x80000006}]}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') 22:36:24 executing program 3: syz_read_part_table(0x0, 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000500)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000280)) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000400), 0xc, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) membarrier(0x4, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x1e, 0x10000fe) lseek(r1, 0x0, 0x3) r2 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) 22:36:25 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000000)={0x0, 0x7, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\vGMS'}, 0x0, 0x0, @userptr, 0x4}) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000200)) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c) ioctl$USBDEVFS_GETDRIVER(0xffffffffffffffff, 0x41045508, 0x0) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x480242) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)) gettid() r2 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000000)={0x0, 0x7, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\vGMS'}, 0x0, 0x0, @userptr, 0x4}) getsockopt$inet6_buf(r2, 0x29, 0x2f, &(0x7f0000000140)=""/96, &(0x7f00000001c0)=0x60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x73, 0x1) sendfile(0xffffffffffffffff, r3, 0x0, 0x3ff) syz_open_dev$usbfs(0x0, 0x0, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x1) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000580)=ANY=[@ANYPTR64], 0x8}}, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='net/udp6\x00') preadv(r4, &(0x7f0000000480), 0x100000000000014a, 0x0) 22:36:25 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) write$binfmt_elf64(r2, &(0x7f0000000600)=ANY=[@ANYBLOB="7f"], 0x1) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) close(r2) 22:36:25 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) bind$bt_rfcomm(r1, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RATTACH(r1, 0x0, 0x3d8) 22:36:25 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000000)={0x0, 0x7, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\vGMS'}, 0x0, 0x0, @userptr, 0x4}) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000200)) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c) ioctl$USBDEVFS_GETDRIVER(0xffffffffffffffff, 0x41045508, 0x0) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x480242) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)) gettid() r2 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000000)={0x0, 0x7, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\vGMS'}, 0x0, 0x0, @userptr, 0x4}) getsockopt$inet6_buf(r2, 0x29, 0x2f, &(0x7f0000000140)=""/96, &(0x7f00000001c0)=0x60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x73, 0x1) sendfile(0xffffffffffffffff, r3, 0x0, 0x3ff) syz_open_dev$usbfs(0x0, 0x0, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x1) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000580)=ANY=[@ANYPTR64], 0x8}}, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='net/udp6\x00') preadv(r4, &(0x7f0000000480), 0x100000000000014a, 0x0) 22:36:25 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x80000) r2 = open(0x0, 0x0, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000b00)=""/74, &(0x7f0000000200)=0x4a) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f00000002c0)) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40840100}) pread64(r2, 0x0, 0x0, 0x0) r5 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_subtree(r5, 0x0, 0x2, 0x0) ioctl$SG_GET_COMMAND_Q(r5, 0x2270, &(0x7f0000000440)) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r6 = add_key$keyring(&(0x7f0000000380)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000140)='user\x00', 0x0, &(0x7f00000002c0), 0x0, r6) add_key(&(0x7f0000000180)='asymmetric\x00', &(0x7f0000000340)={'syz', 0x2}, &(0x7f0000000480)="1eefb954557a77592fd0dd44eee0d31dba140f59dd6d02ff7973950e2bf51008520d1452a1ef14e79a0604423917347523131356be57ad1ea74209321f2ab5590bc7c7485e215464c14e76755e571163875c45313d8355576754bf6484c41ae4fa624e94026902f848a325664132737a801b2a56eb4f36b62f27f33549245d6eaf03774ef1fd8db5c055c3daba7f235cea2b4fa95410d6aa2ae405433b47a7e4f3b186a7a30c", 0xa6, r6) request_key(&(0x7f0000000240)='big_key\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f0000000300)=']\x00', r6) accept$unix(r2, &(0x7f0000000180), &(0x7f0000000ac0)=0x6e) syz_open_procfs(0x0, &(0x7f0000000140)='net/netstat\x00') ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000100)={0x0, 0x0}) 22:36:25 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) write$binfmt_elf64(r2, &(0x7f0000000600)=ANY=[@ANYBLOB="7f"], 0x1) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) close(r2) 22:36:25 executing program 3: syz_read_part_table(0x0, 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000500)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000280)) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000400), 0xc, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) membarrier(0x4, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x1e, 0x10000fe) lseek(r1, 0x0, 0x3) r2 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) 22:36:25 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=@newlink={0x50, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, @ip6erspan={{0x10, 0x1, 'ip6erspan\x00'}, {0x1c, 0x2, [@gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}], @IFLA_GRE_REMOTE={0x14, 0x4, @rand_addr="c4ddbba432f1ed5a7009fd4a6dea08ca"}]}}}]}, 0x50}}, 0x0) 22:36:25 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) shutdown(r0, 0x2) socket(0x0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1e, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xbf) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000700)={0xfffffffffffffffd, 0x40000007fff, 0x7ffffffe}, 0x14) shutdown(r1, 0x2) 22:36:25 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="1800000000000000000000000000f3ff95000000000000001739f486a0ef063f58e57c4f3c167972fc5489a4ef7507020d447d9d007970d52bafd9c4365dde7f3bbfcb8129a6ef0ba5f002e97d7ef97a9029fd3354d6538094d26a9eacb2ae39233f0494050c710cdaee6d1639c8a46f7f20161953d41200205ebf8f117b054e35b249bdca000c81d6ddd903a3083406d3746bf56c3c535bd75e241f16e93d9c1810dd8184a31d35194a1ae5b54dca7231605e38f35c4cba78688460b3017e315c08541b2ac4b9843bbe5dc73e41437bc36174974ec3aa2fd88df59fb261281a5d27a4b50f9206a6ead8b3a2c32b93602761f605d79c233c4e9d3a88705c40b5ddcba24012946542489b0b6ef1459d5542ad63d5d93ed38f69d8e24d7372a7176ef77e390f2dbf5f492d19969046556d9298ec36c60fb64939f963714a2ee1531d2aa3bd9acaa772060ac6c6a11fd49059cc7d9472a018e87ea32bdd1ecde70620928d97ea10256b3d86db"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) write$binfmt_elf64(r2, &(0x7f0000000600)=ANY=[@ANYBLOB="7f"], 0x1) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) close(r2) [ 405.290377][T12634] netlink: 'syz-executor.2': attribute type 4 has an invalid length. 22:36:26 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x802) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, &(0x7f0000000000)) ioctl$USBDEVFS_SETINTERFACE(r0, 0x5514, 0x0) 22:36:26 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x80000) r2 = open(0x0, 0x0, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000b00)=""/74, &(0x7f0000000200)=0x4a) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f00000002c0)) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40840100}) pread64(r2, 0x0, 0x0, 0x0) r5 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_subtree(r5, 0x0, 0x2, 0x0) ioctl$SG_GET_COMMAND_Q(r5, 0x2270, &(0x7f0000000440)) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r6 = add_key$keyring(&(0x7f0000000380)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000140)='user\x00', 0x0, &(0x7f00000002c0), 0x0, r6) add_key(&(0x7f0000000180)='asymmetric\x00', &(0x7f0000000340)={'syz', 0x2}, &(0x7f0000000480)="1eefb954557a77592fd0dd44eee0d31dba140f59dd6d02ff7973950e2bf51008520d1452a1ef14e79a0604423917347523131356be57ad1ea74209321f2ab5590bc7c7485e215464c14e76755e571163875c45313d8355576754bf6484c41ae4fa624e94026902f848a325664132737a801b2a56eb4f36b62f27f33549245d6eaf03774ef1fd8db5c055c3daba7f235cea2b4fa95410d6aa2ae405433b47a7e4f3b186a7a30c", 0xa6, r6) request_key(&(0x7f0000000240)='big_key\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f0000000300)=']\x00', r6) accept$unix(r2, &(0x7f0000000180), &(0x7f0000000ac0)=0x6e) syz_open_procfs(0x0, &(0x7f0000000140)='net/netstat\x00') ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000100)={0x0, 0x0}) 22:36:26 executing program 3: syz_read_part_table(0x0, 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000500)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000280)) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000400), 0xc, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) membarrier(0x4, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x1e, 0x10000fe) lseek(r1, 0x0, 0x3) r2 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) 22:36:26 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) shutdown(r0, 0x2) socket(0x0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1e, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xbf) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000700)={0xfffffffffffffffd, 0x40000007fff, 0x7ffffffe}, 0x14) shutdown(r1, 0x2) [ 405.620881][T12654] usb usb5: usbfs: interface 0 claimed by hub while 'syz-executor.2' resets device [ 405.680960][T12658] usb usb5: usbfs: interface 0 claimed by hub while 'syz-executor.2' resets device 22:36:26 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) shutdown(r0, 0x2) socket(0x0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1e, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xbf) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000700)={0xfffffffffffffffd, 0x40000007fff, 0x7ffffffe}, 0x14) shutdown(r1, 0x2) 22:36:26 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x80000) r2 = open(0x0, 0x0, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000b00)=""/74, &(0x7f0000000200)=0x4a) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f00000002c0)) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40840100}) pread64(r2, 0x0, 0x0, 0x0) r5 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_subtree(r5, 0x0, 0x2, 0x0) ioctl$SG_GET_COMMAND_Q(r5, 0x2270, &(0x7f0000000440)) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r6 = add_key$keyring(&(0x7f0000000380)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000140)='user\x00', 0x0, &(0x7f00000002c0), 0x0, r6) add_key(&(0x7f0000000180)='asymmetric\x00', &(0x7f0000000340)={'syz', 0x2}, &(0x7f0000000480)="1eefb954557a77592fd0dd44eee0d31dba140f59dd6d02ff7973950e2bf51008520d1452a1ef14e79a0604423917347523131356be57ad1ea74209321f2ab5590bc7c7485e215464c14e76755e571163875c45313d8355576754bf6484c41ae4fa624e94026902f848a325664132737a801b2a56eb4f36b62f27f33549245d6eaf03774ef1fd8db5c055c3daba7f235cea2b4fa95410d6aa2ae405433b47a7e4f3b186a7a30c", 0xa6, r6) request_key(&(0x7f0000000240)='big_key\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f0000000300)=']\x00', r6) accept$unix(r2, &(0x7f0000000180), &(0x7f0000000ac0)=0x6e) syz_open_procfs(0x0, &(0x7f0000000140)='net/netstat\x00') ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000100)={0x0, 0x0}) 22:36:26 executing program 2: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r2) socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="240000001e0007081dfffd946f610500070000001f00000000000400080009", 0x1f}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 22:36:26 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) shutdown(r0, 0x2) socket(0x0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1e, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xbf) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000700)={0xfffffffffffffffd, 0x40000007fff, 0x7ffffffe}, 0x14) shutdown(r1, 0x2) 22:36:26 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) shutdown(r0, 0x2) socket(0x0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1e, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xbf) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000700)={0xfffffffffffffffd, 0x40000007fff, 0x7ffffffe}, 0x14) shutdown(r1, 0x2) 22:36:26 executing program 3: syz_read_part_table(0x0, 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000500)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000280)) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000400), 0xc, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) membarrier(0x4, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x1e, 0x10000fe) lseek(r1, 0x0, 0x3) r2 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) 22:36:26 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) shutdown(r0, 0x2) socket(0x0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1e, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xbf) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000700)={0xfffffffffffffffd, 0x40000007fff, 0x7ffffffe}, 0x14) shutdown(r1, 0x2) 22:36:27 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) shutdown(r0, 0x2) socket(0x0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1e, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xbf) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000700)={0xfffffffffffffffd, 0x40000007fff, 0x7ffffffe}, 0x14) shutdown(r1, 0x2) 22:36:27 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x80000) r2 = open(0x0, 0x0, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000b00)=""/74, &(0x7f0000000200)=0x4a) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f00000002c0)) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40840100}) pread64(r2, 0x0, 0x0, 0x0) r5 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_subtree(r5, 0x0, 0x2, 0x0) ioctl$SG_GET_COMMAND_Q(r5, 0x2270, &(0x7f0000000440)) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r6 = add_key$keyring(&(0x7f0000000380)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000140)='user\x00', 0x0, &(0x7f00000002c0), 0x0, r6) add_key(&(0x7f0000000180)='asymmetric\x00', &(0x7f0000000340)={'syz', 0x2}, &(0x7f0000000480)="1eefb954557a77592fd0dd44eee0d31dba140f59dd6d02ff7973950e2bf51008520d1452a1ef14e79a0604423917347523131356be57ad1ea74209321f2ab5590bc7c7485e215464c14e76755e571163875c45313d8355576754bf6484c41ae4fa624e94026902f848a325664132737a801b2a56eb4f36b62f27f33549245d6eaf03774ef1fd8db5c055c3daba7f235cea2b4fa95410d6aa2ae405433b47a7e4f3b186a7a30c", 0xa6, r6) request_key(&(0x7f0000000240)='big_key\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f0000000300)=']\x00', r6) accept$unix(r2, &(0x7f0000000180), &(0x7f0000000ac0)=0x6e) syz_open_procfs(0x0, &(0x7f0000000140)='net/netstat\x00') ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000100)={0x0, 0x0}) 22:36:27 executing program 0: sendmmsg(0xffffffffffffffff, &(0x7f000000b9c0)=[{{&(0x7f00000000c0)=@rc={0x1f, {0x0, 0x0, 0x0, 0x0, 0x80}}, 0x80, 0x0}}], 0x1, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f00000000c0)=""/231, &(0x7f0000000000)=0xe7) 22:36:27 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000380)={0x3d, 0x6f, 0x0, {0x4, [{}, {0x0, 0x2, 0x6}, {0x0, 0x2, 0x4}, {}]}}, 0x3d) r0 = socket$inet6(0xa, 0x803, 0x3) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x3}) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) socket$xdp(0x2c, 0x3, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x40000) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(r1, r0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(0xffffffffffffffff, 0xc0585604, &(0x7f0000000440)={0x0, 0x0, {0x0, 0xfffffff9, 0x281d, 0x0, 0xa}}) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x4000000000000000, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 22:36:27 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) syz_open_dev$media(0x0, 0x0, 0x2400) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x8040, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, &(0x7f0000003080)={0x0, 0x0, 0x2080}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000240)) pwritev(r1, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) r4 = open(0x0, 0x8040, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$setlease(r4, 0x10, 0x70e000) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="1000000000000000019a90d0f187887a1b5de70100000101000000000000000100", @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0x31}, 0x6010) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) write$FUSE_ENTRY(r0, &(0x7f00000000c0)={0x90}, 0x90) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r5, 0x0, 0x40000000, 0x10000101) 22:36:27 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x400000001, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x1}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f00000006c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6\xf23F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0_\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\xa9\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&k\x80K\xd1>\xa6\xff(\xb1\x01\xe7\xa5\xce-A\xb0\xec\x190r-q\x83\xb3mN\x91\'\xc5\xf8\xfe\x18\x16\xb7R6\xa9R\xf4H\xa7\x84\x98\xfc\xf9\xa6\xd6\x8d\xa7\xd5_\xc0\x93\xde\x1f`\xff\xcf\xe1)N\x85&\x8b\x06I\xa2\x13\x02\x00\x00\x00\x00\x00\x00\x00[\xae5\x82}\xb7h!\xd9\xce\xe9\x06\b\rs^\x8d\x14\xc1\x97m@6\x1d\xfc\x92@-\xb6\xe5N\x84\xbc\xc0\x1f\xfbI\'M\xdd\xc6*\x06&\f\b\xa6\x92)D}\x87\x80\xea\xb9l\x80H\xea\x82o6\xfa)\x15\xdc@\xf4\x86\xd6_\xf9+/Q\xd5\x8a;\x8b\xe1\x1d\xd0\xec\x8ek\xdb\xa8\xf3Ir\xdb1`B&\xe8A\xd1\xea\xb4$5%aL\xc1\xbd\x91\xc3\x90\x06i <1\xaa\"\xd5\xbb\xe9\xc7SX\xbfm{>\xd4\xc3(E[\xb0J13\xbbG\x8a\xb4\x8aMs\x9f\xcf\xb8g\xab\x12\x8cj\x95}\xb1\bc\xc4u\xf4\xe2\x88\xfa\xde\xec\xdf\xb9\x98\x84\x028\xd9_n\x9f\x86\x88\xe6\x15b\x01]\x01a\xe7\xb9\xb0\xbdk\xaa\xa1\xc1') r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r4 = open(&(0x7f0000000040)='./bus\x00', 0x143042, 0x0) ftruncate(r4, 0x200004) sendfile(r1, r4, 0x0, 0x80001d00c0d0) 22:36:27 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x80000) r2 = open(0x0, 0x0, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000b00)=""/74, &(0x7f0000000200)=0x4a) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f00000002c0)) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40840100}) pread64(r2, 0x0, 0x0, 0x0) r5 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_subtree(r5, 0x0, 0x2, 0x0) ioctl$SG_GET_COMMAND_Q(r5, 0x2270, &(0x7f0000000440)) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r6 = add_key$keyring(&(0x7f0000000380)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000140)='user\x00', 0x0, &(0x7f00000002c0), 0x0, r6) add_key(&(0x7f0000000180)='asymmetric\x00', &(0x7f0000000340)={'syz', 0x2}, &(0x7f0000000480)="1eefb954557a77592fd0dd44eee0d31dba140f59dd6d02ff7973950e2bf51008520d1452a1ef14e79a0604423917347523131356be57ad1ea74209321f2ab5590bc7c7485e215464c14e76755e571163875c45313d8355576754bf6484c41ae4fa624e94026902f848a325664132737a801b2a56eb4f36b62f27f33549245d6eaf03774ef1fd8db5c055c3daba7f235cea2b4fa95410d6aa2ae405433b47a7e4f3b186a7a30c", 0xa6, r6) request_key(&(0x7f0000000240)='big_key\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f0000000300)=']\x00', r6) accept$unix(r2, &(0x7f0000000180), &(0x7f0000000ac0)=0x6e) syz_open_procfs(0x0, &(0x7f0000000140)='net/netstat\x00') ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000100)={0x0, 0x0}) 22:36:27 executing program 2: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r2) socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="240000001e0007081dfffd946f610500070000001f00000000000400080009", 0x1f}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) [ 406.964773][T12728] device nr0 entered promiscuous mode [ 407.054849][ C1] net_ratelimit: 7 callbacks suppressed [ 407.054859][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 407.066243][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 407.258760][ T26] audit: type=1800 audit(1576190187.851:97): pid=12727 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=17135 res=0 [ 407.282615][ T26] audit: type=1800 audit(1576190187.871:98): pid=12736 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=17135 res=0 22:36:27 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x80000) r2 = open(0x0, 0x0, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000b00)=""/74, &(0x7f0000000200)=0x4a) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f00000002c0)) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40840100}) pread64(r2, 0x0, 0x0, 0x0) r5 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_subtree(r5, 0x0, 0x2, 0x0) ioctl$SG_GET_COMMAND_Q(r5, 0x2270, &(0x7f0000000440)) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r6 = add_key$keyring(&(0x7f0000000380)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000140)='user\x00', 0x0, &(0x7f00000002c0), 0x0, r6) add_key(&(0x7f0000000180)='asymmetric\x00', &(0x7f0000000340)={'syz', 0x2}, &(0x7f0000000480)="1eefb954557a77592fd0dd44eee0d31dba140f59dd6d02ff7973950e2bf51008520d1452a1ef14e79a0604423917347523131356be57ad1ea74209321f2ab5590bc7c7485e215464c14e76755e571163875c45313d8355576754bf6484c41ae4fa624e94026902f848a325664132737a801b2a56eb4f36b62f27f33549245d6eaf03774ef1fd8db5c055c3daba7f235cea2b4fa95410d6aa2ae405433b47a7e4f3b186a7a30c", 0xa6, r6) request_key(&(0x7f0000000240)='big_key\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f0000000300)=']\x00', r6) accept$unix(r2, &(0x7f0000000180), &(0x7f0000000ac0)=0x6e) syz_open_procfs(0x0, &(0x7f0000000140)='net/netstat\x00') ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000100)={0x0, 0x0}) [ 407.305965][ T26] audit: type=1800 audit(1576190187.871:99): pid=12738 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=17135 res=0 22:36:27 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) syz_open_dev$media(0x0, 0x0, 0x2400) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x8040, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, &(0x7f0000003080)={0x0, 0x0, 0x2080}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000240)) pwritev(r1, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) r4 = open(0x0, 0x8040, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$setlease(r4, 0x10, 0x70e000) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="1000000000000000019a90d0f187887a1b5de70100000101000000000000000100", @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0x31}, 0x6010) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) write$FUSE_ENTRY(r0, &(0x7f00000000c0)={0x90}, 0x90) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r5, 0x0, 0x40000000, 0x10000101) 22:36:28 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x80000) r2 = open(0x0, 0x0, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000b00)=""/74, &(0x7f0000000200)=0x4a) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f00000002c0)) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40840100}) pread64(r2, 0x0, 0x0, 0x0) r5 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_subtree(r5, 0x0, 0x2, 0x0) ioctl$SG_GET_COMMAND_Q(r5, 0x2270, &(0x7f0000000440)) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r6 = add_key$keyring(&(0x7f0000000380)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000140)='user\x00', 0x0, &(0x7f00000002c0), 0x0, r6) add_key(&(0x7f0000000180)='asymmetric\x00', &(0x7f0000000340)={'syz', 0x2}, &(0x7f0000000480)="1eefb954557a77592fd0dd44eee0d31dba140f59dd6d02ff7973950e2bf51008520d1452a1ef14e79a0604423917347523131356be57ad1ea74209321f2ab5590bc7c7485e215464c14e76755e571163875c45313d8355576754bf6484c41ae4fa624e94026902f848a325664132737a801b2a56eb4f36b62f27f33549245d6eaf03774ef1fd8db5c055c3daba7f235cea2b4fa95410d6aa2ae405433b47a7e4f3b186a7a30c", 0xa6, r6) request_key(&(0x7f0000000240)='big_key\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f0000000300)=']\x00', r6) accept$unix(r2, &(0x7f0000000180), &(0x7f0000000ac0)=0x6e) syz_open_procfs(0x0, &(0x7f0000000140)='net/netstat\x00') ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000100)={0x0, 0x0}) [ 407.613848][T12728] device nr0 entered promiscuous mode 22:36:28 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) syz_open_dev$media(0x0, 0x0, 0x2400) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x8040, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, &(0x7f0000003080)={0x0, 0x0, 0x2080}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000240)) pwritev(r1, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) r4 = open(0x0, 0x8040, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$setlease(r4, 0x10, 0x70e000) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="1000000000000000019a90d0f187887a1b5de70100000101000000000000000100", @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0x31}, 0x6010) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) write$FUSE_ENTRY(r0, &(0x7f00000000c0)={0x90}, 0x90) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r5, 0x0, 0x40000000, 0x10000101) 22:36:28 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000380)={0x3d, 0x6f, 0x0, {0x4, [{}, {0x0, 0x2, 0x6}, {0x0, 0x2, 0x4}, {}]}}, 0x3d) r0 = socket$inet6(0xa, 0x803, 0x3) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x3}) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) socket$xdp(0x2c, 0x3, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x40000) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(r1, r0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(0xffffffffffffffff, 0xc0585604, &(0x7f0000000440)={0x0, 0x0, {0x0, 0xfffffff9, 0x281d, 0x0, 0xa}}) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x4000000000000000, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 22:36:28 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000380)={0x3d, 0x6f, 0x0, {0x4, [{}, {0x0, 0x2, 0x6}, {0x0, 0x2, 0x4}, {}]}}, 0x3d) r0 = socket$inet6(0xa, 0x803, 0x3) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x3}) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) socket$xdp(0x2c, 0x3, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x40000) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(r1, r0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(0xffffffffffffffff, 0xc0585604, &(0x7f0000000440)={0x0, 0x0, {0x0, 0xfffffff9, 0x281d, 0x0, 0xa}}) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x4000000000000000, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 22:36:28 executing program 2: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r2) socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="240000001e0007081dfffd946f610500070000001f00000000000400080009", 0x1f}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 22:36:28 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x400000001, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x1}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f00000006c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6\xf23F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0_\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\xa9\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&k\x80K\xd1>\xa6\xff(\xb1\x01\xe7\xa5\xce-A\xb0\xec\x190r-q\x83\xb3mN\x91\'\xc5\xf8\xfe\x18\x16\xb7R6\xa9R\xf4H\xa7\x84\x98\xfc\xf9\xa6\xd6\x8d\xa7\xd5_\xc0\x93\xde\x1f`\xff\xcf\xe1)N\x85&\x8b\x06I\xa2\x13\x02\x00\x00\x00\x00\x00\x00\x00[\xae5\x82}\xb7h!\xd9\xce\xe9\x06\b\rs^\x8d\x14\xc1\x97m@6\x1d\xfc\x92@-\xb6\xe5N\x84\xbc\xc0\x1f\xfbI\'M\xdd\xc6*\x06&\f\b\xa6\x92)D}\x87\x80\xea\xb9l\x80H\xea\x82o6\xfa)\x15\xdc@\xf4\x86\xd6_\xf9+/Q\xd5\x8a;\x8b\xe1\x1d\xd0\xec\x8ek\xdb\xa8\xf3Ir\xdb1`B&\xe8A\xd1\xea\xb4$5%aL\xc1\xbd\x91\xc3\x90\x06i <1\xaa\"\xd5\xbb\xe9\xc7SX\xbfm{>\xd4\xc3(E[\xb0J13\xbbG\x8a\xb4\x8aMs\x9f\xcf\xb8g\xab\x12\x8cj\x95}\xb1\bc\xc4u\xf4\xe2\x88\xfa\xde\xec\xdf\xb9\x98\x84\x028\xd9_n\x9f\x86\x88\xe6\x15b\x01]\x01a\xe7\xb9\xb0\xbdk\xaa\xa1\xc1') r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r4 = open(&(0x7f0000000040)='./bus\x00', 0x143042, 0x0) ftruncate(r4, 0x200004) sendfile(r1, r4, 0x0, 0x80001d00c0d0) 22:36:28 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000380)={0x3d, 0x6f, 0x0, {0x4, [{}, {0x0, 0x2, 0x6}, {0x0, 0x2, 0x4}, {}]}}, 0x3d) r0 = socket$inet6(0xa, 0x803, 0x3) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x3}) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) socket$xdp(0x2c, 0x3, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x40000) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(r1, r0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(0xffffffffffffffff, 0xc0585604, &(0x7f0000000440)={0x0, 0x0, {0x0, 0xfffffff9, 0x281d, 0x0, 0xa}}) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x4000000000000000, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 22:36:28 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) syz_open_dev$media(0x0, 0x0, 0x2400) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x8040, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, &(0x7f0000003080)={0x0, 0x0, 0x2080}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000240)) pwritev(r1, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) r4 = open(0x0, 0x8040, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$setlease(r4, 0x10, 0x70e000) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="1000000000000000019a90d0f187887a1b5de70100000101000000000000000100", @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0x31}, 0x6010) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) write$FUSE_ENTRY(r0, &(0x7f00000000c0)={0x90}, 0x90) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r5, 0x0, 0x40000000, 0x10000101) [ 408.359814][T12781] device nr0 entered promiscuous mode 22:36:29 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000380)={0x3d, 0x6f, 0x0, {0x4, [{}, {0x0, 0x2, 0x6}, {0x0, 0x2, 0x4}, {}]}}, 0x3d) r0 = socket$inet6(0xa, 0x803, 0x3) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x3}) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) socket$xdp(0x2c, 0x3, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x40000) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(r1, r0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(0xffffffffffffffff, 0xc0585604, &(0x7f0000000440)={0x0, 0x0, {0x0, 0xfffffff9, 0x281d, 0x0, 0xa}}) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x4000000000000000, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 22:36:29 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000380)={0x3d, 0x6f, 0x0, {0x4, [{}, {0x0, 0x2, 0x6}, {0x0, 0x2, 0x4}, {}]}}, 0x3d) r0 = socket$inet6(0xa, 0x803, 0x3) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x3}) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) socket$xdp(0x2c, 0x3, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x40000) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(r1, r0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(0xffffffffffffffff, 0xc0585604, &(0x7f0000000440)={0x0, 0x0, {0x0, 0xfffffff9, 0x281d, 0x0, 0xa}}) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x4000000000000000, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 22:36:29 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000380)={0x3d, 0x6f, 0x0, {0x4, [{}, {0x0, 0x2, 0x6}, {0x0, 0x2, 0x4}, {}]}}, 0x3d) r0 = socket$inet6(0xa, 0x803, 0x3) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x3}) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) socket$xdp(0x2c, 0x3, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x40000) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(r1, r0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(0xffffffffffffffff, 0xc0585604, &(0x7f0000000440)={0x0, 0x0, {0x0, 0xfffffff9, 0x281d, 0x0, 0xa}}) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x4000000000000000, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 22:36:29 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x400000001, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x1}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f00000006c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6\xf23F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0_\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\xa9\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&k\x80K\xd1>\xa6\xff(\xb1\x01\xe7\xa5\xce-A\xb0\xec\x190r-q\x83\xb3mN\x91\'\xc5\xf8\xfe\x18\x16\xb7R6\xa9R\xf4H\xa7\x84\x98\xfc\xf9\xa6\xd6\x8d\xa7\xd5_\xc0\x93\xde\x1f`\xff\xcf\xe1)N\x85&\x8b\x06I\xa2\x13\x02\x00\x00\x00\x00\x00\x00\x00[\xae5\x82}\xb7h!\xd9\xce\xe9\x06\b\rs^\x8d\x14\xc1\x97m@6\x1d\xfc\x92@-\xb6\xe5N\x84\xbc\xc0\x1f\xfbI\'M\xdd\xc6*\x06&\f\b\xa6\x92)D}\x87\x80\xea\xb9l\x80H\xea\x82o6\xfa)\x15\xdc@\xf4\x86\xd6_\xf9+/Q\xd5\x8a;\x8b\xe1\x1d\xd0\xec\x8ek\xdb\xa8\xf3Ir\xdb1`B&\xe8A\xd1\xea\xb4$5%aL\xc1\xbd\x91\xc3\x90\x06i <1\xaa\"\xd5\xbb\xe9\xc7SX\xbfm{>\xd4\xc3(E[\xb0J13\xbbG\x8a\xb4\x8aMs\x9f\xcf\xb8g\xab\x12\x8cj\x95}\xb1\bc\xc4u\xf4\xe2\x88\xfa\xde\xec\xdf\xb9\x98\x84\x028\xd9_n\x9f\x86\x88\xe6\x15b\x01]\x01a\xe7\xb9\xb0\xbdk\xaa\xa1\xc1') r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r4 = open(&(0x7f0000000040)='./bus\x00', 0x143042, 0x0) ftruncate(r4, 0x200004) sendfile(r1, r4, 0x0, 0x80001d00c0d0) 22:36:29 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000380)={0x3d, 0x6f, 0x0, {0x4, [{}, {0x0, 0x2, 0x6}, {0x0, 0x2, 0x4}, {}]}}, 0x3d) r0 = socket$inet6(0xa, 0x803, 0x3) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x3}) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) socket$xdp(0x2c, 0x3, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x40000) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(r1, r0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(0xffffffffffffffff, 0xc0585604, &(0x7f0000000440)={0x0, 0x0, {0x0, 0xfffffff9, 0x281d, 0x0, 0xa}}) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x4000000000000000, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 22:36:29 executing program 2: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r2) socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="240000001e0007081dfffd946f610500070000001f00000000000400080009", 0x1f}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) [ 409.220307][T12800] device nr0 entered promiscuous mode 22:36:30 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000380)={0x3d, 0x6f, 0x0, {0x4, [{}, {0x0, 0x2, 0x6}, {0x0, 0x2, 0x4}, {}]}}, 0x3d) r0 = socket$inet6(0xa, 0x803, 0x3) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x3}) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) socket$xdp(0x2c, 0x3, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x40000) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(r1, r0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(0xffffffffffffffff, 0xc0585604, &(0x7f0000000440)={0x0, 0x0, {0x0, 0xfffffff9, 0x281d, 0x0, 0xa}}) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x4000000000000000, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 22:36:30 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x400000001, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x1}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f00000006c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6\xf23F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0_\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\xa9\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&k\x80K\xd1>\xa6\xff(\xb1\x01\xe7\xa5\xce-A\xb0\xec\x190r-q\x83\xb3mN\x91\'\xc5\xf8\xfe\x18\x16\xb7R6\xa9R\xf4H\xa7\x84\x98\xfc\xf9\xa6\xd6\x8d\xa7\xd5_\xc0\x93\xde\x1f`\xff\xcf\xe1)N\x85&\x8b\x06I\xa2\x13\x02\x00\x00\x00\x00\x00\x00\x00[\xae5\x82}\xb7h!\xd9\xce\xe9\x06\b\rs^\x8d\x14\xc1\x97m@6\x1d\xfc\x92@-\xb6\xe5N\x84\xbc\xc0\x1f\xfbI\'M\xdd\xc6*\x06&\f\b\xa6\x92)D}\x87\x80\xea\xb9l\x80H\xea\x82o6\xfa)\x15\xdc@\xf4\x86\xd6_\xf9+/Q\xd5\x8a;\x8b\xe1\x1d\xd0\xec\x8ek\xdb\xa8\xf3Ir\xdb1`B&\xe8A\xd1\xea\xb4$5%aL\xc1\xbd\x91\xc3\x90\x06i <1\xaa\"\xd5\xbb\xe9\xc7SX\xbfm{>\xd4\xc3(E[\xb0J13\xbbG\x8a\xb4\x8aMs\x9f\xcf\xb8g\xab\x12\x8cj\x95}\xb1\bc\xc4u\xf4\xe2\x88\xfa\xde\xec\xdf\xb9\x98\x84\x028\xd9_n\x9f\x86\x88\xe6\x15b\x01]\x01a\xe7\xb9\xb0\xbdk\xaa\xa1\xc1') r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r4 = open(&(0x7f0000000040)='./bus\x00', 0x143042, 0x0) ftruncate(r4, 0x200004) sendfile(r1, r4, 0x0, 0x80001d00c0d0) 22:36:30 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000380)={0x3d, 0x6f, 0x0, {0x4, [{}, {0x0, 0x2, 0x6}, {0x0, 0x2, 0x4}, {}]}}, 0x3d) r0 = socket$inet6(0xa, 0x803, 0x3) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x3}) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) socket$xdp(0x2c, 0x3, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x40000) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(r1, r0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(0xffffffffffffffff, 0xc0585604, &(0x7f0000000440)={0x0, 0x0, {0x0, 0xfffffff9, 0x281d, 0x0, 0xa}}) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x4000000000000000, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 22:36:30 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000380)={0x3d, 0x6f, 0x0, {0x4, [{}, {0x0, 0x2, 0x6}, {0x0, 0x2, 0x4}, {}]}}, 0x3d) r0 = socket$inet6(0xa, 0x803, 0x3) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x3}) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) socket$xdp(0x2c, 0x3, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x40000) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(r1, r0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(0xffffffffffffffff, 0xc0585604, &(0x7f0000000440)={0x0, 0x0, {0x0, 0xfffffff9, 0x281d, 0x0, 0xa}}) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x4000000000000000, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 409.788154][T12815] device nr0 entered promiscuous mode 22:36:30 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000380)={0x3d, 0x6f, 0x0, {0x4, [{}, {0x0, 0x2, 0x6}, {0x0, 0x2, 0x4}, {}]}}, 0x3d) r0 = socket$inet6(0xa, 0x803, 0x3) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x3}) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) socket$xdp(0x2c, 0x3, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x40000) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(r1, r0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(0xffffffffffffffff, 0xc0585604, &(0x7f0000000440)={0x0, 0x0, {0x0, 0xfffffff9, 0x281d, 0x0, 0xa}}) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x4000000000000000, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 22:36:30 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000380)={0x3d, 0x6f, 0x0, {0x4, [{}, {0x0, 0x2, 0x6}, {0x0, 0x2, 0x4}, {}]}}, 0x3d) r0 = socket$inet6(0xa, 0x803, 0x3) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x3}) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) socket$xdp(0x2c, 0x3, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x40000) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(r1, r0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(0xffffffffffffffff, 0xc0585604, &(0x7f0000000440)={0x0, 0x0, {0x0, 0xfffffff9, 0x281d, 0x0, 0xa}}) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x4000000000000000, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 22:36:30 executing program 3: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) syz_open_dev$media(0x0, 0x0, 0x2400) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x8040, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, &(0x7f0000003080)={0x0, 0x0, 0x2080}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000240)) pwritev(r1, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) r4 = open(0x0, 0x8040, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$setlease(r4, 0x10, 0x70e000) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="1000000000000000019a90d0f187887a1b5de70100000101000000000000000100", @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0x31}, 0x6010) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) write$FUSE_ENTRY(r0, &(0x7f00000000c0)={0x90}, 0x90) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r5, 0x0, 0x40000000, 0x10000101) 22:36:31 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) syz_open_dev$media(0x0, 0x0, 0x2400) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x8040, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, &(0x7f0000003080)={0x0, 0x0, 0x2080}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000240)) pwritev(r1, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) r4 = open(0x0, 0x8040, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$setlease(r4, 0x10, 0x70e000) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="1000000000000000019a90d0f187887a1b5de70100000101000000000000000100", @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0x31}, 0x6010) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) write$FUSE_ENTRY(r0, &(0x7f00000000c0)={0x90}, 0x90) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r5, 0x0, 0x40000000, 0x10000101) 22:36:31 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000380)={0x3d, 0x6f, 0x0, {0x4, [{}, {0x0, 0x2, 0x6}, {0x0, 0x2, 0x4}, {}]}}, 0x3d) r0 = socket$inet6(0xa, 0x803, 0x3) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x3}) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) socket$xdp(0x2c, 0x3, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x40000) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(r1, r0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(0xffffffffffffffff, 0xc0585604, &(0x7f0000000440)={0x0, 0x0, {0x0, 0xfffffff9, 0x281d, 0x0, 0xa}}) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x4000000000000000, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 22:36:31 executing program 3: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) syz_open_dev$media(0x0, 0x0, 0x2400) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x8040, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, &(0x7f0000003080)={0x0, 0x0, 0x2080}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000240)) pwritev(r1, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) r4 = open(0x0, 0x8040, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$setlease(r4, 0x10, 0x70e000) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="1000000000000000019a90d0f187887a1b5de70100000101000000000000000100", @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0x31}, 0x6010) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) write$FUSE_ENTRY(r0, &(0x7f00000000c0)={0x90}, 0x90) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r5, 0x0, 0x40000000, 0x10000101) 22:36:31 executing program 4: socket$unix(0x1, 0x0, 0x0) syz_open_procfs(0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x3, 0x4032, 0xffffffffffffffff, 0x0) exit(0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 22:36:31 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) syz_open_dev$media(0x0, 0x0, 0x2400) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x8040, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, &(0x7f0000003080)={0x0, 0x0, 0x2080}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000240)) pwritev(r1, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) r4 = open(0x0, 0x8040, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$setlease(r4, 0x10, 0x70e000) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="1000000000000000019a90d0f187887a1b5de70100000101000000000000000100", @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0x31}, 0x6010) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) write$FUSE_ENTRY(r0, &(0x7f00000000c0)={0x90}, 0x90) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r5, 0x0, 0x40000000, 0x10000101) 22:36:31 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000380)={0x3d, 0x6f, 0x0, {0x4, [{}, {0x0, 0x2, 0x6}, {0x0, 0x2, 0x4}, {}]}}, 0x3d) r0 = socket$inet6(0xa, 0x803, 0x3) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x3}) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) socket$xdp(0x2c, 0x3, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x40000) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(r1, r0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(0xffffffffffffffff, 0xc0585604, &(0x7f0000000440)={0x0, 0x0, {0x0, 0xfffffff9, 0x281d, 0x0, 0xa}}) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x4000000000000000, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 22:36:31 executing program 1: clone(0x2000000024000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) tkill(0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() 22:36:32 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x1c, 0x2, 0x7, 0x1, 0x0, 0x0, {}, [@typed={0x8, 0x1, @str='ife\x00'}]}, 0x1c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffd7) splice(r0, 0x0, r2, 0x0, 0x80000000, 0x0) 22:36:32 executing program 3: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) syz_open_dev$media(0x0, 0x0, 0x2400) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x8040, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, &(0x7f0000003080)={0x0, 0x0, 0x2080}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000240)) pwritev(r1, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) r4 = open(0x0, 0x8040, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$setlease(r4, 0x10, 0x70e000) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="1000000000000000019a90d0f187887a1b5de70100000101000000000000000100", @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0x31}, 0x6010) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) write$FUSE_ENTRY(r0, &(0x7f00000000c0)={0x90}, 0x90) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r5, 0x0, 0x40000000, 0x10000101) 22:36:32 executing program 1: r0 = socket$pptp(0x18, 0x1, 0x2) getpeername(r0, 0x0, &(0x7f0000000040)) 22:36:32 executing program 0: r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x05\x00', 0x20, 0x2, 0x230, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/560]}, 0x2a8) 22:36:32 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) syz_open_dev$media(0x0, 0x0, 0x2400) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x8040, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, &(0x7f0000003080)={0x0, 0x0, 0x2080}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000240)) pwritev(r1, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) r4 = open(0x0, 0x8040, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$setlease(r4, 0x10, 0x70e000) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="1000000000000000019a90d0f187887a1b5de70100000101000000000000000100", @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0x31}, 0x6010) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) write$FUSE_ENTRY(r0, &(0x7f00000000c0)={0x90}, 0x90) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r5, 0x0, 0x40000000, 0x10000101) 22:36:32 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x7, &(0x7f0000000040), 0x4) 22:36:32 executing program 0: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1000003, 0x4031, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x5) r1 = socket(0x0, 0x80001, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000008c0)={{{@in6, @in6=@empty}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) r2 = geteuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000200)={{{@in=@empty, @in6=@empty, 0x4e20, 0x8, 0x4e23, 0x7, 0x2, 0x10, 0x0, 0xb9, 0x0, r2}, {0x6, 0xa5, 0x0, 0x0, 0x100000001, 0x2, 0x0, 0xff}, {0x800, 0x0, 0x7, 0x100000000}, 0x0, 0x6e6bb2, 0x2, 0x0, 0x2}, {{@in6=@remote, 0x4d3, 0x3c}, 0xa, @in=@empty, 0x3500, 0x0, 0x0, 0x18, 0x800, 0x48bab962, 0x80000001}}, 0xe8) getsockopt$nfc_llcp(r1, 0x118, 0x1, &(0x7f0000000180)=""/134, 0x86) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(0xffffffffffffffff, 0xc0285628, &(0x7f0000000140)={0x0, 0x0, 0x0, [], &(0x7f0000000100)=0x1f}) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget(0x2, 0x3, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f00000005c0)=ANY=[@ANYBLOB='\x00']) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x3, 0x40) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r3, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) r4 = socket$inet(0x2, 0x3, 0x40) bind$inet(r4, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) r5 = socket$inet(0x2, 0x3, 0x40) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r5, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000001c80)='/dev/sequencer\x00', 0x200, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001cc0)='/dev/dlm-control\x00', 0x3ac6a49080df895, 0x0) r6 = socket$inet(0x2, 0x3, 0x40) bind$inet(r6, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r7 = socket$inet(0x2, 0x3, 0x40) bind$inet(r7, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r7, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r8 = socket$inet(0x2, 0x0, 0x40) bind$inet(r8, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r8, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r9 = socket$inet(0x2, 0x3, 0x0) bind$inet(r9, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r9, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) pipe2$9p(&(0x7f0000003500), 0x40000) gettid() getegid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000003540)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000003580)={{{@in6=@loopback, @in6=@initdev}}, {{@in6=@dev}, 0x0, @in6}}, &(0x7f0000003680)=0xe8) r10 = socket$inet(0x2, 0x3, 0x40) bind$inet(r10, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r10, 0x0, 0x0, 0x0) r11 = socket$inet(0x2, 0x3, 0x40) bind$inet(r11, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r11, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r12 = socket$inet(0x2, 0x3, 0x40) bind$inet(r12, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) sendmmsg(r12, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r13 = socket$inet(0x2, 0xa, 0x40) bind$inet(r13, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r13, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r14 = socket$inet(0x2, 0x3, 0x40) bind$inet(r14, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r14, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000b00)=0x0) r16 = syz_open_dev$cec(&(0x7f0000000b40)='/dev/cec#\x00', 0x2, 0x2) perf_event_open(&(0x7f0000000a80)={0x0, 0x70, 0x20, 0x2, 0x5, 0x3, 0x0, 0x9, 0x100, 0xc, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xda22, 0x4, @perf_bp={&(0x7f0000000a40), 0x8}, 0x200, 0x18, 0x0, 0x5, 0x7, 0x7f, 0x1f}, r15, 0x10, r16, 0x2) stat(&(0x7f00000039c0)='./file0\x00', &(0x7f0000003a00)) r17 = geteuid() r18 = getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) io_setup(0x8, &(0x7f0000000280)=0x0) r20 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) io_submit(r19, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r20, 0x0}]) r21 = socket$packet(0x11, 0x2, 0x300) getsockopt$sock_cred(r21, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x8888, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r20, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC, @ANYBLOB="3a67726f75705f69643d775a725697cab24ae9c097b0e367467e340eb382c621c1249de09ee3bf0254ab927137b02279ce5d84666d4003255e69a7e91026e8f72e5c3f59b37ab5f7224733f7d567858ff7341f6ad22af2918472b2cb4754b8759358260daa9f812737cd257a98c115c3b769a368384bad8845615eea541a046d05d47c5e7df8257ce90b920dd0dfa98a669348f642477f9b845c95d66043642c1aaa9ae00f6565ec43ecba4a49fa2ae85094a9063e77c7ea2efef300004ab2bcf77f80bcb7b87b5b86688b9802a320938264022713612fb455c64511a5b7a7ec418645000000000000000000", @ANYRESDEC=r22, @ANYBLOB=',allow_other,fu']) r23 = shmget(0x3, 0x4000, 0x1000, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_SET(r23, 0x1, &(0x7f00000001c0)={{0x6, 0x0, r22, r17, 0xee01, 0x80, 0x8}, 0x81, 0x7, 0x1, 0x20, 0x0, r18, 0x200}) r24 = socket$inet(0x2, 0x3, 0x40) bind$inet(r24, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r24, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}], 0x1, 0x0) r25 = socket$inet(0x2, 0x3, 0x40) bind$inet(r25, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) r26 = socket$inet(0x2, 0x3, 0x40) bind$inet(r26, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r26, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r27 = socket$inet(0x2, 0x3, 0x40) bind$inet(r27, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r27, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r28 = socket$inet(0x2, 0x3, 0x40) bind$inet(r28, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r29 = socket$inet(0x2, 0x0, 0x40) bind$inet(r29, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) sendmmsg(r29, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) 22:36:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz 0409'], 0x1, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, 0x0, 0x0) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000440)='X', 0x1, 0xfffffffffffffffe) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000140)) [ 412.585913][T12893] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) [ 412.620958][T12893] fuse: Bad value for 'user_id' 22:36:33 executing program 4: socket$unix(0x1, 0x0, 0x0) syz_open_procfs(0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x3, 0x4032, 0xffffffffffffffff, 0x0) exit(0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 22:36:33 executing program 1: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000340)=@req={0x3fc, 0x0, 0x0, 0xfffffffffffffff7}, 0x10) recvmsg(r1, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/15, 0xf}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000002580)=[{{0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000000e40)=""/75, 0x4b}], 0x1}}], 0x1, 0x0, 0x0) close(r0) 22:36:33 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000380)={0x3d, 0x6f, 0x0, {0x4, [{}, {0x0, 0x2, 0x6}, {0x0, 0x2, 0x4}, {}]}}, 0x3d) r0 = socket$inet6(0xa, 0x803, 0x3) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x3}) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) socket$xdp(0x2c, 0x3, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x40000) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(r1, r0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(0xffffffffffffffff, 0xc0585604, &(0x7f0000000440)={0x0, 0x0, {0x0, 0xfffffff9, 0x281d, 0x0, 0xa}}) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x4000000000000000, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 22:36:33 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002f80)=[{{0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f0000000740)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400006) syz_genetlink_get_family_id$tipc(0x0) 22:36:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz 0409'], 0x1, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, 0x0, 0x0) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000440)='X', 0x1, 0xfffffffffffffffe) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000140)) 22:36:33 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002f80)=[{{0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f0000000740)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400006) syz_genetlink_get_family_id$tipc(0x0) 22:36:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz 0409'], 0x1, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, 0x0, 0x0) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000440)='X', 0x1, 0xfffffffffffffffe) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000140)) 22:36:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz 0409'], 0x1, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, 0x0, 0x0) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000440)='X', 0x1, 0xfffffffffffffffe) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000140)) [ 413.124851][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 413.124931][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 413.130630][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 413.142322][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 413.148363][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 413.154284][ C0] protocol 88fb is buggy, dev hsr_slave_1 22:36:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz 0409'], 0x1, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, 0x0, 0x0) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000440)='X', 0x1, 0xfffffffffffffffe) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000140)) 22:36:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz 0409'], 0x1, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, 0x0, 0x0) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000440)='X', 0x1, 0xfffffffffffffffe) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000140)) 22:36:34 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002f80)=[{{0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f0000000740)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400006) syz_genetlink_get_family_id$tipc(0x0) 22:36:34 executing program 0: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1000003, 0x4031, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x5) r1 = socket(0x0, 0x80001, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000008c0)={{{@in6, @in6=@empty}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) r2 = geteuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000200)={{{@in=@empty, @in6=@empty, 0x4e20, 0x8, 0x4e23, 0x7, 0x2, 0x10, 0x0, 0xb9, 0x0, r2}, {0x6, 0xa5, 0x0, 0x0, 0x100000001, 0x2, 0x0, 0xff}, {0x800, 0x0, 0x7, 0x100000000}, 0x0, 0x6e6bb2, 0x2, 0x0, 0x2}, {{@in6=@remote, 0x4d3, 0x3c}, 0xa, @in=@empty, 0x3500, 0x0, 0x0, 0x18, 0x800, 0x48bab962, 0x80000001}}, 0xe8) getsockopt$nfc_llcp(r1, 0x118, 0x1, &(0x7f0000000180)=""/134, 0x86) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(0xffffffffffffffff, 0xc0285628, &(0x7f0000000140)={0x0, 0x0, 0x0, [], &(0x7f0000000100)=0x1f}) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget(0x2, 0x3, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f00000005c0)=ANY=[@ANYBLOB='\x00']) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x3, 0x40) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r3, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) r4 = socket$inet(0x2, 0x3, 0x40) bind$inet(r4, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) r5 = socket$inet(0x2, 0x3, 0x40) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r5, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000001c80)='/dev/sequencer\x00', 0x200, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001cc0)='/dev/dlm-control\x00', 0x3ac6a49080df895, 0x0) r6 = socket$inet(0x2, 0x3, 0x40) bind$inet(r6, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r7 = socket$inet(0x2, 0x3, 0x40) bind$inet(r7, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r7, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r8 = socket$inet(0x2, 0x0, 0x40) bind$inet(r8, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r8, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r9 = socket$inet(0x2, 0x3, 0x0) bind$inet(r9, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r9, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) pipe2$9p(&(0x7f0000003500), 0x40000) gettid() getegid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000003540)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000003580)={{{@in6=@loopback, @in6=@initdev}}, {{@in6=@dev}, 0x0, @in6}}, &(0x7f0000003680)=0xe8) r10 = socket$inet(0x2, 0x3, 0x40) bind$inet(r10, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r10, 0x0, 0x0, 0x0) r11 = socket$inet(0x2, 0x3, 0x40) bind$inet(r11, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r11, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r12 = socket$inet(0x2, 0x3, 0x40) bind$inet(r12, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) sendmmsg(r12, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r13 = socket$inet(0x2, 0xa, 0x40) bind$inet(r13, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r13, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r14 = socket$inet(0x2, 0x3, 0x40) bind$inet(r14, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r14, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000b00)=0x0) r16 = syz_open_dev$cec(&(0x7f0000000b40)='/dev/cec#\x00', 0x2, 0x2) perf_event_open(&(0x7f0000000a80)={0x0, 0x70, 0x20, 0x2, 0x5, 0x3, 0x0, 0x9, 0x100, 0xc, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xda22, 0x4, @perf_bp={&(0x7f0000000a40), 0x8}, 0x200, 0x18, 0x0, 0x5, 0x7, 0x7f, 0x1f}, r15, 0x10, r16, 0x2) stat(&(0x7f00000039c0)='./file0\x00', &(0x7f0000003a00)) r17 = geteuid() r18 = getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) io_setup(0x8, &(0x7f0000000280)=0x0) r20 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) io_submit(r19, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r20, 0x0}]) r21 = socket$packet(0x11, 0x2, 0x300) getsockopt$sock_cred(r21, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x8888, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r20, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC, @ANYBLOB="3a67726f75705f69643d775a725697cab24ae9c097b0e367467e340eb382c621c1249de09ee3bf0254ab927137b02279ce5d84666d4003255e69a7e91026e8f72e5c3f59b37ab5f7224733f7d567858ff7341f6ad22af2918472b2cb4754b8759358260daa9f812737cd257a98c115c3b769a368384bad8845615eea541a046d05d47c5e7df8257ce90b920dd0dfa98a669348f642477f9b845c95d66043642c1aaa9ae00f6565ec43ecba4a49fa2ae85094a9063e77c7ea2efef300004ab2bcf77f80bcb7b87b5b86688b9802a320938264022713612fb455c64511a5b7a7ec418645000000000000000000", @ANYRESDEC=r22, @ANYBLOB=',allow_other,fu']) r23 = shmget(0x3, 0x4000, 0x1000, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_SET(r23, 0x1, &(0x7f00000001c0)={{0x6, 0x0, r22, r17, 0xee01, 0x80, 0x8}, 0x81, 0x7, 0x1, 0x20, 0x0, r18, 0x200}) r24 = socket$inet(0x2, 0x3, 0x40) bind$inet(r24, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r24, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}], 0x1, 0x0) r25 = socket$inet(0x2, 0x3, 0x40) bind$inet(r25, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) r26 = socket$inet(0x2, 0x3, 0x40) bind$inet(r26, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r26, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r27 = socket$inet(0x2, 0x3, 0x40) bind$inet(r27, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r27, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r28 = socket$inet(0x2, 0x3, 0x40) bind$inet(r28, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r29 = socket$inet(0x2, 0x0, 0x40) bind$inet(r29, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) sendmmsg(r29, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) 22:36:34 executing program 4: socket$unix(0x1, 0x0, 0x0) syz_open_procfs(0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x3, 0x4032, 0xffffffffffffffff, 0x0) exit(0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 22:36:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz 0409'], 0x1, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, 0x0, 0x0) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000440)='X', 0x1, 0xfffffffffffffffe) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000140)) 22:36:34 executing program 3: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1000003, 0x4031, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x5) r1 = socket(0x0, 0x80001, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000008c0)={{{@in6, @in6=@empty}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) r2 = geteuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000200)={{{@in=@empty, @in6=@empty, 0x4e20, 0x8, 0x4e23, 0x7, 0x2, 0x10, 0x0, 0xb9, 0x0, r2}, {0x6, 0xa5, 0x0, 0x0, 0x100000001, 0x2, 0x0, 0xff}, {0x800, 0x0, 0x7, 0x100000000}, 0x0, 0x6e6bb2, 0x2, 0x0, 0x2}, {{@in6=@remote, 0x4d3, 0x3c}, 0xa, @in=@empty, 0x3500, 0x0, 0x0, 0x18, 0x800, 0x48bab962, 0x80000001}}, 0xe8) getsockopt$nfc_llcp(r1, 0x118, 0x1, &(0x7f0000000180)=""/134, 0x86) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(0xffffffffffffffff, 0xc0285628, &(0x7f0000000140)={0x0, 0x0, 0x0, [], &(0x7f0000000100)=0x1f}) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget(0x2, 0x3, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f00000005c0)=ANY=[@ANYBLOB='\x00']) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x3, 0x40) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r3, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) r4 = socket$inet(0x2, 0x3, 0x40) bind$inet(r4, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) r5 = socket$inet(0x2, 0x3, 0x40) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r5, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000001c80)='/dev/sequencer\x00', 0x200, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001cc0)='/dev/dlm-control\x00', 0x3ac6a49080df895, 0x0) r6 = socket$inet(0x2, 0x3, 0x40) bind$inet(r6, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r7 = socket$inet(0x2, 0x3, 0x40) bind$inet(r7, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r7, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r8 = socket$inet(0x2, 0x0, 0x40) bind$inet(r8, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r8, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r9 = socket$inet(0x2, 0x3, 0x0) bind$inet(r9, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r9, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) pipe2$9p(&(0x7f0000003500), 0x40000) gettid() getegid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000003540)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000003580)={{{@in6=@loopback, @in6=@initdev}}, {{@in6=@dev}, 0x0, @in6}}, &(0x7f0000003680)=0xe8) r10 = socket$inet(0x2, 0x3, 0x40) bind$inet(r10, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r10, 0x0, 0x0, 0x0) r11 = socket$inet(0x2, 0x3, 0x40) bind$inet(r11, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r11, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r12 = socket$inet(0x2, 0x3, 0x40) bind$inet(r12, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) sendmmsg(r12, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r13 = socket$inet(0x2, 0xa, 0x40) bind$inet(r13, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r13, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r14 = socket$inet(0x2, 0x3, 0x40) bind$inet(r14, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r14, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000b00)=0x0) r16 = syz_open_dev$cec(&(0x7f0000000b40)='/dev/cec#\x00', 0x2, 0x2) perf_event_open(&(0x7f0000000a80)={0x0, 0x70, 0x20, 0x2, 0x5, 0x3, 0x0, 0x9, 0x100, 0xc, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xda22, 0x4, @perf_bp={&(0x7f0000000a40), 0x8}, 0x200, 0x18, 0x0, 0x5, 0x7, 0x7f, 0x1f}, r15, 0x10, r16, 0x2) stat(&(0x7f00000039c0)='./file0\x00', &(0x7f0000003a00)) r17 = geteuid() r18 = getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) io_setup(0x8, &(0x7f0000000280)=0x0) r20 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) io_submit(r19, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r20, 0x0}]) r21 = socket$packet(0x11, 0x2, 0x300) getsockopt$sock_cred(r21, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x8888, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r20, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC, @ANYBLOB="3a67726f75705f69643d775a725697cab24ae9c097b0e367467e340eb382c621c1249de09ee3bf0254ab927137b02279ce5d84666d4003255e69a7e91026e8f72e5c3f59b37ab5f7224733f7d567858ff7341f6ad22af2918472b2cb4754b8759358260daa9f812737cd257a98c115c3b769a368384bad8845615eea541a046d05d47c5e7df8257ce90b920dd0dfa98a669348f642477f9b845c95d66043642c1aaa9ae00f6565ec43ecba4a49fa2ae85094a9063e77c7ea2efef300004ab2bcf77f80bcb7b87b5b86688b9802a320938264022713612fb455c64511a5b7a7ec418645000000000000000000", @ANYRESDEC=r22, @ANYBLOB=',allow_other,fu']) r23 = shmget(0x3, 0x4000, 0x1000, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_SET(r23, 0x1, &(0x7f00000001c0)={{0x6, 0x0, r22, r17, 0xee01, 0x80, 0x8}, 0x81, 0x7, 0x1, 0x20, 0x0, r18, 0x200}) r24 = socket$inet(0x2, 0x3, 0x40) bind$inet(r24, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r24, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}], 0x1, 0x0) r25 = socket$inet(0x2, 0x3, 0x40) bind$inet(r25, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) r26 = socket$inet(0x2, 0x3, 0x40) bind$inet(r26, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r26, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r27 = socket$inet(0x2, 0x3, 0x40) bind$inet(r27, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r27, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r28 = socket$inet(0x2, 0x3, 0x40) bind$inet(r28, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r29 = socket$inet(0x2, 0x0, 0x40) bind$inet(r29, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) sendmmsg(r29, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) [ 413.899027][T12962] fuse: Bad value for 'user_id' 22:36:34 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002f80)=[{{0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f0000000740)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400006) syz_genetlink_get_family_id$tipc(0x0) 22:36:34 executing program 2: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1000003, 0x4031, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x5) r1 = socket(0x0, 0x80001, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000008c0)={{{@in6, @in6=@empty}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) r2 = geteuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000200)={{{@in=@empty, @in6=@empty, 0x4e20, 0x8, 0x4e23, 0x7, 0x2, 0x10, 0x0, 0xb9, 0x0, r2}, {0x6, 0xa5, 0x0, 0x0, 0x100000001, 0x2, 0x0, 0xff}, {0x800, 0x0, 0x7, 0x100000000}, 0x0, 0x6e6bb2, 0x2, 0x0, 0x2}, {{@in6=@remote, 0x4d3, 0x3c}, 0xa, @in=@empty, 0x3500, 0x0, 0x0, 0x18, 0x800, 0x48bab962, 0x80000001}}, 0xe8) getsockopt$nfc_llcp(r1, 0x118, 0x1, &(0x7f0000000180)=""/134, 0x86) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(0xffffffffffffffff, 0xc0285628, &(0x7f0000000140)={0x0, 0x0, 0x0, [], &(0x7f0000000100)=0x1f}) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget(0x2, 0x3, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f00000005c0)=ANY=[@ANYBLOB='\x00']) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x3, 0x40) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r3, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) r4 = socket$inet(0x2, 0x3, 0x40) bind$inet(r4, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) r5 = socket$inet(0x2, 0x3, 0x40) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r5, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000001c80)='/dev/sequencer\x00', 0x200, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001cc0)='/dev/dlm-control\x00', 0x3ac6a49080df895, 0x0) r6 = socket$inet(0x2, 0x3, 0x40) bind$inet(r6, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r7 = socket$inet(0x2, 0x3, 0x40) bind$inet(r7, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r7, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r8 = socket$inet(0x2, 0x0, 0x40) bind$inet(r8, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r8, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r9 = socket$inet(0x2, 0x3, 0x0) bind$inet(r9, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r9, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) pipe2$9p(&(0x7f0000003500), 0x40000) gettid() getegid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000003540)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000003580)={{{@in6=@loopback, @in6=@initdev}}, {{@in6=@dev}, 0x0, @in6}}, &(0x7f0000003680)=0xe8) r10 = socket$inet(0x2, 0x3, 0x40) bind$inet(r10, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r10, 0x0, 0x0, 0x0) r11 = socket$inet(0x2, 0x3, 0x40) bind$inet(r11, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r11, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r12 = socket$inet(0x2, 0x3, 0x40) bind$inet(r12, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) sendmmsg(r12, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r13 = socket$inet(0x2, 0xa, 0x40) bind$inet(r13, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r13, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r14 = socket$inet(0x2, 0x3, 0x40) bind$inet(r14, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r14, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000b00)=0x0) r16 = syz_open_dev$cec(&(0x7f0000000b40)='/dev/cec#\x00', 0x2, 0x2) perf_event_open(&(0x7f0000000a80)={0x0, 0x70, 0x20, 0x2, 0x5, 0x3, 0x0, 0x9, 0x100, 0xc, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xda22, 0x4, @perf_bp={&(0x7f0000000a40), 0x8}, 0x200, 0x18, 0x0, 0x5, 0x7, 0x7f, 0x1f}, r15, 0x10, r16, 0x2) stat(&(0x7f00000039c0)='./file0\x00', &(0x7f0000003a00)) r17 = geteuid() r18 = getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) io_setup(0x8, &(0x7f0000000280)=0x0) r20 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) io_submit(r19, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r20, 0x0}]) r21 = socket$packet(0x11, 0x2, 0x300) getsockopt$sock_cred(r21, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x8888, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r20, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC, @ANYBLOB="3a67726f75705f69643d775a725697cab24ae9c097b0e367467e340eb382c621c1249de09ee3bf0254ab927137b02279ce5d84666d4003255e69a7e91026e8f72e5c3f59b37ab5f7224733f7d567858ff7341f6ad22af2918472b2cb4754b8759358260daa9f812737cd257a98c115c3b769a368384bad8845615eea541a046d05d47c5e7df8257ce90b920dd0dfa98a669348f642477f9b845c95d66043642c1aaa9ae00f6565ec43ecba4a49fa2ae85094a9063e77c7ea2efef300004ab2bcf77f80bcb7b87b5b86688b9802a320938264022713612fb455c64511a5b7a7ec418645000000000000000000", @ANYRESDEC=r22, @ANYBLOB=',allow_other,fu']) r23 = shmget(0x3, 0x4000, 0x1000, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_SET(r23, 0x1, &(0x7f00000001c0)={{0x6, 0x0, r22, r17, 0xee01, 0x80, 0x8}, 0x81, 0x7, 0x1, 0x20, 0x0, r18, 0x200}) r24 = socket$inet(0x2, 0x3, 0x40) bind$inet(r24, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r24, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}], 0x1, 0x0) r25 = socket$inet(0x2, 0x3, 0x40) bind$inet(r25, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) r26 = socket$inet(0x2, 0x3, 0x40) bind$inet(r26, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r26, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r27 = socket$inet(0x2, 0x3, 0x40) bind$inet(r27, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r27, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r28 = socket$inet(0x2, 0x3, 0x40) bind$inet(r28, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r29 = socket$inet(0x2, 0x0, 0x40) bind$inet(r29, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) sendmmsg(r29, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) 22:36:34 executing program 1: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1000003, 0x4031, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x5) r1 = socket(0x0, 0x80001, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000008c0)={{{@in6, @in6=@empty}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) r2 = geteuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000200)={{{@in=@empty, @in6=@empty, 0x4e20, 0x8, 0x4e23, 0x7, 0x2, 0x10, 0x0, 0xb9, 0x0, r2}, {0x6, 0xa5, 0x0, 0x0, 0x100000001, 0x2, 0x0, 0xff}, {0x800, 0x0, 0x7, 0x100000000}, 0x0, 0x6e6bb2, 0x2, 0x0, 0x2}, {{@in6=@remote, 0x4d3, 0x3c}, 0xa, @in=@empty, 0x3500, 0x0, 0x0, 0x18, 0x800, 0x48bab962, 0x80000001}}, 0xe8) getsockopt$nfc_llcp(r1, 0x118, 0x1, &(0x7f0000000180)=""/134, 0x86) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(0xffffffffffffffff, 0xc0285628, &(0x7f0000000140)={0x0, 0x0, 0x0, [], &(0x7f0000000100)=0x1f}) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget(0x2, 0x3, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f00000005c0)=ANY=[@ANYBLOB='\x00']) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x3, 0x40) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r3, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) r4 = socket$inet(0x2, 0x3, 0x40) bind$inet(r4, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) r5 = socket$inet(0x2, 0x3, 0x40) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r5, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000001c80)='/dev/sequencer\x00', 0x200, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001cc0)='/dev/dlm-control\x00', 0x3ac6a49080df895, 0x0) r6 = socket$inet(0x2, 0x3, 0x40) bind$inet(r6, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r7 = socket$inet(0x2, 0x3, 0x40) bind$inet(r7, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r7, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r8 = socket$inet(0x2, 0x0, 0x40) bind$inet(r8, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r8, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r9 = socket$inet(0x2, 0x3, 0x0) bind$inet(r9, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r9, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) pipe2$9p(&(0x7f0000003500), 0x40000) gettid() getegid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000003540)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000003580)={{{@in6=@loopback, @in6=@initdev}}, {{@in6=@dev}, 0x0, @in6}}, &(0x7f0000003680)=0xe8) r10 = socket$inet(0x2, 0x3, 0x40) bind$inet(r10, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r10, 0x0, 0x0, 0x0) r11 = socket$inet(0x2, 0x3, 0x40) bind$inet(r11, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r11, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r12 = socket$inet(0x2, 0x3, 0x40) bind$inet(r12, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) sendmmsg(r12, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r13 = socket$inet(0x2, 0xa, 0x40) bind$inet(r13, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r13, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r14 = socket$inet(0x2, 0x3, 0x40) bind$inet(r14, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r14, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000b00)=0x0) r16 = syz_open_dev$cec(&(0x7f0000000b40)='/dev/cec#\x00', 0x2, 0x2) perf_event_open(&(0x7f0000000a80)={0x0, 0x70, 0x20, 0x2, 0x5, 0x3, 0x0, 0x9, 0x100, 0xc, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xda22, 0x4, @perf_bp={&(0x7f0000000a40), 0x8}, 0x200, 0x18, 0x0, 0x5, 0x7, 0x7f, 0x1f}, r15, 0x10, r16, 0x2) stat(&(0x7f00000039c0)='./file0\x00', &(0x7f0000003a00)) r17 = geteuid() r18 = getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) io_setup(0x8, &(0x7f0000000280)=0x0) r20 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) io_submit(r19, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r20, 0x0}]) r21 = socket$packet(0x11, 0x2, 0x300) getsockopt$sock_cred(r21, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x8888, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r20, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC, @ANYBLOB="3a67726f75705f69643d775a725697cab24ae9c097b0e367467e340eb382c621c1249de09ee3bf0254ab927137b02279ce5d84666d4003255e69a7e91026e8f72e5c3f59b37ab5f7224733f7d567858ff7341f6ad22af2918472b2cb4754b8759358260daa9f812737cd257a98c115c3b769a368384bad8845615eea541a046d05d47c5e7df8257ce90b920dd0dfa98a669348f642477f9b845c95d66043642c1aaa9ae00f6565ec43ecba4a49fa2ae85094a9063e77c7ea2efef300004ab2bcf77f80bcb7b87b5b86688b9802a320938264022713612fb455c64511a5b7a7ec418645000000000000000000", @ANYRESDEC=r22, @ANYBLOB=',allow_other,fu']) r23 = shmget(0x3, 0x4000, 0x1000, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_SET(r23, 0x1, &(0x7f00000001c0)={{0x6, 0x0, r22, r17, 0xee01, 0x80, 0x8}, 0x81, 0x7, 0x1, 0x20, 0x0, r18, 0x200}) r24 = socket$inet(0x2, 0x3, 0x40) bind$inet(r24, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r24, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}], 0x1, 0x0) r25 = socket$inet(0x2, 0x3, 0x40) bind$inet(r25, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) r26 = socket$inet(0x2, 0x3, 0x40) bind$inet(r26, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r26, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r27 = socket$inet(0x2, 0x3, 0x40) bind$inet(r27, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r27, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r28 = socket$inet(0x2, 0x3, 0x40) bind$inet(r28, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r29 = socket$inet(0x2, 0x0, 0x40) bind$inet(r29, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) sendmmsg(r29, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) 22:36:34 executing program 5: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1000003, 0x4031, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x5) r1 = socket(0x0, 0x80001, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000008c0)={{{@in6, @in6=@empty}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) r2 = geteuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000200)={{{@in=@empty, @in6=@empty, 0x4e20, 0x8, 0x4e23, 0x7, 0x2, 0x10, 0x0, 0xb9, 0x0, r2}, {0x6, 0xa5, 0x0, 0x0, 0x100000001, 0x2, 0x0, 0xff}, {0x800, 0x0, 0x7, 0x100000000}, 0x0, 0x6e6bb2, 0x2, 0x0, 0x2}, {{@in6=@remote, 0x4d3, 0x3c}, 0xa, @in=@empty, 0x3500, 0x0, 0x0, 0x18, 0x800, 0x48bab962, 0x80000001}}, 0xe8) getsockopt$nfc_llcp(r1, 0x118, 0x1, &(0x7f0000000180)=""/134, 0x86) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(0xffffffffffffffff, 0xc0285628, &(0x7f0000000140)={0x0, 0x0, 0x0, [], &(0x7f0000000100)=0x1f}) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget(0x2, 0x3, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f00000005c0)=ANY=[@ANYBLOB='\x00']) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x3, 0x40) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r3, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) r4 = socket$inet(0x2, 0x3, 0x40) bind$inet(r4, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) r5 = socket$inet(0x2, 0x3, 0x40) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r5, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000001c80)='/dev/sequencer\x00', 0x200, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001cc0)='/dev/dlm-control\x00', 0x3ac6a49080df895, 0x0) r6 = socket$inet(0x2, 0x3, 0x40) bind$inet(r6, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r7 = socket$inet(0x2, 0x3, 0x40) bind$inet(r7, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r7, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r8 = socket$inet(0x2, 0x0, 0x40) bind$inet(r8, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r8, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r9 = socket$inet(0x2, 0x3, 0x0) bind$inet(r9, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r9, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) pipe2$9p(&(0x7f0000003500), 0x40000) gettid() getegid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000003540)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000003580)={{{@in6=@loopback, @in6=@initdev}}, {{@in6=@dev}, 0x0, @in6}}, &(0x7f0000003680)=0xe8) r10 = socket$inet(0x2, 0x3, 0x40) bind$inet(r10, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r10, 0x0, 0x0, 0x0) r11 = socket$inet(0x2, 0x3, 0x40) bind$inet(r11, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r11, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r12 = socket$inet(0x2, 0x3, 0x40) bind$inet(r12, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) sendmmsg(r12, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r13 = socket$inet(0x2, 0xa, 0x40) bind$inet(r13, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r13, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r14 = socket$inet(0x2, 0x3, 0x40) bind$inet(r14, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r14, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000b00)=0x0) r16 = syz_open_dev$cec(&(0x7f0000000b40)='/dev/cec#\x00', 0x2, 0x2) perf_event_open(&(0x7f0000000a80)={0x0, 0x70, 0x20, 0x2, 0x5, 0x3, 0x0, 0x9, 0x100, 0xc, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xda22, 0x4, @perf_bp={&(0x7f0000000a40), 0x8}, 0x200, 0x18, 0x0, 0x5, 0x7, 0x7f, 0x1f}, r15, 0x10, r16, 0x2) stat(&(0x7f00000039c0)='./file0\x00', &(0x7f0000003a00)) r17 = geteuid() r18 = getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) io_setup(0x8, &(0x7f0000000280)=0x0) r20 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) io_submit(r19, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r20, 0x0}]) r21 = socket$packet(0x11, 0x2, 0x300) getsockopt$sock_cred(r21, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x8888, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r20, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC, @ANYBLOB="3a67726f75705f69643d775a725697cab24ae9c097b0e367467e340eb382c621c1249de09ee3bf0254ab927137b02279ce5d84666d4003255e69a7e91026e8f72e5c3f59b37ab5f7224733f7d567858ff7341f6ad22af2918472b2cb4754b8759358260daa9f812737cd257a98c115c3b769a368384bad8845615eea541a046d05d47c5e7df8257ce90b920dd0dfa98a669348f642477f9b845c95d66043642c1aaa9ae00f6565ec43ecba4a49fa2ae85094a9063e77c7ea2efef300004ab2bcf77f80bcb7b87b5b86688b9802a320938264022713612fb455c64511a5b7a7ec418645000000000000000000", @ANYRESDEC=r22, @ANYBLOB=',allow_other,fu']) r23 = shmget(0x3, 0x4000, 0x1000, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_SET(r23, 0x1, &(0x7f00000001c0)={{0x6, 0x0, r22, r17, 0xee01, 0x80, 0x8}, 0x81, 0x7, 0x1, 0x20, 0x0, r18, 0x200}) r24 = socket$inet(0x2, 0x3, 0x40) bind$inet(r24, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r24, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}], 0x1, 0x0) r25 = socket$inet(0x2, 0x3, 0x40) bind$inet(r25, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) r26 = socket$inet(0x2, 0x3, 0x40) bind$inet(r26, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r26, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r27 = socket$inet(0x2, 0x3, 0x40) bind$inet(r27, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r27, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r28 = socket$inet(0x2, 0x3, 0x40) bind$inet(r28, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r29 = socket$inet(0x2, 0x0, 0x40) bind$inet(r29, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) sendmmsg(r29, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) 22:36:35 executing program 0: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1000003, 0x4031, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x5) r1 = socket(0x0, 0x80001, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000008c0)={{{@in6, @in6=@empty}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) r2 = geteuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000200)={{{@in=@empty, @in6=@empty, 0x4e20, 0x8, 0x4e23, 0x7, 0x2, 0x10, 0x0, 0xb9, 0x0, r2}, {0x6, 0xa5, 0x0, 0x0, 0x100000001, 0x2, 0x0, 0xff}, {0x800, 0x0, 0x7, 0x100000000}, 0x0, 0x6e6bb2, 0x2, 0x0, 0x2}, {{@in6=@remote, 0x4d3, 0x3c}, 0xa, @in=@empty, 0x3500, 0x0, 0x0, 0x18, 0x800, 0x48bab962, 0x80000001}}, 0xe8) getsockopt$nfc_llcp(r1, 0x118, 0x1, &(0x7f0000000180)=""/134, 0x86) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(0xffffffffffffffff, 0xc0285628, &(0x7f0000000140)={0x0, 0x0, 0x0, [], &(0x7f0000000100)=0x1f}) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget(0x2, 0x3, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f00000005c0)=ANY=[@ANYBLOB='\x00']) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x3, 0x40) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r3, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) r4 = socket$inet(0x2, 0x3, 0x40) bind$inet(r4, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) r5 = socket$inet(0x2, 0x3, 0x40) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r5, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000001c80)='/dev/sequencer\x00', 0x200, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001cc0)='/dev/dlm-control\x00', 0x3ac6a49080df895, 0x0) r6 = socket$inet(0x2, 0x3, 0x40) bind$inet(r6, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r7 = socket$inet(0x2, 0x3, 0x40) bind$inet(r7, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r7, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r8 = socket$inet(0x2, 0x0, 0x40) bind$inet(r8, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r8, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r9 = socket$inet(0x2, 0x3, 0x0) bind$inet(r9, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r9, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) pipe2$9p(&(0x7f0000003500), 0x40000) gettid() getegid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000003540)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000003580)={{{@in6=@loopback, @in6=@initdev}}, {{@in6=@dev}, 0x0, @in6}}, &(0x7f0000003680)=0xe8) r10 = socket$inet(0x2, 0x3, 0x40) bind$inet(r10, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r10, 0x0, 0x0, 0x0) r11 = socket$inet(0x2, 0x3, 0x40) bind$inet(r11, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r11, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r12 = socket$inet(0x2, 0x3, 0x40) bind$inet(r12, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) sendmmsg(r12, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r13 = socket$inet(0x2, 0xa, 0x40) bind$inet(r13, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r13, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r14 = socket$inet(0x2, 0x3, 0x40) bind$inet(r14, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r14, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000b00)=0x0) r16 = syz_open_dev$cec(&(0x7f0000000b40)='/dev/cec#\x00', 0x2, 0x2) perf_event_open(&(0x7f0000000a80)={0x0, 0x70, 0x20, 0x2, 0x5, 0x3, 0x0, 0x9, 0x100, 0xc, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xda22, 0x4, @perf_bp={&(0x7f0000000a40), 0x8}, 0x200, 0x18, 0x0, 0x5, 0x7, 0x7f, 0x1f}, r15, 0x10, r16, 0x2) stat(&(0x7f00000039c0)='./file0\x00', &(0x7f0000003a00)) r17 = geteuid() r18 = getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) io_setup(0x8, &(0x7f0000000280)=0x0) r20 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) io_submit(r19, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r20, 0x0}]) r21 = socket$packet(0x11, 0x2, 0x300) getsockopt$sock_cred(r21, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x8888, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r20, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC, @ANYBLOB="3a67726f75705f69643d775a725697cab24ae9c097b0e367467e340eb382c621c1249de09ee3bf0254ab927137b02279ce5d84666d4003255e69a7e91026e8f72e5c3f59b37ab5f7224733f7d567858ff7341f6ad22af2918472b2cb4754b8759358260daa9f812737cd257a98c115c3b769a368384bad8845615eea541a046d05d47c5e7df8257ce90b920dd0dfa98a669348f642477f9b845c95d66043642c1aaa9ae00f6565ec43ecba4a49fa2ae85094a9063e77c7ea2efef300004ab2bcf77f80bcb7b87b5b86688b9802a320938264022713612fb455c64511a5b7a7ec418645000000000000000000", @ANYRESDEC=r22, @ANYBLOB=',allow_other,fu']) r23 = shmget(0x3, 0x4000, 0x1000, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_SET(r23, 0x1, &(0x7f00000001c0)={{0x6, 0x0, r22, r17, 0xee01, 0x80, 0x8}, 0x81, 0x7, 0x1, 0x20, 0x0, r18, 0x200}) r24 = socket$inet(0x2, 0x3, 0x40) bind$inet(r24, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r24, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}], 0x1, 0x0) r25 = socket$inet(0x2, 0x3, 0x40) bind$inet(r25, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) r26 = socket$inet(0x2, 0x3, 0x40) bind$inet(r26, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r26, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r27 = socket$inet(0x2, 0x3, 0x40) bind$inet(r27, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r27, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r28 = socket$inet(0x2, 0x3, 0x40) bind$inet(r28, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r29 = socket$inet(0x2, 0x0, 0x40) bind$inet(r29, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) sendmmsg(r29, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) [ 414.608890][T12991] fuse: Bad value for 'user_id' [ 414.688590][T12975] fuse: Bad value for 'user_id' [ 414.704675][T12980] fuse: Bad value for 'user_id' 22:36:35 executing program 1: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1000003, 0x4031, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x5) r1 = socket(0x0, 0x80001, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000008c0)={{{@in6, @in6=@empty}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) r2 = geteuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000200)={{{@in=@empty, @in6=@empty, 0x4e20, 0x8, 0x4e23, 0x7, 0x2, 0x10, 0x0, 0xb9, 0x0, r2}, {0x6, 0xa5, 0x0, 0x0, 0x100000001, 0x2, 0x0, 0xff}, {0x800, 0x0, 0x7, 0x100000000}, 0x0, 0x6e6bb2, 0x2, 0x0, 0x2}, {{@in6=@remote, 0x4d3, 0x3c}, 0xa, @in=@empty, 0x3500, 0x0, 0x0, 0x18, 0x800, 0x48bab962, 0x80000001}}, 0xe8) getsockopt$nfc_llcp(r1, 0x118, 0x1, &(0x7f0000000180)=""/134, 0x86) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(0xffffffffffffffff, 0xc0285628, &(0x7f0000000140)={0x0, 0x0, 0x0, [], &(0x7f0000000100)=0x1f}) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget(0x2, 0x3, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f00000005c0)=ANY=[@ANYBLOB='\x00']) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x3, 0x40) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r3, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) r4 = socket$inet(0x2, 0x3, 0x40) bind$inet(r4, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) r5 = socket$inet(0x2, 0x3, 0x40) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r5, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000001c80)='/dev/sequencer\x00', 0x200, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001cc0)='/dev/dlm-control\x00', 0x3ac6a49080df895, 0x0) r6 = socket$inet(0x2, 0x3, 0x40) bind$inet(r6, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r7 = socket$inet(0x2, 0x3, 0x40) bind$inet(r7, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r7, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r8 = socket$inet(0x2, 0x0, 0x40) bind$inet(r8, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r8, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r9 = socket$inet(0x2, 0x3, 0x0) bind$inet(r9, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r9, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) pipe2$9p(&(0x7f0000003500), 0x40000) gettid() getegid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000003540)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000003580)={{{@in6=@loopback, @in6=@initdev}}, {{@in6=@dev}, 0x0, @in6}}, &(0x7f0000003680)=0xe8) r10 = socket$inet(0x2, 0x3, 0x40) bind$inet(r10, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r10, 0x0, 0x0, 0x0) r11 = socket$inet(0x2, 0x3, 0x40) bind$inet(r11, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r11, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r12 = socket$inet(0x2, 0x3, 0x40) bind$inet(r12, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) sendmmsg(r12, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r13 = socket$inet(0x2, 0xa, 0x40) bind$inet(r13, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r13, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r14 = socket$inet(0x2, 0x3, 0x40) bind$inet(r14, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r14, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000b00)=0x0) r16 = syz_open_dev$cec(&(0x7f0000000b40)='/dev/cec#\x00', 0x2, 0x2) perf_event_open(&(0x7f0000000a80)={0x0, 0x70, 0x20, 0x2, 0x5, 0x3, 0x0, 0x9, 0x100, 0xc, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xda22, 0x4, @perf_bp={&(0x7f0000000a40), 0x8}, 0x200, 0x18, 0x0, 0x5, 0x7, 0x7f, 0x1f}, r15, 0x10, r16, 0x2) stat(&(0x7f00000039c0)='./file0\x00', &(0x7f0000003a00)) r17 = geteuid() r18 = getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) io_setup(0x8, &(0x7f0000000280)=0x0) r20 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) io_submit(r19, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r20, 0x0}]) r21 = socket$packet(0x11, 0x2, 0x300) getsockopt$sock_cred(r21, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x8888, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r20, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC, @ANYBLOB="3a67726f75705f69643d775a725697cab24ae9c097b0e367467e340eb382c621c1249de09ee3bf0254ab927137b02279ce5d84666d4003255e69a7e91026e8f72e5c3f59b37ab5f7224733f7d567858ff7341f6ad22af2918472b2cb4754b8759358260daa9f812737cd257a98c115c3b769a368384bad8845615eea541a046d05d47c5e7df8257ce90b920dd0dfa98a669348f642477f9b845c95d66043642c1aaa9ae00f6565ec43ecba4a49fa2ae85094a9063e77c7ea2efef300004ab2bcf77f80bcb7b87b5b86688b9802a320938264022713612fb455c64511a5b7a7ec418645000000000000000000", @ANYRESDEC=r22, @ANYBLOB=',allow_other,fu']) r23 = shmget(0x3, 0x4000, 0x1000, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_SET(r23, 0x1, &(0x7f00000001c0)={{0x6, 0x0, r22, r17, 0xee01, 0x80, 0x8}, 0x81, 0x7, 0x1, 0x20, 0x0, r18, 0x200}) r24 = socket$inet(0x2, 0x3, 0x40) bind$inet(r24, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r24, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}], 0x1, 0x0) r25 = socket$inet(0x2, 0x3, 0x40) bind$inet(r25, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) r26 = socket$inet(0x2, 0x3, 0x40) bind$inet(r26, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r26, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r27 = socket$inet(0x2, 0x3, 0x40) bind$inet(r27, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r27, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r28 = socket$inet(0x2, 0x3, 0x40) bind$inet(r28, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r29 = socket$inet(0x2, 0x0, 0x40) bind$inet(r29, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) sendmmsg(r29, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) 22:36:35 executing program 3: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1000003, 0x4031, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x5) r1 = socket(0x0, 0x80001, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000008c0)={{{@in6, @in6=@empty}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) r2 = geteuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000200)={{{@in=@empty, @in6=@empty, 0x4e20, 0x8, 0x4e23, 0x7, 0x2, 0x10, 0x0, 0xb9, 0x0, r2}, {0x6, 0xa5, 0x0, 0x0, 0x100000001, 0x2, 0x0, 0xff}, {0x800, 0x0, 0x7, 0x100000000}, 0x0, 0x6e6bb2, 0x2, 0x0, 0x2}, {{@in6=@remote, 0x4d3, 0x3c}, 0xa, @in=@empty, 0x3500, 0x0, 0x0, 0x18, 0x800, 0x48bab962, 0x80000001}}, 0xe8) getsockopt$nfc_llcp(r1, 0x118, 0x1, &(0x7f0000000180)=""/134, 0x86) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(0xffffffffffffffff, 0xc0285628, &(0x7f0000000140)={0x0, 0x0, 0x0, [], &(0x7f0000000100)=0x1f}) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget(0x2, 0x3, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f00000005c0)=ANY=[@ANYBLOB='\x00']) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x3, 0x40) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r3, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) r4 = socket$inet(0x2, 0x3, 0x40) bind$inet(r4, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) r5 = socket$inet(0x2, 0x3, 0x40) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r5, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000001c80)='/dev/sequencer\x00', 0x200, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001cc0)='/dev/dlm-control\x00', 0x3ac6a49080df895, 0x0) r6 = socket$inet(0x2, 0x3, 0x40) bind$inet(r6, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r7 = socket$inet(0x2, 0x3, 0x40) bind$inet(r7, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r7, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r8 = socket$inet(0x2, 0x0, 0x40) bind$inet(r8, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r8, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r9 = socket$inet(0x2, 0x3, 0x0) bind$inet(r9, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r9, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) pipe2$9p(&(0x7f0000003500), 0x40000) gettid() getegid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000003540)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000003580)={{{@in6=@loopback, @in6=@initdev}}, {{@in6=@dev}, 0x0, @in6}}, &(0x7f0000003680)=0xe8) r10 = socket$inet(0x2, 0x3, 0x40) bind$inet(r10, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r10, 0x0, 0x0, 0x0) r11 = socket$inet(0x2, 0x3, 0x40) bind$inet(r11, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r11, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r12 = socket$inet(0x2, 0x3, 0x40) bind$inet(r12, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) sendmmsg(r12, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r13 = socket$inet(0x2, 0xa, 0x40) bind$inet(r13, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r13, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r14 = socket$inet(0x2, 0x3, 0x40) bind$inet(r14, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r14, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000b00)=0x0) r16 = syz_open_dev$cec(&(0x7f0000000b40)='/dev/cec#\x00', 0x2, 0x2) perf_event_open(&(0x7f0000000a80)={0x0, 0x70, 0x20, 0x2, 0x5, 0x3, 0x0, 0x9, 0x100, 0xc, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xda22, 0x4, @perf_bp={&(0x7f0000000a40), 0x8}, 0x200, 0x18, 0x0, 0x5, 0x7, 0x7f, 0x1f}, r15, 0x10, r16, 0x2) stat(&(0x7f00000039c0)='./file0\x00', &(0x7f0000003a00)) r17 = geteuid() r18 = getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) io_setup(0x8, &(0x7f0000000280)=0x0) r20 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) io_submit(r19, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r20, 0x0}]) r21 = socket$packet(0x11, 0x2, 0x300) getsockopt$sock_cred(r21, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x8888, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r20, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC, @ANYBLOB="3a67726f75705f69643d775a725697cab24ae9c097b0e367467e340eb382c621c1249de09ee3bf0254ab927137b02279ce5d84666d4003255e69a7e91026e8f72e5c3f59b37ab5f7224733f7d567858ff7341f6ad22af2918472b2cb4754b8759358260daa9f812737cd257a98c115c3b769a368384bad8845615eea541a046d05d47c5e7df8257ce90b920dd0dfa98a669348f642477f9b845c95d66043642c1aaa9ae00f6565ec43ecba4a49fa2ae85094a9063e77c7ea2efef300004ab2bcf77f80bcb7b87b5b86688b9802a320938264022713612fb455c64511a5b7a7ec418645000000000000000000", @ANYRESDEC=r22, @ANYBLOB=',allow_other,fu']) r23 = shmget(0x3, 0x4000, 0x1000, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_SET(r23, 0x1, &(0x7f00000001c0)={{0x6, 0x0, r22, r17, 0xee01, 0x80, 0x8}, 0x81, 0x7, 0x1, 0x20, 0x0, r18, 0x200}) r24 = socket$inet(0x2, 0x3, 0x40) bind$inet(r24, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r24, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}], 0x1, 0x0) r25 = socket$inet(0x2, 0x3, 0x40) bind$inet(r25, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) r26 = socket$inet(0x2, 0x3, 0x40) bind$inet(r26, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r26, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r27 = socket$inet(0x2, 0x3, 0x40) bind$inet(r27, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r27, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r28 = socket$inet(0x2, 0x3, 0x40) bind$inet(r28, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r29 = socket$inet(0x2, 0x0, 0x40) bind$inet(r29, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) sendmmsg(r29, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) 22:36:35 executing program 2: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1000003, 0x4031, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x5) r1 = socket(0x0, 0x80001, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000008c0)={{{@in6, @in6=@empty}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) r2 = geteuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000200)={{{@in=@empty, @in6=@empty, 0x4e20, 0x8, 0x4e23, 0x7, 0x2, 0x10, 0x0, 0xb9, 0x0, r2}, {0x6, 0xa5, 0x0, 0x0, 0x100000001, 0x2, 0x0, 0xff}, {0x800, 0x0, 0x7, 0x100000000}, 0x0, 0x6e6bb2, 0x2, 0x0, 0x2}, {{@in6=@remote, 0x4d3, 0x3c}, 0xa, @in=@empty, 0x3500, 0x0, 0x0, 0x18, 0x800, 0x48bab962, 0x80000001}}, 0xe8) getsockopt$nfc_llcp(r1, 0x118, 0x1, &(0x7f0000000180)=""/134, 0x86) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(0xffffffffffffffff, 0xc0285628, &(0x7f0000000140)={0x0, 0x0, 0x0, [], &(0x7f0000000100)=0x1f}) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget(0x2, 0x3, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f00000005c0)=ANY=[@ANYBLOB='\x00']) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x3, 0x40) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r3, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) r4 = socket$inet(0x2, 0x3, 0x40) bind$inet(r4, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) r5 = socket$inet(0x2, 0x3, 0x40) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r5, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000001c80)='/dev/sequencer\x00', 0x200, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001cc0)='/dev/dlm-control\x00', 0x3ac6a49080df895, 0x0) r6 = socket$inet(0x2, 0x3, 0x40) bind$inet(r6, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r7 = socket$inet(0x2, 0x3, 0x40) bind$inet(r7, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r7, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r8 = socket$inet(0x2, 0x0, 0x40) bind$inet(r8, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r8, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r9 = socket$inet(0x2, 0x3, 0x0) bind$inet(r9, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r9, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) pipe2$9p(&(0x7f0000003500), 0x40000) gettid() getegid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000003540)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000003580)={{{@in6=@loopback, @in6=@initdev}}, {{@in6=@dev}, 0x0, @in6}}, &(0x7f0000003680)=0xe8) r10 = socket$inet(0x2, 0x3, 0x40) bind$inet(r10, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r10, 0x0, 0x0, 0x0) r11 = socket$inet(0x2, 0x3, 0x40) bind$inet(r11, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r11, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r12 = socket$inet(0x2, 0x3, 0x40) bind$inet(r12, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) sendmmsg(r12, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r13 = socket$inet(0x2, 0xa, 0x40) bind$inet(r13, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r13, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r14 = socket$inet(0x2, 0x3, 0x40) bind$inet(r14, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r14, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000b00)=0x0) r16 = syz_open_dev$cec(&(0x7f0000000b40)='/dev/cec#\x00', 0x2, 0x2) perf_event_open(&(0x7f0000000a80)={0x0, 0x70, 0x20, 0x2, 0x5, 0x3, 0x0, 0x9, 0x100, 0xc, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xda22, 0x4, @perf_bp={&(0x7f0000000a40), 0x8}, 0x200, 0x18, 0x0, 0x5, 0x7, 0x7f, 0x1f}, r15, 0x10, r16, 0x2) stat(&(0x7f00000039c0)='./file0\x00', &(0x7f0000003a00)) r17 = geteuid() r18 = getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) io_setup(0x8, &(0x7f0000000280)=0x0) r20 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) io_submit(r19, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r20, 0x0}]) r21 = socket$packet(0x11, 0x2, 0x300) getsockopt$sock_cred(r21, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x8888, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r20, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC, @ANYBLOB="3a67726f75705f69643d775a725697cab24ae9c097b0e367467e340eb382c621c1249de09ee3bf0254ab927137b02279ce5d84666d4003255e69a7e91026e8f72e5c3f59b37ab5f7224733f7d567858ff7341f6ad22af2918472b2cb4754b8759358260daa9f812737cd257a98c115c3b769a368384bad8845615eea541a046d05d47c5e7df8257ce90b920dd0dfa98a669348f642477f9b845c95d66043642c1aaa9ae00f6565ec43ecba4a49fa2ae85094a9063e77c7ea2efef300004ab2bcf77f80bcb7b87b5b86688b9802a320938264022713612fb455c64511a5b7a7ec418645000000000000000000", @ANYRESDEC=r22, @ANYBLOB=',allow_other,fu']) r23 = shmget(0x3, 0x4000, 0x1000, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_SET(r23, 0x1, &(0x7f00000001c0)={{0x6, 0x0, r22, r17, 0xee01, 0x80, 0x8}, 0x81, 0x7, 0x1, 0x20, 0x0, r18, 0x200}) r24 = socket$inet(0x2, 0x3, 0x40) bind$inet(r24, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r24, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}], 0x1, 0x0) r25 = socket$inet(0x2, 0x3, 0x40) bind$inet(r25, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) r26 = socket$inet(0x2, 0x3, 0x40) bind$inet(r26, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r26, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r27 = socket$inet(0x2, 0x3, 0x40) bind$inet(r27, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r27, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r28 = socket$inet(0x2, 0x3, 0x40) bind$inet(r28, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r29 = socket$inet(0x2, 0x0, 0x40) bind$inet(r29, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) sendmmsg(r29, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) [ 415.406458][T13015] fuse: Bad value for 'user_id' [ 415.406961][T13013] fuse: Bad value for 'user_id' 22:36:36 executing program 4: socket$unix(0x1, 0x0, 0x0) syz_open_procfs(0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x3, 0x4032, 0xffffffffffffffff, 0x0) exit(0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) [ 415.842838][T13037] fuse: Bad value for 'user_id' 22:36:36 executing program 5: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1000003, 0x4031, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x5) r1 = socket(0x0, 0x80001, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000008c0)={{{@in6, @in6=@empty}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) r2 = geteuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000200)={{{@in=@empty, @in6=@empty, 0x4e20, 0x8, 0x4e23, 0x7, 0x2, 0x10, 0x0, 0xb9, 0x0, r2}, {0x6, 0xa5, 0x0, 0x0, 0x100000001, 0x2, 0x0, 0xff}, {0x800, 0x0, 0x7, 0x100000000}, 0x0, 0x6e6bb2, 0x2, 0x0, 0x2}, {{@in6=@remote, 0x4d3, 0x3c}, 0xa, @in=@empty, 0x3500, 0x0, 0x0, 0x18, 0x800, 0x48bab962, 0x80000001}}, 0xe8) getsockopt$nfc_llcp(r1, 0x118, 0x1, &(0x7f0000000180)=""/134, 0x86) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(0xffffffffffffffff, 0xc0285628, &(0x7f0000000140)={0x0, 0x0, 0x0, [], &(0x7f0000000100)=0x1f}) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget(0x2, 0x3, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f00000005c0)=ANY=[@ANYBLOB='\x00']) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x3, 0x40) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r3, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) r4 = socket$inet(0x2, 0x3, 0x40) bind$inet(r4, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) r5 = socket$inet(0x2, 0x3, 0x40) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r5, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000001c80)='/dev/sequencer\x00', 0x200, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001cc0)='/dev/dlm-control\x00', 0x3ac6a49080df895, 0x0) r6 = socket$inet(0x2, 0x3, 0x40) bind$inet(r6, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r7 = socket$inet(0x2, 0x3, 0x40) bind$inet(r7, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r7, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r8 = socket$inet(0x2, 0x0, 0x40) bind$inet(r8, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r8, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r9 = socket$inet(0x2, 0x3, 0x0) bind$inet(r9, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r9, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) pipe2$9p(&(0x7f0000003500), 0x40000) gettid() getegid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000003540)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000003580)={{{@in6=@loopback, @in6=@initdev}}, {{@in6=@dev}, 0x0, @in6}}, &(0x7f0000003680)=0xe8) r10 = socket$inet(0x2, 0x3, 0x40) bind$inet(r10, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r10, 0x0, 0x0, 0x0) r11 = socket$inet(0x2, 0x3, 0x40) bind$inet(r11, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r11, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r12 = socket$inet(0x2, 0x3, 0x40) bind$inet(r12, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) sendmmsg(r12, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r13 = socket$inet(0x2, 0xa, 0x40) bind$inet(r13, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r13, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r14 = socket$inet(0x2, 0x3, 0x40) bind$inet(r14, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r14, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000b00)=0x0) r16 = syz_open_dev$cec(&(0x7f0000000b40)='/dev/cec#\x00', 0x2, 0x2) perf_event_open(&(0x7f0000000a80)={0x0, 0x70, 0x20, 0x2, 0x5, 0x3, 0x0, 0x9, 0x100, 0xc, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xda22, 0x4, @perf_bp={&(0x7f0000000a40), 0x8}, 0x200, 0x18, 0x0, 0x5, 0x7, 0x7f, 0x1f}, r15, 0x10, r16, 0x2) stat(&(0x7f00000039c0)='./file0\x00', &(0x7f0000003a00)) r17 = geteuid() r18 = getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) io_setup(0x8, &(0x7f0000000280)=0x0) r20 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) io_submit(r19, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r20, 0x0}]) r21 = socket$packet(0x11, 0x2, 0x300) getsockopt$sock_cred(r21, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x8888, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r20, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC, @ANYBLOB="3a67726f75705f69643d775a725697cab24ae9c097b0e367467e340eb382c621c1249de09ee3bf0254ab927137b02279ce5d84666d4003255e69a7e91026e8f72e5c3f59b37ab5f7224733f7d567858ff7341f6ad22af2918472b2cb4754b8759358260daa9f812737cd257a98c115c3b769a368384bad8845615eea541a046d05d47c5e7df8257ce90b920dd0dfa98a669348f642477f9b845c95d66043642c1aaa9ae00f6565ec43ecba4a49fa2ae85094a9063e77c7ea2efef300004ab2bcf77f80bcb7b87b5b86688b9802a320938264022713612fb455c64511a5b7a7ec418645000000000000000000", @ANYRESDEC=r22, @ANYBLOB=',allow_other,fu']) r23 = shmget(0x3, 0x4000, 0x1000, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_SET(r23, 0x1, &(0x7f00000001c0)={{0x6, 0x0, r22, r17, 0xee01, 0x80, 0x8}, 0x81, 0x7, 0x1, 0x20, 0x0, r18, 0x200}) r24 = socket$inet(0x2, 0x3, 0x40) bind$inet(r24, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r24, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}], 0x1, 0x0) r25 = socket$inet(0x2, 0x3, 0x40) bind$inet(r25, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) r26 = socket$inet(0x2, 0x3, 0x40) bind$inet(r26, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r26, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r27 = socket$inet(0x2, 0x3, 0x40) bind$inet(r27, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r27, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r28 = socket$inet(0x2, 0x3, 0x40) bind$inet(r28, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r29 = socket$inet(0x2, 0x0, 0x40) bind$inet(r29, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) sendmmsg(r29, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) [ 415.924827][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 415.924882][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 415.930645][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 415.936601][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 416.181229][T13048] fuse: Bad value for 'user_id' 22:36:36 executing program 0: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1000003, 0x4031, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x5) r1 = socket(0x0, 0x80001, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000008c0)={{{@in6, @in6=@empty}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) r2 = geteuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000200)={{{@in=@empty, @in6=@empty, 0x4e20, 0x8, 0x4e23, 0x7, 0x2, 0x10, 0x0, 0xb9, 0x0, r2}, {0x6, 0xa5, 0x0, 0x0, 0x100000001, 0x2, 0x0, 0xff}, {0x800, 0x0, 0x7, 0x100000000}, 0x0, 0x6e6bb2, 0x2, 0x0, 0x2}, {{@in6=@remote, 0x4d3, 0x3c}, 0xa, @in=@empty, 0x3500, 0x0, 0x0, 0x18, 0x800, 0x48bab962, 0x80000001}}, 0xe8) getsockopt$nfc_llcp(r1, 0x118, 0x1, &(0x7f0000000180)=""/134, 0x86) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(0xffffffffffffffff, 0xc0285628, &(0x7f0000000140)={0x0, 0x0, 0x0, [], &(0x7f0000000100)=0x1f}) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget(0x2, 0x3, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f00000005c0)=ANY=[@ANYBLOB='\x00']) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x3, 0x40) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r3, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) r4 = socket$inet(0x2, 0x3, 0x40) bind$inet(r4, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) r5 = socket$inet(0x2, 0x3, 0x40) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r5, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000001c80)='/dev/sequencer\x00', 0x200, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001cc0)='/dev/dlm-control\x00', 0x3ac6a49080df895, 0x0) r6 = socket$inet(0x2, 0x3, 0x40) bind$inet(r6, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r7 = socket$inet(0x2, 0x3, 0x40) bind$inet(r7, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r7, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r8 = socket$inet(0x2, 0x0, 0x40) bind$inet(r8, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r8, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r9 = socket$inet(0x2, 0x3, 0x0) bind$inet(r9, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r9, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) pipe2$9p(&(0x7f0000003500), 0x40000) gettid() getegid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000003540)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000003580)={{{@in6=@loopback, @in6=@initdev}}, {{@in6=@dev}, 0x0, @in6}}, &(0x7f0000003680)=0xe8) r10 = socket$inet(0x2, 0x3, 0x40) bind$inet(r10, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r10, 0x0, 0x0, 0x0) r11 = socket$inet(0x2, 0x3, 0x40) bind$inet(r11, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r11, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r12 = socket$inet(0x2, 0x3, 0x40) bind$inet(r12, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) sendmmsg(r12, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r13 = socket$inet(0x2, 0xa, 0x40) bind$inet(r13, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r13, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r14 = socket$inet(0x2, 0x3, 0x40) bind$inet(r14, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r14, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000b00)=0x0) r16 = syz_open_dev$cec(&(0x7f0000000b40)='/dev/cec#\x00', 0x2, 0x2) perf_event_open(&(0x7f0000000a80)={0x0, 0x70, 0x20, 0x2, 0x5, 0x3, 0x0, 0x9, 0x100, 0xc, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xda22, 0x4, @perf_bp={&(0x7f0000000a40), 0x8}, 0x200, 0x18, 0x0, 0x5, 0x7, 0x7f, 0x1f}, r15, 0x10, r16, 0x2) stat(&(0x7f00000039c0)='./file0\x00', &(0x7f0000003a00)) r17 = geteuid() r18 = getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) io_setup(0x8, &(0x7f0000000280)=0x0) r20 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) io_submit(r19, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r20, 0x0}]) r21 = socket$packet(0x11, 0x2, 0x300) getsockopt$sock_cred(r21, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x8888, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r20, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC, @ANYBLOB="3a67726f75705f69643d775a725697cab24ae9c097b0e367467e340eb382c621c1249de09ee3bf0254ab927137b02279ce5d84666d4003255e69a7e91026e8f72e5c3f59b37ab5f7224733f7d567858ff7341f6ad22af2918472b2cb4754b8759358260daa9f812737cd257a98c115c3b769a368384bad8845615eea541a046d05d47c5e7df8257ce90b920dd0dfa98a669348f642477f9b845c95d66043642c1aaa9ae00f6565ec43ecba4a49fa2ae85094a9063e77c7ea2efef300004ab2bcf77f80bcb7b87b5b86688b9802a320938264022713612fb455c64511a5b7a7ec418645000000000000000000", @ANYRESDEC=r22, @ANYBLOB=',allow_other,fu']) r23 = shmget(0x3, 0x4000, 0x1000, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_SET(r23, 0x1, &(0x7f00000001c0)={{0x6, 0x0, r22, r17, 0xee01, 0x80, 0x8}, 0x81, 0x7, 0x1, 0x20, 0x0, r18, 0x200}) r24 = socket$inet(0x2, 0x3, 0x40) bind$inet(r24, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r24, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}], 0x1, 0x0) r25 = socket$inet(0x2, 0x3, 0x40) bind$inet(r25, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) r26 = socket$inet(0x2, 0x3, 0x40) bind$inet(r26, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r26, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r27 = socket$inet(0x2, 0x3, 0x40) bind$inet(r27, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r27, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r28 = socket$inet(0x2, 0x3, 0x40) bind$inet(r28, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r29 = socket$inet(0x2, 0x0, 0x40) bind$inet(r29, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) sendmmsg(r29, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) [ 416.263984][T13056] fuse: Bad value for 'user_id' 22:36:37 executing program 1: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1000003, 0x4031, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x5) r1 = socket(0x0, 0x80001, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000008c0)={{{@in6, @in6=@empty}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) r2 = geteuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000200)={{{@in=@empty, @in6=@empty, 0x4e20, 0x8, 0x4e23, 0x7, 0x2, 0x10, 0x0, 0xb9, 0x0, r2}, {0x6, 0xa5, 0x0, 0x0, 0x100000001, 0x2, 0x0, 0xff}, {0x800, 0x0, 0x7, 0x100000000}, 0x0, 0x6e6bb2, 0x2, 0x0, 0x2}, {{@in6=@remote, 0x4d3, 0x3c}, 0xa, @in=@empty, 0x3500, 0x0, 0x0, 0x18, 0x800, 0x48bab962, 0x80000001}}, 0xe8) getsockopt$nfc_llcp(r1, 0x118, 0x1, &(0x7f0000000180)=""/134, 0x86) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(0xffffffffffffffff, 0xc0285628, &(0x7f0000000140)={0x0, 0x0, 0x0, [], &(0x7f0000000100)=0x1f}) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget(0x2, 0x3, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f00000005c0)=ANY=[@ANYBLOB='\x00']) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x3, 0x40) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r3, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) r4 = socket$inet(0x2, 0x3, 0x40) bind$inet(r4, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) r5 = socket$inet(0x2, 0x3, 0x40) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r5, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000001c80)='/dev/sequencer\x00', 0x200, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001cc0)='/dev/dlm-control\x00', 0x3ac6a49080df895, 0x0) r6 = socket$inet(0x2, 0x3, 0x40) bind$inet(r6, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r7 = socket$inet(0x2, 0x3, 0x40) bind$inet(r7, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r7, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r8 = socket$inet(0x2, 0x0, 0x40) bind$inet(r8, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r8, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r9 = socket$inet(0x2, 0x3, 0x0) bind$inet(r9, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r9, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) pipe2$9p(&(0x7f0000003500), 0x40000) gettid() getegid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000003540)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000003580)={{{@in6=@loopback, @in6=@initdev}}, {{@in6=@dev}, 0x0, @in6}}, &(0x7f0000003680)=0xe8) r10 = socket$inet(0x2, 0x3, 0x40) bind$inet(r10, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r10, 0x0, 0x0, 0x0) r11 = socket$inet(0x2, 0x3, 0x40) bind$inet(r11, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r11, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r12 = socket$inet(0x2, 0x3, 0x40) bind$inet(r12, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) sendmmsg(r12, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r13 = socket$inet(0x2, 0xa, 0x40) bind$inet(r13, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r13, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r14 = socket$inet(0x2, 0x3, 0x40) bind$inet(r14, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r14, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000b00)=0x0) r16 = syz_open_dev$cec(&(0x7f0000000b40)='/dev/cec#\x00', 0x2, 0x2) perf_event_open(&(0x7f0000000a80)={0x0, 0x70, 0x20, 0x2, 0x5, 0x3, 0x0, 0x9, 0x100, 0xc, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xda22, 0x4, @perf_bp={&(0x7f0000000a40), 0x8}, 0x200, 0x18, 0x0, 0x5, 0x7, 0x7f, 0x1f}, r15, 0x10, r16, 0x2) stat(&(0x7f00000039c0)='./file0\x00', &(0x7f0000003a00)) r17 = geteuid() r18 = getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) io_setup(0x8, &(0x7f0000000280)=0x0) r20 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) io_submit(r19, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r20, 0x0}]) r21 = socket$packet(0x11, 0x2, 0x300) getsockopt$sock_cred(r21, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x8888, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r20, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC, @ANYBLOB="3a67726f75705f69643d775a725697cab24ae9c097b0e367467e340eb382c621c1249de09ee3bf0254ab927137b02279ce5d84666d4003255e69a7e91026e8f72e5c3f59b37ab5f7224733f7d567858ff7341f6ad22af2918472b2cb4754b8759358260daa9f812737cd257a98c115c3b769a368384bad8845615eea541a046d05d47c5e7df8257ce90b920dd0dfa98a669348f642477f9b845c95d66043642c1aaa9ae00f6565ec43ecba4a49fa2ae85094a9063e77c7ea2efef300004ab2bcf77f80bcb7b87b5b86688b9802a320938264022713612fb455c64511a5b7a7ec418645000000000000000000", @ANYRESDEC=r22, @ANYBLOB=',allow_other,fu']) r23 = shmget(0x3, 0x4000, 0x1000, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_SET(r23, 0x1, &(0x7f00000001c0)={{0x6, 0x0, r22, r17, 0xee01, 0x80, 0x8}, 0x81, 0x7, 0x1, 0x20, 0x0, r18, 0x200}) r24 = socket$inet(0x2, 0x3, 0x40) bind$inet(r24, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r24, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}], 0x1, 0x0) r25 = socket$inet(0x2, 0x3, 0x40) bind$inet(r25, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) r26 = socket$inet(0x2, 0x3, 0x40) bind$inet(r26, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r26, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r27 = socket$inet(0x2, 0x3, 0x40) bind$inet(r27, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r27, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r28 = socket$inet(0x2, 0x3, 0x40) bind$inet(r28, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r29 = socket$inet(0x2, 0x0, 0x40) bind$inet(r29, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) sendmmsg(r29, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) 22:36:37 executing program 3: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1000003, 0x4031, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x5) r1 = socket(0x0, 0x80001, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000008c0)={{{@in6, @in6=@empty}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) r2 = geteuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000200)={{{@in=@empty, @in6=@empty, 0x4e20, 0x8, 0x4e23, 0x7, 0x2, 0x10, 0x0, 0xb9, 0x0, r2}, {0x6, 0xa5, 0x0, 0x0, 0x100000001, 0x2, 0x0, 0xff}, {0x800, 0x0, 0x7, 0x100000000}, 0x0, 0x6e6bb2, 0x2, 0x0, 0x2}, {{@in6=@remote, 0x4d3, 0x3c}, 0xa, @in=@empty, 0x3500, 0x0, 0x0, 0x18, 0x800, 0x48bab962, 0x80000001}}, 0xe8) getsockopt$nfc_llcp(r1, 0x118, 0x1, &(0x7f0000000180)=""/134, 0x86) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(0xffffffffffffffff, 0xc0285628, &(0x7f0000000140)={0x0, 0x0, 0x0, [], &(0x7f0000000100)=0x1f}) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget(0x2, 0x3, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f00000005c0)=ANY=[@ANYBLOB='\x00']) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x3, 0x40) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r3, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) r4 = socket$inet(0x2, 0x3, 0x40) bind$inet(r4, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) r5 = socket$inet(0x2, 0x3, 0x40) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r5, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000001c80)='/dev/sequencer\x00', 0x200, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001cc0)='/dev/dlm-control\x00', 0x3ac6a49080df895, 0x0) r6 = socket$inet(0x2, 0x3, 0x40) bind$inet(r6, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r7 = socket$inet(0x2, 0x3, 0x40) bind$inet(r7, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r7, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r8 = socket$inet(0x2, 0x0, 0x40) bind$inet(r8, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r8, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r9 = socket$inet(0x2, 0x3, 0x0) bind$inet(r9, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r9, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) pipe2$9p(&(0x7f0000003500), 0x40000) gettid() getegid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000003540)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000003580)={{{@in6=@loopback, @in6=@initdev}}, {{@in6=@dev}, 0x0, @in6}}, &(0x7f0000003680)=0xe8) r10 = socket$inet(0x2, 0x3, 0x40) bind$inet(r10, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r10, 0x0, 0x0, 0x0) r11 = socket$inet(0x2, 0x3, 0x40) bind$inet(r11, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r11, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r12 = socket$inet(0x2, 0x3, 0x40) bind$inet(r12, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) sendmmsg(r12, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r13 = socket$inet(0x2, 0xa, 0x40) bind$inet(r13, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r13, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r14 = socket$inet(0x2, 0x3, 0x40) bind$inet(r14, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r14, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000b00)=0x0) r16 = syz_open_dev$cec(&(0x7f0000000b40)='/dev/cec#\x00', 0x2, 0x2) perf_event_open(&(0x7f0000000a80)={0x0, 0x70, 0x20, 0x2, 0x5, 0x3, 0x0, 0x9, 0x100, 0xc, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xda22, 0x4, @perf_bp={&(0x7f0000000a40), 0x8}, 0x200, 0x18, 0x0, 0x5, 0x7, 0x7f, 0x1f}, r15, 0x10, r16, 0x2) stat(&(0x7f00000039c0)='./file0\x00', &(0x7f0000003a00)) r17 = geteuid() r18 = getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) io_setup(0x8, &(0x7f0000000280)=0x0) r20 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) io_submit(r19, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r20, 0x0}]) r21 = socket$packet(0x11, 0x2, 0x300) getsockopt$sock_cred(r21, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x8888, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r20, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC, @ANYBLOB="3a67726f75705f69643d775a725697cab24ae9c097b0e367467e340eb382c621c1249de09ee3bf0254ab927137b02279ce5d84666d4003255e69a7e91026e8f72e5c3f59b37ab5f7224733f7d567858ff7341f6ad22af2918472b2cb4754b8759358260daa9f812737cd257a98c115c3b769a368384bad8845615eea541a046d05d47c5e7df8257ce90b920dd0dfa98a669348f642477f9b845c95d66043642c1aaa9ae00f6565ec43ecba4a49fa2ae85094a9063e77c7ea2efef300004ab2bcf77f80bcb7b87b5b86688b9802a320938264022713612fb455c64511a5b7a7ec418645000000000000000000", @ANYRESDEC=r22, @ANYBLOB=',allow_other,fu']) r23 = shmget(0x3, 0x4000, 0x1000, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_SET(r23, 0x1, &(0x7f00000001c0)={{0x6, 0x0, r22, r17, 0xee01, 0x80, 0x8}, 0x81, 0x7, 0x1, 0x20, 0x0, r18, 0x200}) r24 = socket$inet(0x2, 0x3, 0x40) bind$inet(r24, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r24, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}], 0x1, 0x0) r25 = socket$inet(0x2, 0x3, 0x40) bind$inet(r25, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) r26 = socket$inet(0x2, 0x3, 0x40) bind$inet(r26, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r26, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r27 = socket$inet(0x2, 0x3, 0x40) bind$inet(r27, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r27, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r28 = socket$inet(0x2, 0x3, 0x40) bind$inet(r28, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r29 = socket$inet(0x2, 0x0, 0x40) bind$inet(r29, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) sendmmsg(r29, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) 22:36:37 executing program 4: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1000003, 0x4031, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x5) r1 = socket(0x0, 0x80001, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000008c0)={{{@in6, @in6=@empty}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) r2 = geteuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000200)={{{@in=@empty, @in6=@empty, 0x4e20, 0x8, 0x4e23, 0x7, 0x2, 0x10, 0x0, 0xb9, 0x0, r2}, {0x6, 0xa5, 0x0, 0x0, 0x100000001, 0x2, 0x0, 0xff}, {0x800, 0x0, 0x7, 0x100000000}, 0x0, 0x6e6bb2, 0x2, 0x0, 0x2}, {{@in6=@remote, 0x4d3, 0x3c}, 0xa, @in=@empty, 0x3500, 0x0, 0x0, 0x18, 0x800, 0x48bab962, 0x80000001}}, 0xe8) getsockopt$nfc_llcp(r1, 0x118, 0x1, &(0x7f0000000180)=""/134, 0x86) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(0xffffffffffffffff, 0xc0285628, &(0x7f0000000140)={0x0, 0x0, 0x0, [], &(0x7f0000000100)=0x1f}) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget(0x2, 0x3, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f00000005c0)=ANY=[@ANYBLOB='\x00']) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x3, 0x40) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r3, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) r4 = socket$inet(0x2, 0x3, 0x40) bind$inet(r4, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) r5 = socket$inet(0x2, 0x3, 0x40) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r5, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000001c80)='/dev/sequencer\x00', 0x200, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001cc0)='/dev/dlm-control\x00', 0x3ac6a49080df895, 0x0) r6 = socket$inet(0x2, 0x3, 0x40) bind$inet(r6, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r7 = socket$inet(0x2, 0x3, 0x40) bind$inet(r7, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r7, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r8 = socket$inet(0x2, 0x0, 0x40) bind$inet(r8, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r8, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r9 = socket$inet(0x2, 0x3, 0x0) bind$inet(r9, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r9, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) pipe2$9p(&(0x7f0000003500), 0x40000) gettid() getegid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000003540)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000003580)={{{@in6=@loopback, @in6=@initdev}}, {{@in6=@dev}, 0x0, @in6}}, &(0x7f0000003680)=0xe8) r10 = socket$inet(0x2, 0x3, 0x40) bind$inet(r10, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r10, 0x0, 0x0, 0x0) r11 = socket$inet(0x2, 0x3, 0x40) bind$inet(r11, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r11, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r12 = socket$inet(0x2, 0x3, 0x40) bind$inet(r12, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) sendmmsg(r12, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r13 = socket$inet(0x2, 0xa, 0x40) bind$inet(r13, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r13, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r14 = socket$inet(0x2, 0x3, 0x40) bind$inet(r14, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r14, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000b00)=0x0) r16 = syz_open_dev$cec(&(0x7f0000000b40)='/dev/cec#\x00', 0x2, 0x2) perf_event_open(&(0x7f0000000a80)={0x0, 0x70, 0x20, 0x2, 0x5, 0x3, 0x0, 0x9, 0x100, 0xc, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xda22, 0x4, @perf_bp={&(0x7f0000000a40), 0x8}, 0x200, 0x18, 0x0, 0x5, 0x7, 0x7f, 0x1f}, r15, 0x10, r16, 0x2) stat(&(0x7f00000039c0)='./file0\x00', &(0x7f0000003a00)) r17 = geteuid() r18 = getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) io_setup(0x8, &(0x7f0000000280)=0x0) r20 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) io_submit(r19, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r20, 0x0}]) r21 = socket$packet(0x11, 0x2, 0x300) getsockopt$sock_cred(r21, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x8888, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r20, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC, @ANYBLOB="3a67726f75705f69643d775a725697cab24ae9c097b0e367467e340eb382c621c1249de09ee3bf0254ab927137b02279ce5d84666d4003255e69a7e91026e8f72e5c3f59b37ab5f7224733f7d567858ff7341f6ad22af2918472b2cb4754b8759358260daa9f812737cd257a98c115c3b769a368384bad8845615eea541a046d05d47c5e7df8257ce90b920dd0dfa98a669348f642477f9b845c95d66043642c1aaa9ae00f6565ec43ecba4a49fa2ae85094a9063e77c7ea2efef300004ab2bcf77f80bcb7b87b5b86688b9802a320938264022713612fb455c64511a5b7a7ec418645000000000000000000", @ANYRESDEC=r22, @ANYBLOB=',allow_other,fu']) r23 = shmget(0x3, 0x4000, 0x1000, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_SET(r23, 0x1, &(0x7f00000001c0)={{0x6, 0x0, r22, r17, 0xee01, 0x80, 0x8}, 0x81, 0x7, 0x1, 0x20, 0x0, r18, 0x200}) r24 = socket$inet(0x2, 0x3, 0x40) bind$inet(r24, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r24, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}], 0x1, 0x0) r25 = socket$inet(0x2, 0x3, 0x40) bind$inet(r25, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) r26 = socket$inet(0x2, 0x3, 0x40) bind$inet(r26, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r26, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r27 = socket$inet(0x2, 0x3, 0x40) bind$inet(r27, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r27, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r28 = socket$inet(0x2, 0x3, 0x40) bind$inet(r28, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r29 = socket$inet(0x2, 0x0, 0x40) bind$inet(r29, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) sendmmsg(r29, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) 22:36:37 executing program 2: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1000003, 0x4031, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x5) r1 = socket(0x0, 0x80001, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000008c0)={{{@in6, @in6=@empty}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) r2 = geteuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000200)={{{@in=@empty, @in6=@empty, 0x4e20, 0x8, 0x4e23, 0x7, 0x2, 0x10, 0x0, 0xb9, 0x0, r2}, {0x6, 0xa5, 0x0, 0x0, 0x100000001, 0x2, 0x0, 0xff}, {0x800, 0x0, 0x7, 0x100000000}, 0x0, 0x6e6bb2, 0x2, 0x0, 0x2}, {{@in6=@remote, 0x4d3, 0x3c}, 0xa, @in=@empty, 0x3500, 0x0, 0x0, 0x18, 0x800, 0x48bab962, 0x80000001}}, 0xe8) getsockopt$nfc_llcp(r1, 0x118, 0x1, &(0x7f0000000180)=""/134, 0x86) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(0xffffffffffffffff, 0xc0285628, &(0x7f0000000140)={0x0, 0x0, 0x0, [], &(0x7f0000000100)=0x1f}) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget(0x2, 0x3, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f00000005c0)=ANY=[@ANYBLOB='\x00']) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x3, 0x40) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r3, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) r4 = socket$inet(0x2, 0x3, 0x40) bind$inet(r4, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) r5 = socket$inet(0x2, 0x3, 0x40) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r5, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000001c80)='/dev/sequencer\x00', 0x200, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001cc0)='/dev/dlm-control\x00', 0x3ac6a49080df895, 0x0) r6 = socket$inet(0x2, 0x3, 0x40) bind$inet(r6, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r7 = socket$inet(0x2, 0x3, 0x40) bind$inet(r7, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r7, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r8 = socket$inet(0x2, 0x0, 0x40) bind$inet(r8, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r8, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r9 = socket$inet(0x2, 0x3, 0x0) bind$inet(r9, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r9, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) pipe2$9p(&(0x7f0000003500), 0x40000) gettid() getegid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000003540)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000003580)={{{@in6=@loopback, @in6=@initdev}}, {{@in6=@dev}, 0x0, @in6}}, &(0x7f0000003680)=0xe8) r10 = socket$inet(0x2, 0x3, 0x40) bind$inet(r10, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r10, 0x0, 0x0, 0x0) r11 = socket$inet(0x2, 0x3, 0x40) bind$inet(r11, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r11, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r12 = socket$inet(0x2, 0x3, 0x40) bind$inet(r12, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) sendmmsg(r12, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r13 = socket$inet(0x2, 0xa, 0x40) bind$inet(r13, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r13, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r14 = socket$inet(0x2, 0x3, 0x40) bind$inet(r14, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r14, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000b00)=0x0) r16 = syz_open_dev$cec(&(0x7f0000000b40)='/dev/cec#\x00', 0x2, 0x2) perf_event_open(&(0x7f0000000a80)={0x0, 0x70, 0x20, 0x2, 0x5, 0x3, 0x0, 0x9, 0x100, 0xc, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xda22, 0x4, @perf_bp={&(0x7f0000000a40), 0x8}, 0x200, 0x18, 0x0, 0x5, 0x7, 0x7f, 0x1f}, r15, 0x10, r16, 0x2) stat(&(0x7f00000039c0)='./file0\x00', &(0x7f0000003a00)) r17 = geteuid() r18 = getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) io_setup(0x8, &(0x7f0000000280)=0x0) r20 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) io_submit(r19, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r20, 0x0}]) r21 = socket$packet(0x11, 0x2, 0x300) getsockopt$sock_cred(r21, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x8888, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r20, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC, @ANYBLOB="3a67726f75705f69643d775a725697cab24ae9c097b0e367467e340eb382c621c1249de09ee3bf0254ab927137b02279ce5d84666d4003255e69a7e91026e8f72e5c3f59b37ab5f7224733f7d567858ff7341f6ad22af2918472b2cb4754b8759358260daa9f812737cd257a98c115c3b769a368384bad8845615eea541a046d05d47c5e7df8257ce90b920dd0dfa98a669348f642477f9b845c95d66043642c1aaa9ae00f6565ec43ecba4a49fa2ae85094a9063e77c7ea2efef300004ab2bcf77f80bcb7b87b5b86688b9802a320938264022713612fb455c64511a5b7a7ec418645000000000000000000", @ANYRESDEC=r22, @ANYBLOB=',allow_other,fu']) r23 = shmget(0x3, 0x4000, 0x1000, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_SET(r23, 0x1, &(0x7f00000001c0)={{0x6, 0x0, r22, r17, 0xee01, 0x80, 0x8}, 0x81, 0x7, 0x1, 0x20, 0x0, r18, 0x200}) r24 = socket$inet(0x2, 0x3, 0x40) bind$inet(r24, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r24, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}], 0x1, 0x0) r25 = socket$inet(0x2, 0x3, 0x40) bind$inet(r25, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) r26 = socket$inet(0x2, 0x3, 0x40) bind$inet(r26, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r26, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r27 = socket$inet(0x2, 0x3, 0x40) bind$inet(r27, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r27, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r28 = socket$inet(0x2, 0x3, 0x40) bind$inet(r28, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r29 = socket$inet(0x2, 0x0, 0x40) bind$inet(r29, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) sendmmsg(r29, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) [ 416.959372][T13079] fuse: Bad value for 'user_id' [ 417.061498][T13098] fuse: Bad value for 'fd' [ 417.236538][T13102] fuse: Bad value for 'user_id' [ 417.442130][T13108] fuse: Bad value for 'user_id' 22:36:38 executing program 0: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1000003, 0x4031, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x5) r1 = socket(0x0, 0x80001, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000008c0)={{{@in6, @in6=@empty}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) r2 = geteuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000200)={{{@in=@empty, @in6=@empty, 0x4e20, 0x8, 0x4e23, 0x7, 0x2, 0x10, 0x0, 0xb9, 0x0, r2}, {0x6, 0xa5, 0x0, 0x0, 0x100000001, 0x2, 0x0, 0xff}, {0x800, 0x0, 0x7, 0x100000000}, 0x0, 0x6e6bb2, 0x2, 0x0, 0x2}, {{@in6=@remote, 0x4d3, 0x3c}, 0xa, @in=@empty, 0x3500, 0x0, 0x0, 0x18, 0x800, 0x48bab962, 0x80000001}}, 0xe8) getsockopt$nfc_llcp(r1, 0x118, 0x1, &(0x7f0000000180)=""/134, 0x86) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(0xffffffffffffffff, 0xc0285628, &(0x7f0000000140)={0x0, 0x0, 0x0, [], &(0x7f0000000100)=0x1f}) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget(0x2, 0x3, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f00000005c0)=ANY=[@ANYBLOB='\x00']) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x3, 0x40) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r3, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) r4 = socket$inet(0x2, 0x3, 0x40) bind$inet(r4, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) r5 = socket$inet(0x2, 0x3, 0x40) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r5, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000001c80)='/dev/sequencer\x00', 0x200, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001cc0)='/dev/dlm-control\x00', 0x3ac6a49080df895, 0x0) r6 = socket$inet(0x2, 0x3, 0x40) bind$inet(r6, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r7 = socket$inet(0x2, 0x3, 0x40) bind$inet(r7, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r7, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r8 = socket$inet(0x2, 0x0, 0x40) bind$inet(r8, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r8, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r9 = socket$inet(0x2, 0x3, 0x0) bind$inet(r9, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r9, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) pipe2$9p(&(0x7f0000003500), 0x40000) gettid() getegid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000003540)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000003580)={{{@in6=@loopback, @in6=@initdev}}, {{@in6=@dev}, 0x0, @in6}}, &(0x7f0000003680)=0xe8) r10 = socket$inet(0x2, 0x3, 0x40) bind$inet(r10, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r10, 0x0, 0x0, 0x0) r11 = socket$inet(0x2, 0x3, 0x40) bind$inet(r11, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r11, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r12 = socket$inet(0x2, 0x3, 0x40) bind$inet(r12, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) sendmmsg(r12, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r13 = socket$inet(0x2, 0xa, 0x40) bind$inet(r13, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r13, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r14 = socket$inet(0x2, 0x3, 0x40) bind$inet(r14, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r14, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000b00)=0x0) r16 = syz_open_dev$cec(&(0x7f0000000b40)='/dev/cec#\x00', 0x2, 0x2) perf_event_open(&(0x7f0000000a80)={0x0, 0x70, 0x20, 0x2, 0x5, 0x3, 0x0, 0x9, 0x100, 0xc, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xda22, 0x4, @perf_bp={&(0x7f0000000a40), 0x8}, 0x200, 0x18, 0x0, 0x5, 0x7, 0x7f, 0x1f}, r15, 0x10, r16, 0x2) stat(&(0x7f00000039c0)='./file0\x00', &(0x7f0000003a00)) r17 = geteuid() r18 = getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) io_setup(0x8, &(0x7f0000000280)=0x0) r20 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) io_submit(r19, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r20, 0x0}]) r21 = socket$packet(0x11, 0x2, 0x300) getsockopt$sock_cred(r21, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x8888, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r20, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC, @ANYBLOB="3a67726f75705f69643d775a725697cab24ae9c097b0e367467e340eb382c621c1249de09ee3bf0254ab927137b02279ce5d84666d4003255e69a7e91026e8f72e5c3f59b37ab5f7224733f7d567858ff7341f6ad22af2918472b2cb4754b8759358260daa9f812737cd257a98c115c3b769a368384bad8845615eea541a046d05d47c5e7df8257ce90b920dd0dfa98a669348f642477f9b845c95d66043642c1aaa9ae00f6565ec43ecba4a49fa2ae85094a9063e77c7ea2efef300004ab2bcf77f80bcb7b87b5b86688b9802a320938264022713612fb455c64511a5b7a7ec418645000000000000000000", @ANYRESDEC=r22, @ANYBLOB=',allow_other,fu']) r23 = shmget(0x3, 0x4000, 0x1000, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_SET(r23, 0x1, &(0x7f00000001c0)={{0x6, 0x0, r22, r17, 0xee01, 0x80, 0x8}, 0x81, 0x7, 0x1, 0x20, 0x0, r18, 0x200}) r24 = socket$inet(0x2, 0x3, 0x40) bind$inet(r24, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r24, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}], 0x1, 0x0) r25 = socket$inet(0x2, 0x3, 0x40) bind$inet(r25, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) r26 = socket$inet(0x2, 0x3, 0x40) bind$inet(r26, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r26, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r27 = socket$inet(0x2, 0x3, 0x40) bind$inet(r27, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r27, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r28 = socket$inet(0x2, 0x3, 0x40) bind$inet(r28, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r29 = socket$inet(0x2, 0x0, 0x40) bind$inet(r29, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) sendmmsg(r29, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) [ 417.499280][T13092] fuse: Bad value for 'user_id' 22:36:38 executing program 5: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1000003, 0x4031, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x5) r1 = socket(0x0, 0x80001, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000008c0)={{{@in6, @in6=@empty}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) r2 = geteuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000200)={{{@in=@empty, @in6=@empty, 0x4e20, 0x8, 0x4e23, 0x7, 0x2, 0x10, 0x0, 0xb9, 0x0, r2}, {0x6, 0xa5, 0x0, 0x0, 0x100000001, 0x2, 0x0, 0xff}, {0x800, 0x0, 0x7, 0x100000000}, 0x0, 0x6e6bb2, 0x2, 0x0, 0x2}, {{@in6=@remote, 0x4d3, 0x3c}, 0xa, @in=@empty, 0x3500, 0x0, 0x0, 0x18, 0x800, 0x48bab962, 0x80000001}}, 0xe8) getsockopt$nfc_llcp(r1, 0x118, 0x1, &(0x7f0000000180)=""/134, 0x86) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(0xffffffffffffffff, 0xc0285628, &(0x7f0000000140)={0x0, 0x0, 0x0, [], &(0x7f0000000100)=0x1f}) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget(0x2, 0x3, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f00000005c0)=ANY=[@ANYBLOB='\x00']) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x3, 0x40) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r3, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) r4 = socket$inet(0x2, 0x3, 0x40) bind$inet(r4, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) r5 = socket$inet(0x2, 0x3, 0x40) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r5, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000001c80)='/dev/sequencer\x00', 0x200, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001cc0)='/dev/dlm-control\x00', 0x3ac6a49080df895, 0x0) r6 = socket$inet(0x2, 0x3, 0x40) bind$inet(r6, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r7 = socket$inet(0x2, 0x3, 0x40) bind$inet(r7, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r7, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r8 = socket$inet(0x2, 0x0, 0x40) bind$inet(r8, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r8, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r9 = socket$inet(0x2, 0x3, 0x0) bind$inet(r9, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r9, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) pipe2$9p(&(0x7f0000003500), 0x40000) gettid() getegid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000003540)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000003580)={{{@in6=@loopback, @in6=@initdev}}, {{@in6=@dev}, 0x0, @in6}}, &(0x7f0000003680)=0xe8) r10 = socket$inet(0x2, 0x3, 0x40) bind$inet(r10, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r10, 0x0, 0x0, 0x0) r11 = socket$inet(0x2, 0x3, 0x40) bind$inet(r11, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r11, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r12 = socket$inet(0x2, 0x3, 0x40) bind$inet(r12, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) sendmmsg(r12, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r13 = socket$inet(0x2, 0xa, 0x40) bind$inet(r13, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r13, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r14 = socket$inet(0x2, 0x3, 0x40) bind$inet(r14, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r14, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000b00)=0x0) r16 = syz_open_dev$cec(&(0x7f0000000b40)='/dev/cec#\x00', 0x2, 0x2) perf_event_open(&(0x7f0000000a80)={0x0, 0x70, 0x20, 0x2, 0x5, 0x3, 0x0, 0x9, 0x100, 0xc, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xda22, 0x4, @perf_bp={&(0x7f0000000a40), 0x8}, 0x200, 0x18, 0x0, 0x5, 0x7, 0x7f, 0x1f}, r15, 0x10, r16, 0x2) stat(&(0x7f00000039c0)='./file0\x00', &(0x7f0000003a00)) r17 = geteuid() r18 = getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) io_setup(0x8, &(0x7f0000000280)=0x0) r20 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) io_submit(r19, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r20, 0x0}]) r21 = socket$packet(0x11, 0x2, 0x300) getsockopt$sock_cred(r21, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x8888, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r20, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC, @ANYBLOB="3a67726f75705f69643d775a725697cab24ae9c097b0e367467e340eb382c621c1249de09ee3bf0254ab927137b02279ce5d84666d4003255e69a7e91026e8f72e5c3f59b37ab5f7224733f7d567858ff7341f6ad22af2918472b2cb4754b8759358260daa9f812737cd257a98c115c3b769a368384bad8845615eea541a046d05d47c5e7df8257ce90b920dd0dfa98a669348f642477f9b845c95d66043642c1aaa9ae00f6565ec43ecba4a49fa2ae85094a9063e77c7ea2efef300004ab2bcf77f80bcb7b87b5b86688b9802a320938264022713612fb455c64511a5b7a7ec418645000000000000000000", @ANYRESDEC=r22, @ANYBLOB=',allow_other,fu']) r23 = shmget(0x3, 0x4000, 0x1000, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_SET(r23, 0x1, &(0x7f00000001c0)={{0x6, 0x0, r22, r17, 0xee01, 0x80, 0x8}, 0x81, 0x7, 0x1, 0x20, 0x0, r18, 0x200}) r24 = socket$inet(0x2, 0x3, 0x40) bind$inet(r24, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r24, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}], 0x1, 0x0) r25 = socket$inet(0x2, 0x3, 0x40) bind$inet(r25, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) r26 = socket$inet(0x2, 0x3, 0x40) bind$inet(r26, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r26, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r27 = socket$inet(0x2, 0x3, 0x40) bind$inet(r27, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r27, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r28 = socket$inet(0x2, 0x3, 0x40) bind$inet(r28, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r29 = socket$inet(0x2, 0x0, 0x40) bind$inet(r29, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) sendmmsg(r29, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) [ 417.824423][T13130] fuse: Bad value for 'user_id' 22:36:38 executing program 3: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1000003, 0x4031, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x5) r1 = socket(0x0, 0x80001, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000008c0)={{{@in6, @in6=@empty}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) r2 = geteuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000200)={{{@in=@empty, @in6=@empty, 0x4e20, 0x8, 0x4e23, 0x7, 0x2, 0x10, 0x0, 0xb9, 0x0, r2}, {0x6, 0xa5, 0x0, 0x0, 0x100000001, 0x2, 0x0, 0xff}, {0x800, 0x0, 0x7, 0x100000000}, 0x0, 0x6e6bb2, 0x2, 0x0, 0x2}, {{@in6=@remote, 0x4d3, 0x3c}, 0xa, @in=@empty, 0x3500, 0x0, 0x0, 0x18, 0x800, 0x48bab962, 0x80000001}}, 0xe8) getsockopt$nfc_llcp(r1, 0x118, 0x1, &(0x7f0000000180)=""/134, 0x86) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(0xffffffffffffffff, 0xc0285628, &(0x7f0000000140)={0x0, 0x0, 0x0, [], &(0x7f0000000100)=0x1f}) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget(0x2, 0x3, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f00000005c0)=ANY=[@ANYBLOB='\x00']) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x3, 0x40) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r3, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) r4 = socket$inet(0x2, 0x3, 0x40) bind$inet(r4, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) r5 = socket$inet(0x2, 0x3, 0x40) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r5, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000001c80)='/dev/sequencer\x00', 0x200, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001cc0)='/dev/dlm-control\x00', 0x3ac6a49080df895, 0x0) r6 = socket$inet(0x2, 0x3, 0x40) bind$inet(r6, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r7 = socket$inet(0x2, 0x3, 0x40) bind$inet(r7, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r7, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r8 = socket$inet(0x2, 0x0, 0x40) bind$inet(r8, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r8, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r9 = socket$inet(0x2, 0x3, 0x0) bind$inet(r9, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r9, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) pipe2$9p(&(0x7f0000003500), 0x40000) gettid() getegid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000003540)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000003580)={{{@in6=@loopback, @in6=@initdev}}, {{@in6=@dev}, 0x0, @in6}}, &(0x7f0000003680)=0xe8) r10 = socket$inet(0x2, 0x3, 0x40) bind$inet(r10, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r10, 0x0, 0x0, 0x0) r11 = socket$inet(0x2, 0x3, 0x40) bind$inet(r11, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r11, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r12 = socket$inet(0x2, 0x3, 0x40) bind$inet(r12, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) sendmmsg(r12, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r13 = socket$inet(0x2, 0xa, 0x40) bind$inet(r13, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r13, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r14 = socket$inet(0x2, 0x3, 0x40) bind$inet(r14, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r14, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000b00)=0x0) r16 = syz_open_dev$cec(&(0x7f0000000b40)='/dev/cec#\x00', 0x2, 0x2) perf_event_open(&(0x7f0000000a80)={0x0, 0x70, 0x20, 0x2, 0x5, 0x3, 0x0, 0x9, 0x100, 0xc, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xda22, 0x4, @perf_bp={&(0x7f0000000a40), 0x8}, 0x200, 0x18, 0x0, 0x5, 0x7, 0x7f, 0x1f}, r15, 0x10, r16, 0x2) stat(&(0x7f00000039c0)='./file0\x00', &(0x7f0000003a00)) r17 = geteuid() r18 = getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) io_setup(0x8, &(0x7f0000000280)=0x0) r20 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) io_submit(r19, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r20, 0x0}]) r21 = socket$packet(0x11, 0x2, 0x300) getsockopt$sock_cred(r21, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x8888, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r20, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC, @ANYBLOB="3a67726f75705f69643d775a725697cab24ae9c097b0e367467e340eb382c621c1249de09ee3bf0254ab927137b02279ce5d84666d4003255e69a7e91026e8f72e5c3f59b37ab5f7224733f7d567858ff7341f6ad22af2918472b2cb4754b8759358260daa9f812737cd257a98c115c3b769a368384bad8845615eea541a046d05d47c5e7df8257ce90b920dd0dfa98a669348f642477f9b845c95d66043642c1aaa9ae00f6565ec43ecba4a49fa2ae85094a9063e77c7ea2efef300004ab2bcf77f80bcb7b87b5b86688b9802a320938264022713612fb455c64511a5b7a7ec418645000000000000000000", @ANYRESDEC=r22, @ANYBLOB=',allow_other,fu']) r23 = shmget(0x3, 0x4000, 0x1000, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_SET(r23, 0x1, &(0x7f00000001c0)={{0x6, 0x0, r22, r17, 0xee01, 0x80, 0x8}, 0x81, 0x7, 0x1, 0x20, 0x0, r18, 0x200}) r24 = socket$inet(0x2, 0x3, 0x40) bind$inet(r24, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r24, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}], 0x1, 0x0) r25 = socket$inet(0x2, 0x3, 0x40) bind$inet(r25, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) r26 = socket$inet(0x2, 0x3, 0x40) bind$inet(r26, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r26, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r27 = socket$inet(0x2, 0x3, 0x40) bind$inet(r27, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r27, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r28 = socket$inet(0x2, 0x3, 0x40) bind$inet(r28, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r29 = socket$inet(0x2, 0x0, 0x40) bind$inet(r29, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) sendmmsg(r29, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) 22:36:38 executing program 4: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1000003, 0x4031, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x5) r1 = socket(0x0, 0x80001, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000008c0)={{{@in6, @in6=@empty}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) r2 = geteuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000200)={{{@in=@empty, @in6=@empty, 0x4e20, 0x8, 0x4e23, 0x7, 0x2, 0x10, 0x0, 0xb9, 0x0, r2}, {0x6, 0xa5, 0x0, 0x0, 0x100000001, 0x2, 0x0, 0xff}, {0x800, 0x0, 0x7, 0x100000000}, 0x0, 0x6e6bb2, 0x2, 0x0, 0x2}, {{@in6=@remote, 0x4d3, 0x3c}, 0xa, @in=@empty, 0x3500, 0x0, 0x0, 0x18, 0x800, 0x48bab962, 0x80000001}}, 0xe8) getsockopt$nfc_llcp(r1, 0x118, 0x1, &(0x7f0000000180)=""/134, 0x86) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(0xffffffffffffffff, 0xc0285628, &(0x7f0000000140)={0x0, 0x0, 0x0, [], &(0x7f0000000100)=0x1f}) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget(0x2, 0x3, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f00000005c0)=ANY=[@ANYBLOB='\x00']) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x3, 0x40) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r3, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) r4 = socket$inet(0x2, 0x3, 0x40) bind$inet(r4, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) r5 = socket$inet(0x2, 0x3, 0x40) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r5, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000001c80)='/dev/sequencer\x00', 0x200, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001cc0)='/dev/dlm-control\x00', 0x3ac6a49080df895, 0x0) r6 = socket$inet(0x2, 0x3, 0x40) bind$inet(r6, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r7 = socket$inet(0x2, 0x3, 0x40) bind$inet(r7, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r7, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r8 = socket$inet(0x2, 0x0, 0x40) bind$inet(r8, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r8, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r9 = socket$inet(0x2, 0x3, 0x0) bind$inet(r9, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r9, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) pipe2$9p(&(0x7f0000003500), 0x40000) gettid() getegid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000003540)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000003580)={{{@in6=@loopback, @in6=@initdev}}, {{@in6=@dev}, 0x0, @in6}}, &(0x7f0000003680)=0xe8) r10 = socket$inet(0x2, 0x3, 0x40) bind$inet(r10, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r10, 0x0, 0x0, 0x0) r11 = socket$inet(0x2, 0x3, 0x40) bind$inet(r11, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r11, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r12 = socket$inet(0x2, 0x3, 0x40) bind$inet(r12, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) sendmmsg(r12, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r13 = socket$inet(0x2, 0xa, 0x40) bind$inet(r13, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r13, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r14 = socket$inet(0x2, 0x3, 0x40) bind$inet(r14, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r14, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000b00)=0x0) r16 = syz_open_dev$cec(&(0x7f0000000b40)='/dev/cec#\x00', 0x2, 0x2) perf_event_open(&(0x7f0000000a80)={0x0, 0x70, 0x20, 0x2, 0x5, 0x3, 0x0, 0x9, 0x100, 0xc, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xda22, 0x4, @perf_bp={&(0x7f0000000a40), 0x8}, 0x200, 0x18, 0x0, 0x5, 0x7, 0x7f, 0x1f}, r15, 0x10, r16, 0x2) stat(&(0x7f00000039c0)='./file0\x00', &(0x7f0000003a00)) r17 = geteuid() r18 = getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) io_setup(0x8, &(0x7f0000000280)=0x0) r20 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) io_submit(r19, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r20, 0x0}]) r21 = socket$packet(0x11, 0x2, 0x300) getsockopt$sock_cred(r21, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x8888, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r20, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC, @ANYBLOB="3a67726f75705f69643d775a725697cab24ae9c097b0e367467e340eb382c621c1249de09ee3bf0254ab927137b02279ce5d84666d4003255e69a7e91026e8f72e5c3f59b37ab5f7224733f7d567858ff7341f6ad22af2918472b2cb4754b8759358260daa9f812737cd257a98c115c3b769a368384bad8845615eea541a046d05d47c5e7df8257ce90b920dd0dfa98a669348f642477f9b845c95d66043642c1aaa9ae00f6565ec43ecba4a49fa2ae85094a9063e77c7ea2efef300004ab2bcf77f80bcb7b87b5b86688b9802a320938264022713612fb455c64511a5b7a7ec418645000000000000000000", @ANYRESDEC=r22, @ANYBLOB=',allow_other,fu']) r23 = shmget(0x3, 0x4000, 0x1000, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_SET(r23, 0x1, &(0x7f00000001c0)={{0x6, 0x0, r22, r17, 0xee01, 0x80, 0x8}, 0x81, 0x7, 0x1, 0x20, 0x0, r18, 0x200}) r24 = socket$inet(0x2, 0x3, 0x40) bind$inet(r24, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r24, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}], 0x1, 0x0) r25 = socket$inet(0x2, 0x3, 0x40) bind$inet(r25, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) r26 = socket$inet(0x2, 0x3, 0x40) bind$inet(r26, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r26, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r27 = socket$inet(0x2, 0x3, 0x40) bind$inet(r27, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r27, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r28 = socket$inet(0x2, 0x3, 0x40) bind$inet(r28, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r29 = socket$inet(0x2, 0x0, 0x40) bind$inet(r29, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) sendmmsg(r29, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) 22:36:38 executing program 1: r0 = socket(0x15, 0x5, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x200000000114, 0x2710, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) 22:36:38 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r2, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) r4 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_ABSBIT(r4, 0x40045567, 0x0) dup(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r5, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) [ 418.288783][T13140] fuse: Bad value for 'user_id' [ 418.329851][T13146] fuse: Bad value for 'user_id' 22:36:38 executing program 1: r0 = socket(0x15, 0x5, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x200000000114, 0x2710, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) [ 418.616143][T13170] fuse: Bad value for 'user_id' 22:36:39 executing program 1: r0 = socket(0x15, 0x5, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x200000000114, 0x2710, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) [ 418.762184][T13160] fuse: Bad value for 'user_id' 22:36:39 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x20) 22:36:39 executing program 0: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1000003, 0x4031, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x5) r1 = socket(0x0, 0x80001, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000008c0)={{{@in6, @in6=@empty}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) r2 = geteuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000200)={{{@in=@empty, @in6=@empty, 0x4e20, 0x8, 0x4e23, 0x7, 0x2, 0x10, 0x0, 0xb9, 0x0, r2}, {0x6, 0xa5, 0x0, 0x0, 0x100000001, 0x2, 0x0, 0xff}, {0x800, 0x0, 0x7, 0x100000000}, 0x0, 0x6e6bb2, 0x2, 0x0, 0x2}, {{@in6=@remote, 0x4d3, 0x3c}, 0xa, @in=@empty, 0x3500, 0x0, 0x0, 0x18, 0x800, 0x48bab962, 0x80000001}}, 0xe8) getsockopt$nfc_llcp(r1, 0x118, 0x1, &(0x7f0000000180)=""/134, 0x86) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(0xffffffffffffffff, 0xc0285628, &(0x7f0000000140)={0x0, 0x0, 0x0, [], &(0x7f0000000100)=0x1f}) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget(0x2, 0x3, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f00000005c0)=ANY=[@ANYBLOB='\x00']) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x3, 0x40) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r3, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) r4 = socket$inet(0x2, 0x3, 0x40) bind$inet(r4, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) r5 = socket$inet(0x2, 0x3, 0x40) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r5, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000001c80)='/dev/sequencer\x00', 0x200, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001cc0)='/dev/dlm-control\x00', 0x3ac6a49080df895, 0x0) r6 = socket$inet(0x2, 0x3, 0x40) bind$inet(r6, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r7 = socket$inet(0x2, 0x3, 0x40) bind$inet(r7, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r7, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r8 = socket$inet(0x2, 0x0, 0x40) bind$inet(r8, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r8, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r9 = socket$inet(0x2, 0x3, 0x0) bind$inet(r9, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r9, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) pipe2$9p(&(0x7f0000003500), 0x40000) gettid() getegid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000003540)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000003580)={{{@in6=@loopback, @in6=@initdev}}, {{@in6=@dev}, 0x0, @in6}}, &(0x7f0000003680)=0xe8) r10 = socket$inet(0x2, 0x3, 0x40) bind$inet(r10, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r10, 0x0, 0x0, 0x0) r11 = socket$inet(0x2, 0x3, 0x40) bind$inet(r11, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r11, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r12 = socket$inet(0x2, 0x3, 0x40) bind$inet(r12, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) sendmmsg(r12, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r13 = socket$inet(0x2, 0xa, 0x40) bind$inet(r13, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r13, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r14 = socket$inet(0x2, 0x3, 0x40) bind$inet(r14, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r14, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000b00)=0x0) r16 = syz_open_dev$cec(&(0x7f0000000b40)='/dev/cec#\x00', 0x2, 0x2) perf_event_open(&(0x7f0000000a80)={0x0, 0x70, 0x20, 0x2, 0x5, 0x3, 0x0, 0x9, 0x100, 0xc, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xda22, 0x4, @perf_bp={&(0x7f0000000a40), 0x8}, 0x200, 0x18, 0x0, 0x5, 0x7, 0x7f, 0x1f}, r15, 0x10, r16, 0x2) stat(&(0x7f00000039c0)='./file0\x00', &(0x7f0000003a00)) r17 = geteuid() r18 = getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) io_setup(0x8, &(0x7f0000000280)=0x0) r20 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) io_submit(r19, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r20, 0x0}]) r21 = socket$packet(0x11, 0x2, 0x300) getsockopt$sock_cred(r21, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x8888, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r20, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC, @ANYBLOB="3a67726f75705f69643d775a725697cab24ae9c097b0e367467e340eb382c621c1249de09ee3bf0254ab927137b02279ce5d84666d4003255e69a7e91026e8f72e5c3f59b37ab5f7224733f7d567858ff7341f6ad22af2918472b2cb4754b8759358260daa9f812737cd257a98c115c3b769a368384bad8845615eea541a046d05d47c5e7df8257ce90b920dd0dfa98a669348f642477f9b845c95d66043642c1aaa9ae00f6565ec43ecba4a49fa2ae85094a9063e77c7ea2efef300004ab2bcf77f80bcb7b87b5b86688b9802a320938264022713612fb455c64511a5b7a7ec418645000000000000000000", @ANYRESDEC=r22, @ANYBLOB=',allow_other,fu']) r23 = shmget(0x3, 0x4000, 0x1000, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_SET(r23, 0x1, &(0x7f00000001c0)={{0x6, 0x0, r22, r17, 0xee01, 0x80, 0x8}, 0x81, 0x7, 0x1, 0x20, 0x0, r18, 0x200}) r24 = socket$inet(0x2, 0x3, 0x40) bind$inet(r24, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r24, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}], 0x1, 0x0) r25 = socket$inet(0x2, 0x3, 0x40) bind$inet(r25, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) r26 = socket$inet(0x2, 0x3, 0x40) bind$inet(r26, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r26, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r27 = socket$inet(0x2, 0x3, 0x40) bind$inet(r27, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r27, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r28 = socket$inet(0x2, 0x3, 0x40) bind$inet(r28, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r29 = socket$inet(0x2, 0x0, 0x40) bind$inet(r29, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) sendmmsg(r29, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) 22:36:39 executing program 1: r0 = socket(0x15, 0x5, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x200000000114, 0x2710, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) 22:36:39 executing program 4: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1000003, 0x4031, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x5) r1 = socket(0x0, 0x80001, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000008c0)={{{@in6, @in6=@empty}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) r2 = geteuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000200)={{{@in=@empty, @in6=@empty, 0x4e20, 0x8, 0x4e23, 0x7, 0x2, 0x10, 0x0, 0xb9, 0x0, r2}, {0x6, 0xa5, 0x0, 0x0, 0x100000001, 0x2, 0x0, 0xff}, {0x800, 0x0, 0x7, 0x100000000}, 0x0, 0x6e6bb2, 0x2, 0x0, 0x2}, {{@in6=@remote, 0x4d3, 0x3c}, 0xa, @in=@empty, 0x3500, 0x0, 0x0, 0x18, 0x800, 0x48bab962, 0x80000001}}, 0xe8) getsockopt$nfc_llcp(r1, 0x118, 0x1, &(0x7f0000000180)=""/134, 0x86) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(0xffffffffffffffff, 0xc0285628, &(0x7f0000000140)={0x0, 0x0, 0x0, [], &(0x7f0000000100)=0x1f}) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget(0x2, 0x3, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f00000005c0)=ANY=[@ANYBLOB='\x00']) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x3, 0x40) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r3, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) r4 = socket$inet(0x2, 0x3, 0x40) bind$inet(r4, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) r5 = socket$inet(0x2, 0x3, 0x40) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r5, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000001c80)='/dev/sequencer\x00', 0x200, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001cc0)='/dev/dlm-control\x00', 0x3ac6a49080df895, 0x0) r6 = socket$inet(0x2, 0x3, 0x40) bind$inet(r6, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r7 = socket$inet(0x2, 0x3, 0x40) bind$inet(r7, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r7, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r8 = socket$inet(0x2, 0x0, 0x40) bind$inet(r8, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r8, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r9 = socket$inet(0x2, 0x3, 0x0) bind$inet(r9, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r9, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) pipe2$9p(&(0x7f0000003500), 0x40000) gettid() getegid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000003540)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000003580)={{{@in6=@loopback, @in6=@initdev}}, {{@in6=@dev}, 0x0, @in6}}, &(0x7f0000003680)=0xe8) r10 = socket$inet(0x2, 0x3, 0x40) bind$inet(r10, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r10, 0x0, 0x0, 0x0) r11 = socket$inet(0x2, 0x3, 0x40) bind$inet(r11, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r11, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r12 = socket$inet(0x2, 0x3, 0x40) bind$inet(r12, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) sendmmsg(r12, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r13 = socket$inet(0x2, 0xa, 0x40) bind$inet(r13, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r13, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r14 = socket$inet(0x2, 0x3, 0x40) bind$inet(r14, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r14, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000b00)=0x0) r16 = syz_open_dev$cec(&(0x7f0000000b40)='/dev/cec#\x00', 0x2, 0x2) perf_event_open(&(0x7f0000000a80)={0x0, 0x70, 0x20, 0x2, 0x5, 0x3, 0x0, 0x9, 0x100, 0xc, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xda22, 0x4, @perf_bp={&(0x7f0000000a40), 0x8}, 0x200, 0x18, 0x0, 0x5, 0x7, 0x7f, 0x1f}, r15, 0x10, r16, 0x2) stat(&(0x7f00000039c0)='./file0\x00', &(0x7f0000003a00)) r17 = geteuid() r18 = getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) io_setup(0x8, &(0x7f0000000280)=0x0) r20 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) io_submit(r19, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r20, 0x0}]) r21 = socket$packet(0x11, 0x2, 0x300) getsockopt$sock_cred(r21, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x8888, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r20, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC, @ANYBLOB="3a67726f75705f69643d775a725697cab24ae9c097b0e367467e340eb382c621c1249de09ee3bf0254ab927137b02279ce5d84666d4003255e69a7e91026e8f72e5c3f59b37ab5f7224733f7d567858ff7341f6ad22af2918472b2cb4754b8759358260daa9f812737cd257a98c115c3b769a368384bad8845615eea541a046d05d47c5e7df8257ce90b920dd0dfa98a669348f642477f9b845c95d66043642c1aaa9ae00f6565ec43ecba4a49fa2ae85094a9063e77c7ea2efef300004ab2bcf77f80bcb7b87b5b86688b9802a320938264022713612fb455c64511a5b7a7ec418645000000000000000000", @ANYRESDEC=r22, @ANYBLOB=',allow_other,fu']) r23 = shmget(0x3, 0x4000, 0x1000, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_SET(r23, 0x1, &(0x7f00000001c0)={{0x6, 0x0, r22, r17, 0xee01, 0x80, 0x8}, 0x81, 0x7, 0x1, 0x20, 0x0, r18, 0x200}) r24 = socket$inet(0x2, 0x3, 0x40) bind$inet(r24, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r24, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}], 0x1, 0x0) r25 = socket$inet(0x2, 0x3, 0x40) bind$inet(r25, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) r26 = socket$inet(0x2, 0x3, 0x40) bind$inet(r26, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r26, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r27 = socket$inet(0x2, 0x3, 0x40) bind$inet(r27, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r27, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r28 = socket$inet(0x2, 0x3, 0x40) bind$inet(r28, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r29 = socket$inet(0x2, 0x0, 0x40) bind$inet(r29, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) sendmmsg(r29, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) 22:36:39 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ppp\x00', 0x400680, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, &(0x7f0000000800)={{0x1, 0x0, @reserved="4c34a87b1ac542b7f623109b3938e6aff00d5ad29c68c8f39177308f2e30d9e4"}, 0xf7f, [], "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"}) socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl(0xffffffffffffffff, 0x8, &(0x7f00000005c0)="74a55831a0f2dfe0040eaf9b80fac43d9be9825a4d825573cb61185b4029f83bd3e670882979518ed326c141d5c6e8e62a6e45c302012a9428520dd1b5a50256d51b5e7c5a5e20e70aadc58703dac33adfb941a6c572da81") syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') creat(&(0x7f0000000180)='./bus\x00', 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) mknodat(r1, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev, @in6=@remote}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000000480)=0xe8) renameat2(r1, &(0x7f0000000000)='./file1\x00', r1, &(0x7f0000000100)='./file0\x00', 0x0) 22:36:39 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r2, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) r4 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_ABSBIT(r4, 0x40045567, 0x0) dup(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r5, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) [ 419.708520][T13216] fuse: Bad value for 'user_id' 22:36:40 executing program 3: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1000003, 0x4031, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x5) r1 = socket(0x0, 0x80001, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000008c0)={{{@in6, @in6=@empty}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) r2 = geteuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000200)={{{@in=@empty, @in6=@empty, 0x4e20, 0x8, 0x4e23, 0x7, 0x2, 0x10, 0x0, 0xb9, 0x0, r2}, {0x6, 0xa5, 0x0, 0x0, 0x100000001, 0x2, 0x0, 0xff}, {0x800, 0x0, 0x7, 0x100000000}, 0x0, 0x6e6bb2, 0x2, 0x0, 0x2}, {{@in6=@remote, 0x4d3, 0x3c}, 0xa, @in=@empty, 0x3500, 0x0, 0x0, 0x18, 0x800, 0x48bab962, 0x80000001}}, 0xe8) getsockopt$nfc_llcp(r1, 0x118, 0x1, &(0x7f0000000180)=""/134, 0x86) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(0xffffffffffffffff, 0xc0285628, &(0x7f0000000140)={0x0, 0x0, 0x0, [], &(0x7f0000000100)=0x1f}) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget(0x2, 0x3, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f00000005c0)=ANY=[@ANYBLOB='\x00']) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x3, 0x40) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r3, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) r4 = socket$inet(0x2, 0x3, 0x40) bind$inet(r4, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) r5 = socket$inet(0x2, 0x3, 0x40) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r5, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000001c80)='/dev/sequencer\x00', 0x200, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001cc0)='/dev/dlm-control\x00', 0x3ac6a49080df895, 0x0) r6 = socket$inet(0x2, 0x3, 0x40) bind$inet(r6, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r7 = socket$inet(0x2, 0x3, 0x40) bind$inet(r7, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r7, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r8 = socket$inet(0x2, 0x0, 0x40) bind$inet(r8, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r8, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r9 = socket$inet(0x2, 0x3, 0x0) bind$inet(r9, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r9, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) pipe2$9p(&(0x7f0000003500), 0x40000) gettid() getegid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000003540)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000003580)={{{@in6=@loopback, @in6=@initdev}}, {{@in6=@dev}, 0x0, @in6}}, &(0x7f0000003680)=0xe8) r10 = socket$inet(0x2, 0x3, 0x40) bind$inet(r10, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r10, 0x0, 0x0, 0x0) r11 = socket$inet(0x2, 0x3, 0x40) bind$inet(r11, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r11, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r12 = socket$inet(0x2, 0x3, 0x40) bind$inet(r12, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) sendmmsg(r12, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r13 = socket$inet(0x2, 0xa, 0x40) bind$inet(r13, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r13, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r14 = socket$inet(0x2, 0x3, 0x40) bind$inet(r14, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r14, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000b00)=0x0) r16 = syz_open_dev$cec(&(0x7f0000000b40)='/dev/cec#\x00', 0x2, 0x2) perf_event_open(&(0x7f0000000a80)={0x0, 0x70, 0x20, 0x2, 0x5, 0x3, 0x0, 0x9, 0x100, 0xc, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xda22, 0x4, @perf_bp={&(0x7f0000000a40), 0x8}, 0x200, 0x18, 0x0, 0x5, 0x7, 0x7f, 0x1f}, r15, 0x10, r16, 0x2) stat(&(0x7f00000039c0)='./file0\x00', &(0x7f0000003a00)) r17 = geteuid() r18 = getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) io_setup(0x8, &(0x7f0000000280)=0x0) r20 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) io_submit(r19, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r20, 0x0}]) r21 = socket$packet(0x11, 0x2, 0x300) getsockopt$sock_cred(r21, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x8888, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r20, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC, @ANYBLOB="3a67726f75705f69643d775a725697cab24ae9c097b0e367467e340eb382c621c1249de09ee3bf0254ab927137b02279ce5d84666d4003255e69a7e91026e8f72e5c3f59b37ab5f7224733f7d567858ff7341f6ad22af2918472b2cb4754b8759358260daa9f812737cd257a98c115c3b769a368384bad8845615eea541a046d05d47c5e7df8257ce90b920dd0dfa98a669348f642477f9b845c95d66043642c1aaa9ae00f6565ec43ecba4a49fa2ae85094a9063e77c7ea2efef300004ab2bcf77f80bcb7b87b5b86688b9802a320938264022713612fb455c64511a5b7a7ec418645000000000000000000", @ANYRESDEC=r22, @ANYBLOB=',allow_other,fu']) r23 = shmget(0x3, 0x4000, 0x1000, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_SET(r23, 0x1, &(0x7f00000001c0)={{0x6, 0x0, r22, r17, 0xee01, 0x80, 0x8}, 0x81, 0x7, 0x1, 0x20, 0x0, r18, 0x200}) r24 = socket$inet(0x2, 0x3, 0x40) bind$inet(r24, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r24, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}], 0x1, 0x0) r25 = socket$inet(0x2, 0x3, 0x40) bind$inet(r25, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) r26 = socket$inet(0x2, 0x3, 0x40) bind$inet(r26, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r26, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r27 = socket$inet(0x2, 0x3, 0x40) bind$inet(r27, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r27, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r28 = socket$inet(0x2, 0x3, 0x40) bind$inet(r28, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r29 = socket$inet(0x2, 0x0, 0x40) bind$inet(r29, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) sendmmsg(r29, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) 22:36:40 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x20) 22:36:40 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ppp\x00', 0x400680, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, &(0x7f0000000800)={{0x1, 0x0, @reserved="4c34a87b1ac542b7f623109b3938e6aff00d5ad29c68c8f39177308f2e30d9e4"}, 0xf7f, [], "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"}) socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl(0xffffffffffffffff, 0x8, &(0x7f00000005c0)="74a55831a0f2dfe0040eaf9b80fac43d9be9825a4d825573cb61185b4029f83bd3e670882979518ed326c141d5c6e8e62a6e45c302012a9428520dd1b5a50256d51b5e7c5a5e20e70aadc58703dac33adfb941a6c572da81") syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') creat(&(0x7f0000000180)='./bus\x00', 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) mknodat(r1, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev, @in6=@remote}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000000480)=0xe8) renameat2(r1, &(0x7f0000000000)='./file1\x00', r1, &(0x7f0000000100)='./file0\x00', 0x0) 22:36:40 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r2, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) r4 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_ABSBIT(r4, 0x40045567, 0x0) dup(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r5, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) [ 420.074688][T13238] fuse: Bad value for 'fd' [ 420.084832][ C1] net_ratelimit: 12 callbacks suppressed [ 420.084841][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 420.084881][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 420.090508][ C1] protocol 88fb is buggy, dev hsr_slave_1 22:36:40 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x20) 22:36:40 executing program 0: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1000003, 0x4031, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x5) r1 = socket(0x0, 0x80001, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000008c0)={{{@in6, @in6=@empty}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) r2 = geteuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000200)={{{@in=@empty, @in6=@empty, 0x4e20, 0x8, 0x4e23, 0x7, 0x2, 0x10, 0x0, 0xb9, 0x0, r2}, {0x6, 0xa5, 0x0, 0x0, 0x100000001, 0x2, 0x0, 0xff}, {0x800, 0x0, 0x7, 0x100000000}, 0x0, 0x6e6bb2, 0x2, 0x0, 0x2}, {{@in6=@remote, 0x4d3, 0x3c}, 0xa, @in=@empty, 0x3500, 0x0, 0x0, 0x18, 0x800, 0x48bab962, 0x80000001}}, 0xe8) getsockopt$nfc_llcp(r1, 0x118, 0x1, &(0x7f0000000180)=""/134, 0x86) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(0xffffffffffffffff, 0xc0285628, &(0x7f0000000140)={0x0, 0x0, 0x0, [], &(0x7f0000000100)=0x1f}) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget(0x2, 0x3, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f00000005c0)=ANY=[@ANYBLOB='\x00']) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x3, 0x40) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r3, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) r4 = socket$inet(0x2, 0x3, 0x40) bind$inet(r4, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) r5 = socket$inet(0x2, 0x3, 0x40) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r5, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000001c80)='/dev/sequencer\x00', 0x200, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001cc0)='/dev/dlm-control\x00', 0x3ac6a49080df895, 0x0) r6 = socket$inet(0x2, 0x3, 0x40) bind$inet(r6, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r7 = socket$inet(0x2, 0x3, 0x40) bind$inet(r7, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r7, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r8 = socket$inet(0x2, 0x0, 0x40) bind$inet(r8, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r8, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r9 = socket$inet(0x2, 0x3, 0x0) bind$inet(r9, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r9, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) pipe2$9p(&(0x7f0000003500), 0x40000) gettid() getegid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000003540)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000003580)={{{@in6=@loopback, @in6=@initdev}}, {{@in6=@dev}, 0x0, @in6}}, &(0x7f0000003680)=0xe8) r10 = socket$inet(0x2, 0x3, 0x40) bind$inet(r10, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r10, 0x0, 0x0, 0x0) r11 = socket$inet(0x2, 0x3, 0x40) bind$inet(r11, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r11, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r12 = socket$inet(0x2, 0x3, 0x40) bind$inet(r12, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) sendmmsg(r12, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r13 = socket$inet(0x2, 0xa, 0x40) bind$inet(r13, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r13, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r14 = socket$inet(0x2, 0x3, 0x40) bind$inet(r14, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r14, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000b00)=0x0) r16 = syz_open_dev$cec(&(0x7f0000000b40)='/dev/cec#\x00', 0x2, 0x2) perf_event_open(&(0x7f0000000a80)={0x0, 0x70, 0x20, 0x2, 0x5, 0x3, 0x0, 0x9, 0x100, 0xc, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xda22, 0x4, @perf_bp={&(0x7f0000000a40), 0x8}, 0x200, 0x18, 0x0, 0x5, 0x7, 0x7f, 0x1f}, r15, 0x10, r16, 0x2) stat(&(0x7f00000039c0)='./file0\x00', &(0x7f0000003a00)) r17 = geteuid() r18 = getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) io_setup(0x8, &(0x7f0000000280)=0x0) r20 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) io_submit(r19, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r20, 0x0}]) r21 = socket$packet(0x11, 0x2, 0x300) getsockopt$sock_cred(r21, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x8888, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r20, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC, @ANYBLOB="3a67726f75705f69643d775a725697cab24ae9c097b0e367467e340eb382c621c1249de09ee3bf0254ab927137b02279ce5d84666d4003255e69a7e91026e8f72e5c3f59b37ab5f7224733f7d567858ff7341f6ad22af2918472b2cb4754b8759358260daa9f812737cd257a98c115c3b769a368384bad8845615eea541a046d05d47c5e7df8257ce90b920dd0dfa98a669348f642477f9b845c95d66043642c1aaa9ae00f6565ec43ecba4a49fa2ae85094a9063e77c7ea2efef300004ab2bcf77f80bcb7b87b5b86688b9802a320938264022713612fb455c64511a5b7a7ec418645000000000000000000", @ANYRESDEC=r22, @ANYBLOB=',allow_other,fu']) r23 = shmget(0x3, 0x4000, 0x1000, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_SET(r23, 0x1, &(0x7f00000001c0)={{0x6, 0x0, r22, r17, 0xee01, 0x80, 0x8}, 0x81, 0x7, 0x1, 0x20, 0x0, r18, 0x200}) r24 = socket$inet(0x2, 0x3, 0x40) bind$inet(r24, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r24, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}], 0x1, 0x0) r25 = socket$inet(0x2, 0x3, 0x40) bind$inet(r25, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) r26 = socket$inet(0x2, 0x3, 0x40) bind$inet(r26, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r26, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r27 = socket$inet(0x2, 0x3, 0x40) bind$inet(r27, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r27, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r28 = socket$inet(0x2, 0x3, 0x40) bind$inet(r28, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r29 = socket$inet(0x2, 0x0, 0x40) bind$inet(r29, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) sendmmsg(r29, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) 22:36:41 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x20) 22:36:41 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r2, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) r4 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_ABSBIT(r4, 0x40045567, 0x0) dup(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r5, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 22:36:41 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ppp\x00', 0x400680, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, &(0x7f0000000800)={{0x1, 0x0, @reserved="4c34a87b1ac542b7f623109b3938e6aff00d5ad29c68c8f39177308f2e30d9e4"}, 0xf7f, [], "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"}) socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl(0xffffffffffffffff, 0x8, &(0x7f00000005c0)="74a55831a0f2dfe0040eaf9b80fac43d9be9825a4d825573cb61185b4029f83bd3e670882979518ed326c141d5c6e8e62a6e45c302012a9428520dd1b5a50256d51b5e7c5a5e20e70aadc58703dac33adfb941a6c572da81") syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') creat(&(0x7f0000000180)='./bus\x00', 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) mknodat(r1, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev, @in6=@remote}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000000480)=0xe8) renameat2(r1, &(0x7f0000000000)='./file1\x00', r1, &(0x7f0000000100)='./file0\x00', 0x0) [ 421.183427][T13263] fuse: Bad value for 'user_id' 22:36:41 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ppp\x00', 0x400680, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, &(0x7f0000000800)={{0x1, 0x0, @reserved="4c34a87b1ac542b7f623109b3938e6aff00d5ad29c68c8f39177308f2e30d9e4"}, 0xf7f, [], "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"}) socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl(0xffffffffffffffff, 0x8, &(0x7f00000005c0)="74a55831a0f2dfe0040eaf9b80fac43d9be9825a4d825573cb61185b4029f83bd3e670882979518ed326c141d5c6e8e62a6e45c302012a9428520dd1b5a50256d51b5e7c5a5e20e70aadc58703dac33adfb941a6c572da81") syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') creat(&(0x7f0000000180)='./bus\x00', 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) mknodat(r1, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev, @in6=@remote}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000000480)=0xe8) renameat2(r1, &(0x7f0000000000)='./file1\x00', r1, &(0x7f0000000100)='./file0\x00', 0x0) 22:36:41 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ppp\x00', 0x400680, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, &(0x7f0000000800)={{0x1, 0x0, @reserved="4c34a87b1ac542b7f623109b3938e6aff00d5ad29c68c8f39177308f2e30d9e4"}, 0xf7f, [], "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"}) socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl(0xffffffffffffffff, 0x8, &(0x7f00000005c0)="74a55831a0f2dfe0040eaf9b80fac43d9be9825a4d825573cb61185b4029f83bd3e670882979518ed326c141d5c6e8e62a6e45c302012a9428520dd1b5a50256d51b5e7c5a5e20e70aadc58703dac33adfb941a6c572da81") syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') creat(&(0x7f0000000180)='./bus\x00', 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) mknodat(r1, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev, @in6=@remote}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000000480)=0xe8) renameat2(r1, &(0x7f0000000000)='./file1\x00', r1, &(0x7f0000000100)='./file0\x00', 0x0) 22:36:41 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ppp\x00', 0x400680, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, &(0x7f0000000800)={{0x1, 0x0, @reserved="4c34a87b1ac542b7f623109b3938e6aff00d5ad29c68c8f39177308f2e30d9e4"}, 0xf7f, [], "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"}) socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl(0xffffffffffffffff, 0x8, &(0x7f00000005c0)="74a55831a0f2dfe0040eaf9b80fac43d9be9825a4d825573cb61185b4029f83bd3e670882979518ed326c141d5c6e8e62a6e45c302012a9428520dd1b5a50256d51b5e7c5a5e20e70aadc58703dac33adfb941a6c572da81") syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') creat(&(0x7f0000000180)='./bus\x00', 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) mknodat(r1, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev, @in6=@remote}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000000480)=0xe8) renameat2(r1, &(0x7f0000000000)='./file1\x00', r1, &(0x7f0000000100)='./file0\x00', 0x0) [ 421.445551][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 421.451542][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 421.454875][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 421.463059][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 421.468852][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 421.474628][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 421.604849][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 421.780470][T13248] fuse: Bad value for 'user_id' 22:36:43 executing program 3: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1000003, 0x4031, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x5) r1 = socket(0x0, 0x80001, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000008c0)={{{@in6, @in6=@empty}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) r2 = geteuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000200)={{{@in=@empty, @in6=@empty, 0x4e20, 0x8, 0x4e23, 0x7, 0x2, 0x10, 0x0, 0xb9, 0x0, r2}, {0x6, 0xa5, 0x0, 0x0, 0x100000001, 0x2, 0x0, 0xff}, {0x800, 0x0, 0x7, 0x100000000}, 0x0, 0x6e6bb2, 0x2, 0x0, 0x2}, {{@in6=@remote, 0x4d3, 0x3c}, 0xa, @in=@empty, 0x3500, 0x0, 0x0, 0x18, 0x800, 0x48bab962, 0x80000001}}, 0xe8) getsockopt$nfc_llcp(r1, 0x118, 0x1, &(0x7f0000000180)=""/134, 0x86) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(0xffffffffffffffff, 0xc0285628, &(0x7f0000000140)={0x0, 0x0, 0x0, [], &(0x7f0000000100)=0x1f}) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget(0x2, 0x3, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f00000005c0)=ANY=[@ANYBLOB='\x00']) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x3, 0x40) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r3, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) r4 = socket$inet(0x2, 0x3, 0x40) bind$inet(r4, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) r5 = socket$inet(0x2, 0x3, 0x40) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r5, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000001c80)='/dev/sequencer\x00', 0x200, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001cc0)='/dev/dlm-control\x00', 0x3ac6a49080df895, 0x0) r6 = socket$inet(0x2, 0x3, 0x40) bind$inet(r6, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r7 = socket$inet(0x2, 0x3, 0x40) bind$inet(r7, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r7, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r8 = socket$inet(0x2, 0x0, 0x40) bind$inet(r8, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r8, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r9 = socket$inet(0x2, 0x3, 0x0) bind$inet(r9, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r9, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) pipe2$9p(&(0x7f0000003500), 0x40000) gettid() getegid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000003540)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000003580)={{{@in6=@loopback, @in6=@initdev}}, {{@in6=@dev}, 0x0, @in6}}, &(0x7f0000003680)=0xe8) r10 = socket$inet(0x2, 0x3, 0x40) bind$inet(r10, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r10, 0x0, 0x0, 0x0) r11 = socket$inet(0x2, 0x3, 0x40) bind$inet(r11, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r11, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r12 = socket$inet(0x2, 0x3, 0x40) bind$inet(r12, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) sendmmsg(r12, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r13 = socket$inet(0x2, 0xa, 0x40) bind$inet(r13, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r13, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r14 = socket$inet(0x2, 0x3, 0x40) bind$inet(r14, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r14, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000b00)=0x0) r16 = syz_open_dev$cec(&(0x7f0000000b40)='/dev/cec#\x00', 0x2, 0x2) perf_event_open(&(0x7f0000000a80)={0x0, 0x70, 0x20, 0x2, 0x5, 0x3, 0x0, 0x9, 0x100, 0xc, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xda22, 0x4, @perf_bp={&(0x7f0000000a40), 0x8}, 0x200, 0x18, 0x0, 0x5, 0x7, 0x7f, 0x1f}, r15, 0x10, r16, 0x2) stat(&(0x7f00000039c0)='./file0\x00', &(0x7f0000003a00)) r17 = geteuid() r18 = getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) io_setup(0x8, &(0x7f0000000280)=0x0) r20 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) io_submit(r19, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r20, 0x0}]) r21 = socket$packet(0x11, 0x2, 0x300) getsockopt$sock_cred(r21, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x8888, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r20, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC, @ANYBLOB="3a67726f75705f69643d775a725697cab24ae9c097b0e367467e340eb382c621c1249de09ee3bf0254ab927137b02279ce5d84666d4003255e69a7e91026e8f72e5c3f59b37ab5f7224733f7d567858ff7341f6ad22af2918472b2cb4754b8759358260daa9f812737cd257a98c115c3b769a368384bad8845615eea541a046d05d47c5e7df8257ce90b920dd0dfa98a669348f642477f9b845c95d66043642c1aaa9ae00f6565ec43ecba4a49fa2ae85094a9063e77c7ea2efef300004ab2bcf77f80bcb7b87b5b86688b9802a320938264022713612fb455c64511a5b7a7ec418645000000000000000000", @ANYRESDEC=r22, @ANYBLOB=',allow_other,fu']) r23 = shmget(0x3, 0x4000, 0x1000, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_SET(r23, 0x1, &(0x7f00000001c0)={{0x6, 0x0, r22, r17, 0xee01, 0x80, 0x8}, 0x81, 0x7, 0x1, 0x20, 0x0, r18, 0x200}) r24 = socket$inet(0x2, 0x3, 0x40) bind$inet(r24, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r24, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}], 0x1, 0x0) r25 = socket$inet(0x2, 0x3, 0x40) bind$inet(r25, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) r26 = socket$inet(0x2, 0x3, 0x40) bind$inet(r26, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r26, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r27 = socket$inet(0x2, 0x3, 0x40) bind$inet(r27, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(r27, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r28 = socket$inet(0x2, 0x3, 0x40) bind$inet(r28, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) r29 = socket$inet(0x2, 0x0, 0x40) bind$inet(r29, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) sendmmsg(r29, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) 22:36:43 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r2, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) r4 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_ABSBIT(r4, 0x40045567, 0x0) dup(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r5, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 22:36:43 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="140000001d008104e00f80ecdb4cb9d902631912", 0x14}], 0x1}, 0x0) 22:36:43 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ppp\x00', 0x400680, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, &(0x7f0000000800)={{0x1, 0x0, @reserved="4c34a87b1ac542b7f623109b3938e6aff00d5ad29c68c8f39177308f2e30d9e4"}, 0xf7f, [], "d2d463b631c0c04d7928949d234085942f82c772291743d0d7f82cda4d597d3fcc0dc09664f0135d2d9e5f219a50b0393cdda10f56dc56adbcc6ed565936bdb4c2bac1d8c10d8ec7cd2c3fbeb46434edbe34cc58ea9a87f85dd3b609aa4bc5212a5cd11151159d2868d14c67a1c1ddd821879ea6d3335df2fe3a356573d6d742952ba0df7d724c2bba4f66074366232dc6701b6eb0b30d5d0a7c601da4019f95ed08a5a8b9a22434bcfc172ba57e4aeed8a79536907ca5442729447ba2d47e7bd5da95ebb3221983e6b22920047170d6785aa2fdabac901408834a0e929e6b71c98101feebb9a23143be8c510722299c6b89e924536e331fd0c1837de50513434690ba508a665e698c13f62d161c5f080a6d3626ec2851f64569051634b3010d2d82445b11dc283df68d6ed20879661349ce7681694315d3868c869422b45e9231b7a7640f84b3aff376b614fb53e55bf91d386b9ca5dbd01dd46bbedd4ce9ba5e830d209b03d1e0470f2adf0bd7b4e439e204085553a128f2f6843180d56dae1c0734ff244c26f2ef4aa3bad73516fdf9ce66928feee56c3e9731dfe3174594c63f4bfc6f5a0c28234f693a763c6a3f35e97b3a35dd1dcd4231b6801e6a072c7f595d042d88838e53b06170c50948b972e1e2e665fc54495477491070dcf921fa04ae25bd426bc6a6b146b7d080cb1a2d5814df8ef4d729e7c2b83203d1ebf55e2adef2ca13b84c7e22fc7357a76884f1b60102e969141719196d02e3e9923a16ec1105d84bdc7d269a293350e9ab132ce1cf423a5f9361dc33a9d71f3c22e22d0e112d778d53b10cbe7335842f0e312f9a809af686b442dd24509b2b07dcb7305cd36a2b5cf255f9b1728eff62e0183d26f53638dfd3a9d874ea7838891681f2f97968f869b1cec752171e82300ea98bbd178adb7af9e3b8dca0fdf094ead9b7bba628a01eb5b2987d55e644170403c993973696f6536afbda5814853c5e949c06facd4fd306869e8e985841fc4329b41dff31388b7b82c88815d4479d4bdee512c06059b1280e98ba7e8d76930abf9116725fd8ca9f764307ceebb86f15b822d300cd82b2299325feed5eb04dbfc49cf3616e6f7058e076c29e9f48d6233e5f86a1b52403edfbc94239717354bf0a94b8eabdb16960e40071a8bcd1bc5a74942de0bbfbdc91d6206985b0f948d88d6b1733659babad24738f3c583a987255c2e9ea0a0054f04156d45267b78b0fe7246783c0937d5338befec8a64200700d9a82810713601cc9364746f2f19f9c604f687be3ab0d3c375b4ee63ad3e1c340613322260e8e2aed5a6ef19c51d5f0e3f7f02642ce7cefd387033b32322dd26387d6b3333967d69a7a26b964ec3a219877a00e5021f0fcf97c22c0192daeaa5f30e81c247d5f7d6bcd6c42ed0a5d9a44ac4ba54f4f3f1d66a6ca9962a5bc28d0ffdc12e2bae5f2c3c5ad41452822af4ba19e0d36ab9f7f6bc4dc7e0bc8b87a3f1efaf88ff7f2ffab90d73363a8918f951f426d06b2794c41721352a94e6d75ba0e43dea7ff1d3006954728783c9cd688cda80d6eb0d2067999d89b8982e53d36b84a09fe7853f72b466f039300a31d640bc4ecd473156b095bc4d736504ac526d4366d5b0b6ffb7ad2e8311890ed139cef6ac4bc67a6c1f8fddf1e652e1481c96f6196f370febf49f6cf836a6ae112f2dae1ce18adc3d10712aa0a1ca32e8d2140cb5a529fc1d2e884fa923a95124610897c0deb120c11af0e649ef2ed02bb1492f10806b9d2bfc44b944142493c57361d4773f89e774235486e693381f43751ff5274456e04f2b6e4fbb0dd7aa9c0f1649712a9d80e4fee9e1ec1c78287b74c519c6b5c0ab1261efa5d35c0080be12e5d1d2b311a7275c834a5ab7a00f46f74a8dfa3c7b8da88e5fcf1a1c93d582d06d081a3b6729f94730d6433e0e85255f95bce768f21d9662c7886364bd742a9da2a19b8786fd0336dede50f4b6923e17ceaac7910d86110354b94354a8a10545adebef31fc46c53fbeb7aa403d4ea62a8cacf25c099f97de162839018ae06a1ede1a2c6329e1e2332d83227be03dd36d4dcc5ebce6d9d0528dc6411c2a8b315b189c38bedcff3f991e64da0d53b0620e0920b84204b2fd647f75556909189630b7c0ed5b414f6091b1231ce14230d7cb86a406d8187c8649ca4390bbb0972d82e41259542c25dd779b91f2ee20b4c0d47c817cb4c11aea8ca155782ae01a31f2fec60ec8c4c07aaa341ba76636fb36b11177a42a99098de43347693b5d89b381bc04d2ff206d6412eaf9553468565292ce3e2635e9b656359204ea95b03979df7976804212fa1452a09f792fe035181c7d423a9b06b6e7cc4442149b8ddf9b901bf57b32c8924a283499e3e84b700ca629ebc66f23df472e84313f2e1a0ab722f51d83dd5929f7216bafd0c13fdec3d5a37eaa13f8696496aa2dbc5286220414198c89a5fe4d9a660ecb49a620c6dd9e9e8f61e975dcb6dcb79186531c24ea30f4b56c7ecc70d27d42715bb85a51253d26c130146b2d33f00ea969c39f63600579a38581b4558d07647af55aee9969418f99c78350394455c744c5ac4f5515c96c4d503de59225eb72eb4496fb0bcb7b121f567a65e0ccbf63782fdc09fc7ea88588a72e020d3ce26b29eaa14aa0fec386e34939df6f88c25295f73cef046578dc4f68c3b6ceb540177e2152be2bae4ef9403c50fd355bf3f873eb79a0ae580dfe50054c423e136b06af09b4aac4d6e61e0621e6c0611099e74ea687cdde4079be34173d992d1687f4c77f4da33f5a4cefdc7675eaff9ccea9df049e355a7c66874f0631010b903374fb1272f4b449d2bee12d972c0f50ef2f422fe257360c7b8a8db16e303b0c658451e1b3a1b25f76ddf711661e545ef8a57b82e6a8c47ff34753345a064d606183211559f162c0add1c8507c6b84a81addb5871fd61fe481ddb84894828fc252ba9152195ca1632efa249f64f0d2f6a550c8544dbf914c834c0f6a97c9d6827de27069721ce1c8054c8c60bfaa9856f735fbd59b387833e2e5e037755face72454458427e1bfd8d1fa58f429dea15b56958fa9017cf02ead04f808f12167df800fafea1274d75f6975928aae45c01246b27fda674e5e5682eaf0f542542483fb934c830eee10611ea7e46a00f3ff52b89cef6d2f872d0ed3c3702e99600f523d5e12fee4d35d76f9b8b1da0ce7e8c7e4858986a052904455d83a23e62966378579133a6b6253ec366740ece53d875990a6c3700bbe58e5448451d47a901575ca98763cb2b56c9a1371f1673cb37ad40a8f4f83ab7c0576ea3a5b6e4eb9f5faa6d6175bb7d6b3ae83014fa1ce61395c79f430f46e4e46d267d456a35be5c3503916bc80ae9ee4de63548c23c5c50dd681175c33f8d57ce731a8c21e251537afcb622b56b43491b9c37cad6387ae93f2be6929f1c37d0789452f5a86e9bc048cce41da26a41d387b40bc6b727ee1ee2743083f7be41ee37fd4f21cc08cbb72b27d609d1125183d21dd76343ad4b1dce6d6918a89620343994d6e10a820dfa93f6a36ce422b5b357bf813ffc11bcecbf35ab1499c9f832b5b6559cdfe2c3afb53de838f4e21652976626bfa20e4573a002ed42f9af839b2cd9a6a7e8e8612440f5e681611233b08a5d5210ad7cf6a2cd42f999d04721d31d311527822683853ae58f5a1c2885fc5d835db67e29a4e1ad519f8f609a2ede33f2900c2ade1f97daee0dbe5e496109dcdb05ee5bcb1a044bbf5a4999329630ed815c688d63a13256f59a23ca6356ba62ab909f93e79a9bd427d70f94b3cd41913977bc541e61770f6bd4fbb435e74d0267369becf77bcb2a9ed96a627e63559cbb74016f34c55645c19b371a188c5d6e8bc6162dc6b250279e8693638499d4c2007bdbda98a7198f14b2c15a27b11dc258396524a86c22b0fd4f9dfcfbf1b79d270f02cf0e283ae5c02fa9b5c0176e294d107d47c43ec5d42164e5df68c8fcbbc6163614c7508db35936b572e7918aad1757ed48f727564fcac4dd545985049ec79454f9447cecc5a32328881e7df842b9bd33c750a51003833d28c421518a41ba07fff4e1c0085905e3d33516c06ca199679fda7db69531e45b45be1a2ff05d2521223505cc7260f546be14c48860d225a073dc589a4f72ffea935d8223ad28065147847e86f94641894dca121e0829c24e72d83b31f63faeaee441981954747faca1d0aa54b0cfbb09a1744c6cb03cd104363ecc84a2bf56365f77a86f5bd18918e7f87e192c4ddec13cffa6ceb570f9ca52145582e74576a651de92f729b2144de2d3c068b5ef951bf2073ecf786ba8edc629bd2c0bae15442667f6ae4f6b796edc86127c6aecaa2a36f830ec9a19922a59e35fe51ffa1c72df4c931cca1e83f9627055f2bb4df236a8ff0a0cdcc31f079066b6303c2270b7bcf2815033af97559c158b005b4eecbc310bdb73e9f1677aa90e3a55600a4747dd82b9b2ec46484150873ba2f78b1766bc58f2cbba4db035ce9e2ca79ab4598f17063597a692e74c239a60ded534025906bbe27f813185bcd070295f344be5d0e9e7f9f052fbbace7950f8d20be54c6c0d2ea3a1f630796d086debaea0702905a2d30b7d5a32993a9199dffedb985a7a01c2cd62d2066229abcf931aee5424ee55efcde85fefe8b61e7075cc92521a715b86c5e0f991e8af39da4f8c9253c8ff7d706b946b34dfaa5dfaef1472cd4a4d5e3ff4541ddb328f9ca33863a408733e8eba9104ae9a956d05f28a797433addecd07feb1de2357e81d0add78a3b89c9033a3f0c1aa04d221d69e8ff015fc511a6d7d0aef7980bf159c615450d47cb2d29b9ad3d72eaf079d8e715ec808ba41fcbac514435f049d368948ae92f2c14ff4bb16ddf66982e1042f121a186d3dd8821735832eda5f4f1a14743f70e158712a1e280c6dc03c3885b0b13031b93a2eb90600a76591ec6359a8f7078d03f040912b285e93ff1b519ca30d395e0e95b7e81a665c6c4f7fd30c16ea332f71da83edd784e67b8bd858a9ad2a568c602fdd71b9670ed612223e5b8e5aa26c0b4001feb2f3a01a54793d8a80e42e005b4e5c6a74cadc1cd13c3816e9297f91d4c904a9c406ae4f25a6f319881abd64b082c9af3e35894775a865e7825a7571beeadafebd5ffe2863f2703abcde72936738d38f977173692d53f2994b94cb9b9e2b407882632b5a5bf2ee9b9bafddbe3d7fa7e9cacc866df1c1da6080ee567ec3252c20494de1de61e2fdffa6df3a69dfe4f8f8f3c523bab98889726be543563adef595759986b6dd72b5ec30a0749bbfce15a335fa9cf55e28b6e293eb06913b00810b3bc0b294abda2db3e0e499ff181b57fde91df319e1af50203acfb5d4136824ceee50fe03ff37ccf6a676c8086374348aa8ba0367ac1194281ad68a8bd74600c659b25760d1ccf0b7ab862cae5158ad0f2c5694964acee746f76b93ce708554fe3e8047374e6a76caafc9285a2a2e43066c9169815687cf9fe91b34abb9d4701e9f0c1ee9375e5e8458f72707c4d85c35858240f8b94ca2aa140c6a05e6303851ff0306de9e0cfd50943aa93d68e8799fb776b849358d82"}) socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl(0xffffffffffffffff, 0x8, &(0x7f00000005c0)="74a55831a0f2dfe0040eaf9b80fac43d9be9825a4d825573cb61185b4029f83bd3e670882979518ed326c141d5c6e8e62a6e45c302012a9428520dd1b5a50256d51b5e7c5a5e20e70aadc58703dac33adfb941a6c572da81") syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') creat(&(0x7f0000000180)='./bus\x00', 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) mknodat(r1, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev, @in6=@remote}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000000480)=0xe8) renameat2(r1, &(0x7f0000000000)='./file1\x00', r1, &(0x7f0000000100)='./file0\x00', 0x0) 22:36:43 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="140000001d008104e00f80ecdb4cb9d902631912", 0x14}], 0x1}, 0x0) 22:36:43 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ppp\x00', 0x400680, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, &(0x7f0000000800)={{0x1, 0x0, @reserved="4c34a87b1ac542b7f623109b3938e6aff00d5ad29c68c8f39177308f2e30d9e4"}, 0xf7f, [], "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"}) socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl(0xffffffffffffffff, 0x8, &(0x7f00000005c0)="74a55831a0f2dfe0040eaf9b80fac43d9be9825a4d825573cb61185b4029f83bd3e670882979518ed326c141d5c6e8e62a6e45c302012a9428520dd1b5a50256d51b5e7c5a5e20e70aadc58703dac33adfb941a6c572da81") syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') creat(&(0x7f0000000180)='./bus\x00', 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) mknodat(r1, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev, @in6=@remote}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000000480)=0xe8) renameat2(r1, &(0x7f0000000000)='./file1\x00', r1, &(0x7f0000000100)='./file0\x00', 0x0) 22:36:43 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r2, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) r4 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_ABSBIT(r4, 0x40045567, 0x0) dup(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r5, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 22:36:43 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="140000001d008104e00f80ecdb4cb9d902631912", 0x14}], 0x1}, 0x0) 22:36:44 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="140000001d008104e00f80ecdb4cb9d902631912", 0x14}], 0x1}, 0x0) [ 423.812781][T13302] fuse: Bad value for 'user_id' [ 424.115776][ T7798] device bridge_slave_1 left promiscuous mode [ 424.122027][ T7798] bridge0: port 2(bridge_slave_1) entered disabled state [ 424.189995][ T7798] device bridge_slave_0 left promiscuous mode [ 424.204963][ T7798] bridge0: port 1(bridge_slave_0) entered disabled state [ 425.235232][ T7798] device hsr_slave_0 left promiscuous mode [ 425.314946][ T7798] device hsr_slave_1 left promiscuous mode [ 425.370950][ T7798] team0 (unregistering): Port device team_slave_1 removed [ 425.381045][ T7798] team0 (unregistering): Port device team_slave_0 removed [ 425.390996][ T7798] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 425.430689][ T7798] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 425.509436][ T7798] bond0 (unregistering): Released all slaves [ 425.593472][T13336] IPVS: ftp: loaded support on port[0] = 21 [ 425.593851][T13338] IPVS: ftp: loaded support on port[0] = 21 [ 425.674640][T13336] chnl_net:caif_netlink_parms(): no params data found [ 425.718466][T13336] bridge0: port 1(bridge_slave_0) entered blocking state [ 425.725648][T13336] bridge0: port 1(bridge_slave_0) entered disabled state [ 425.733601][T13336] device bridge_slave_0 entered promiscuous mode [ 425.743393][T13336] bridge0: port 2(bridge_slave_1) entered blocking state [ 425.753550][T13336] bridge0: port 2(bridge_slave_1) entered disabled state [ 425.786022][T13336] device bridge_slave_1 entered promiscuous mode [ 425.830263][T13338] chnl_net:caif_netlink_parms(): no params data found [ 425.864106][T13336] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 425.883628][T13338] bridge0: port 1(bridge_slave_0) entered blocking state [ 425.891582][T13338] bridge0: port 1(bridge_slave_0) entered disabled state [ 425.900183][T13338] device bridge_slave_0 entered promiscuous mode [ 425.908983][T13336] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 425.918517][T13338] bridge0: port 2(bridge_slave_1) entered blocking state [ 425.925867][T13338] bridge0: port 2(bridge_slave_1) entered disabled state [ 425.933876][T13338] device bridge_slave_1 entered promiscuous mode [ 425.952699][T13336] team0: Port device team_slave_0 added [ 425.969648][T13336] team0: Port device team_slave_1 added [ 425.977707][T13338] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 426.003938][T13338] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 426.047122][T13336] device hsr_slave_0 entered promiscuous mode [ 426.085427][T13336] device hsr_slave_1 entered promiscuous mode [ 426.144880][T13336] debugfs: Directory 'hsr0' with parent '/' already present! [ 426.163302][T13338] team0: Port device team_slave_0 added [ 426.181376][T13343] IPVS: ftp: loaded support on port[0] = 21 [ 426.181900][T13336] bridge0: port 2(bridge_slave_1) entered blocking state [ 426.194601][T13336] bridge0: port 2(bridge_slave_1) entered forwarding state [ 426.202138][T13336] bridge0: port 1(bridge_slave_0) entered blocking state [ 426.209279][T13336] bridge0: port 1(bridge_slave_0) entered forwarding state [ 426.221913][T13338] team0: Port device team_slave_1 added [ 426.357781][T13338] device hsr_slave_0 entered promiscuous mode [ 426.415359][T13338] device hsr_slave_1 entered promiscuous mode [ 426.474997][T13338] debugfs: Directory 'hsr0' with parent '/' already present! [ 426.528289][T13343] chnl_net:caif_netlink_parms(): no params data found [ 426.560635][T13343] bridge0: port 1(bridge_slave_0) entered blocking state [ 426.567844][T13343] bridge0: port 1(bridge_slave_0) entered disabled state [ 426.575762][T13343] device bridge_slave_0 entered promiscuous mode [ 426.584330][T13343] bridge0: port 2(bridge_slave_1) entered blocking state [ 426.591406][T13343] bridge0: port 2(bridge_slave_1) entered disabled state [ 426.599784][T13343] device bridge_slave_1 entered promiscuous mode [ 426.608000][T13338] bridge0: port 2(bridge_slave_1) entered blocking state [ 426.615057][T13338] bridge0: port 2(bridge_slave_1) entered forwarding state [ 426.622381][T13338] bridge0: port 1(bridge_slave_0) entered blocking state [ 426.629491][T13338] bridge0: port 1(bridge_slave_0) entered forwarding state [ 426.650655][T13336] 8021q: adding VLAN 0 to HW filter on device bond0 [ 426.658358][ T7691] bridge0: port 1(bridge_slave_0) entered disabled state [ 426.666711][ T7691] bridge0: port 2(bridge_slave_1) entered disabled state [ 426.676367][ T7691] bridge0: port 1(bridge_slave_0) entered disabled state [ 426.684039][ T7691] bridge0: port 2(bridge_slave_1) entered disabled state [ 426.720123][T13343] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 426.731296][T13343] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 426.749950][T13336] 8021q: adding VLAN 0 to HW filter on device team0 [ 426.765512][ T7777] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 426.773263][ T7777] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 426.786038][T13343] team0: Port device team_slave_0 added [ 426.793442][T13343] team0: Port device team_slave_1 added [ 426.803968][ T2898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 426.812529][ T2898] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 426.820828][ T2898] bridge0: port 1(bridge_slave_0) entered blocking state [ 426.827884][ T2898] bridge0: port 1(bridge_slave_0) entered forwarding state [ 426.851492][T13338] 8021q: adding VLAN 0 to HW filter on device bond0 [ 426.863369][ T7612] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 426.872320][ T7612] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 426.881389][ T7612] bridge0: port 2(bridge_slave_1) entered blocking state [ 426.888434][ T7612] bridge0: port 2(bridge_slave_1) entered forwarding state [ 426.896926][ T7612] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 426.905863][ T7612] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 426.914557][ T7612] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 426.923234][ T7612] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 426.931827][ T7612] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 426.940377][ T7612] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 426.949122][ T7612] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 426.957512][ T7612] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 426.966298][ T7612] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 427.037423][T13343] device hsr_slave_0 entered promiscuous mode [ 427.115447][T13343] device hsr_slave_1 entered promiscuous mode [ 427.154955][T13343] debugfs: Directory 'hsr0' with parent '/' already present! [ 427.165081][T13336] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 427.176207][T13336] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 427.188029][T13338] 8021q: adding VLAN 0 to HW filter on device team0 [ 427.201114][ T2898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 427.209554][ T2898] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 427.218333][ T2898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 427.226313][ T2898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 427.233986][ T2898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 427.242792][ T2898] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 427.251169][ T2898] bridge0: port 1(bridge_slave_0) entered blocking state [ 427.258210][ T2898] bridge0: port 1(bridge_slave_0) entered forwarding state [ 427.266351][ T2898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 427.275030][ T2898] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 427.283378][ T2898] bridge0: port 2(bridge_slave_1) entered blocking state [ 427.290416][ T2898] bridge0: port 2(bridge_slave_1) entered forwarding state [ 427.308860][T13336] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 427.320598][ T7665] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 427.328093][ T7665] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 427.361310][ T7612] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 427.370745][ T7612] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 427.383437][ T7612] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 427.392694][ T7612] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 427.401723][ T7612] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 427.410349][ T7612] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 427.419313][ T7612] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 427.431814][T13343] 8021q: adding VLAN 0 to HW filter on device bond0 [ 427.456299][ T2613] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 427.469457][ T2613] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 427.478449][ T2613] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 427.487794][ T2613] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 427.496763][ T2613] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 427.505518][ T2613] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 427.513556][ T2613] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 427.524275][T13338] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 427.536530][T13343] 8021q: adding VLAN 0 to HW filter on device team0 [ 427.559300][ T2898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 427.568712][ T2898] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 427.577729][ T2898] bridge0: port 1(bridge_slave_0) entered blocking state [ 427.584987][ T2898] bridge0: port 1(bridge_slave_0) entered forwarding state [ 427.593280][ T2898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 427.602710][ T2898] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 427.611936][ T2898] bridge0: port 2(bridge_slave_1) entered blocking state [ 427.619097][ T2898] bridge0: port 2(bridge_slave_1) entered forwarding state [ 427.627773][ T2898] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 427.642448][ T7798] tipc: Left network mode [ 427.646136][T13338] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 427.656868][ T7612] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 427.664368][ T7612] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 427.676841][ T7612] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 427.701293][ T7612] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 427.811773][T13343] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 427.822799][T13343] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 427.841372][ T2613] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 427.851291][ T2613] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 22:36:48 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ppp\x00', 0x400680, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, &(0x7f0000000800)={{0x1, 0x0, @reserved="4c34a87b1ac542b7f623109b3938e6aff00d5ad29c68c8f39177308f2e30d9e4"}, 0xf7f, [], "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"}) socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl(0xffffffffffffffff, 0x8, &(0x7f00000005c0)="74a55831a0f2dfe0040eaf9b80fac43d9be9825a4d825573cb61185b4029f83bd3e670882979518ed326c141d5c6e8e62a6e45c302012a9428520dd1b5a50256d51b5e7c5a5e20e70aadc58703dac33adfb941a6c572da81") syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') creat(&(0x7f0000000180)='./bus\x00', 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) mknodat(r1, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev, @in6=@remote}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000000480)=0xe8) renameat2(r1, &(0x7f0000000000)='./file1\x00', r1, &(0x7f0000000100)='./file0\x00', 0x0) 22:36:48 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r2, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) r4 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_ABSBIT(r4, 0x40045567, 0x0) dup(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r5, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 22:36:48 executing program 0: setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000002000)="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", 0x12c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @rand_addr="78204f17a13cbfb0a1212a8bae343714"}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x7}, 0xfffffffffffffccd) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 22:36:48 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000237fee)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084503, &(0x7f0000000000)=""/163) [ 427.866428][ T2613] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 427.878166][ T2613] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 427.897183][ T2613] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 427.956505][ T2613] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 427.970511][ T2613] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 427.982958][ T2613] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 427.996749][ T2613] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 428.009718][ T2613] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 22:36:48 executing program 0: setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000002000)="24b38b20d0ef3254115223ef6cf758327575c041e002a8089496079b1b45009349041eca724fdec73fab9b04e4a4a5af1d03000000000000007faa62b9c0d263274f4a010c4f93ef85516b042511f32764171ba9bd278cbe360c22f184073fe215dee02fe37161246323ee9c82c790add905b90a64adab9fef855d72abb637d460fc6fb5a9eec5535b119c9dfbde3f76323a5af634e4235a33d57e226460104ca0dedf1f0e8365cd43d106c41d009976034d6557bf8917cad630598f6e58fd1770012d78aabb64ffffffed0000464caeedf840d001fe92b08c3f7b8e1596417d7dcd645413be450000000000000001c122283846253398a04d99ca8680deb20632834bc027c44d4cf3fd102724d6748de61eebb06801048dea7636f3a248a9bf3123882ca9fc66b4e70b06d4", 0x12c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @rand_addr="78204f17a13cbfb0a1212a8bae343714"}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x7}, 0xfffffffffffffccd) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 22:36:48 executing program 3: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) [ 428.456311][T13343] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 428.464108][ T7612] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 428.478893][ T7612] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 22:36:49 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ppp\x00', 0x400680, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, &(0x7f0000000800)={{0x1, 0x0, @reserved="4c34a87b1ac542b7f623109b3938e6aff00d5ad29c68c8f39177308f2e30d9e4"}, 0xf7f, [], "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"}) socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl(0xffffffffffffffff, 0x8, &(0x7f00000005c0)="74a55831a0f2dfe0040eaf9b80fac43d9be9825a4d825573cb61185b4029f83bd3e670882979518ed326c141d5c6e8e62a6e45c302012a9428520dd1b5a50256d51b5e7c5a5e20e70aadc58703dac33adfb941a6c572da81") syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') creat(&(0x7f0000000180)='./bus\x00', 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) mknodat(r1, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev, @in6=@remote}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000000480)=0xe8) renameat2(r1, &(0x7f0000000000)='./file1\x00', r1, &(0x7f0000000100)='./file0\x00', 0x0) 22:36:49 executing program 0: setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000002000)="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", 0x12c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @rand_addr="78204f17a13cbfb0a1212a8bae343714"}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x7}, 0xfffffffffffffccd) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 22:36:49 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x7b, 0x11, 0x28}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 22:36:49 executing program 3: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) 22:36:49 executing program 2: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'lo\x00', &(0x7f0000000040)=@ethtool_cmd={0x49}}) 22:36:49 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x6, 0x7, 0x9}, 0x3c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r0}, 0x2c) dup2(r0, r1) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000240)={r1, &(0x7f0000000200)}, 0x20) 22:36:49 executing program 5: r0 = socket$inet6(0xa, 0x100000003, 0x3a) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000000)={'mangle\x00', 0x2, [{}, {}]}, 0x48) perf_event_open(&(0x7f000001d000)={0x1, 0x5b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 22:36:49 executing program 0: setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000002000)="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", 0x12c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @rand_addr="78204f17a13cbfb0a1212a8bae343714"}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x7}, 0xfffffffffffffccd) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 22:36:49 executing program 3: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) 22:36:49 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001d00)=[{0x0, 0x0, &(0x7f0000000700)=[{0x0}], 0x144}], 0x1, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/rt_cache\x00') preadv(r3, &(0x7f00000017c0), 0x331, 0x0) 22:36:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000000340)={0x14, 0x21, 0x1, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 22:36:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @empty, 'bridge0\x00'}}, 0x1e) r2 = shmget(0x2, 0x3000, 0x202, &(0x7f0000ffd000/0x3000)=nil) shmat(r2, &(0x7f0000ffc000/0x1000)=nil, 0x7000) openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) shmctl$IPC_RMID(0x0, 0x0) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) [ 429.584981][ T7798] device bridge_slave_1 left promiscuous mode [ 429.591296][ T7798] bridge0: port 2(bridge_slave_1) entered disabled state [ 429.645407][ T7798] device bridge_slave_0 left promiscuous mode [ 429.652794][ T7798] bridge0: port 1(bridge_slave_0) entered disabled state [ 430.735119][ T7798] device hsr_slave_0 left promiscuous mode [ 430.794875][ T7798] device hsr_slave_1 left promiscuous mode [ 430.841146][ T7798] team0 (unregistering): Port device team_slave_1 removed [ 430.851577][ T7798] team0 (unregistering): Port device team_slave_0 removed [ 430.862679][ T7798] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 430.898538][ T7798] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 430.984473][ T7798] bond0 (unregistering): Released all slaves 22:36:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @empty, 'bridge0\x00'}}, 0x1e) r2 = shmget(0x2, 0x3000, 0x202, &(0x7f0000ffd000/0x3000)=nil) shmat(r2, &(0x7f0000ffc000/0x1000)=nil, 0x7000) openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) shmctl$IPC_RMID(0x0, 0x0) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 22:36:51 executing program 3: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) [ 431.106691][T13416] IPVS: ftp: loaded support on port[0] = 21 [ 431.304535][T13416] chnl_net:caif_netlink_parms(): no params data found [ 431.350017][T13416] bridge0: port 1(bridge_slave_0) entered blocking state [ 431.360104][T13416] bridge0: port 1(bridge_slave_0) entered disabled state [ 431.369497][T13416] device bridge_slave_0 entered promiscuous mode [ 431.381052][T13416] bridge0: port 2(bridge_slave_1) entered blocking state [ 431.389115][T13416] bridge0: port 2(bridge_slave_1) entered disabled state [ 431.400627][T13416] device bridge_slave_1 entered promiscuous mode [ 431.422242][T13416] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 431.433606][T13416] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 431.459421][T13416] team0: Port device team_slave_0 added [ 431.468445][T13416] team0: Port device team_slave_1 added [ 431.539686][T13416] device hsr_slave_0 entered promiscuous mode [ 431.595214][T13416] device hsr_slave_1 entered promiscuous mode [ 431.634880][T13416] debugfs: Directory 'hsr0' with parent '/' already present! [ 431.654461][T13416] bridge0: port 2(bridge_slave_1) entered blocking state [ 431.661546][T13416] bridge0: port 2(bridge_slave_1) entered forwarding state [ 431.668861][T13416] bridge0: port 1(bridge_slave_0) entered blocking state [ 431.676024][T13416] bridge0: port 1(bridge_slave_0) entered forwarding state [ 431.718363][T13416] 8021q: adding VLAN 0 to HW filter on device bond0 [ 431.734215][ T2898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 431.744166][ T2898] bridge0: port 1(bridge_slave_0) entered disabled state [ 431.757850][ T2898] bridge0: port 2(bridge_slave_1) entered disabled state [ 431.775934][T13416] 8021q: adding VLAN 0 to HW filter on device team0 [ 431.788411][T13426] IPVS: ftp: loaded support on port[0] = 21 [ 431.799502][ T2898] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 431.808154][ T2898] bridge0: port 1(bridge_slave_0) entered blocking state [ 431.815225][ T2898] bridge0: port 1(bridge_slave_0) entered forwarding state [ 431.835825][ T7777] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 431.844275][ T7777] bridge0: port 2(bridge_slave_1) entered blocking state [ 431.851389][ T7777] bridge0: port 2(bridge_slave_1) entered forwarding state [ 431.860532][ T7777] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 431.871250][ T7612] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 431.888255][ T2898] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 431.906568][ T7612] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 431.923681][ T7777] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 431.945737][T13416] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 431.967149][ T2898] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 431.974647][ T2898] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 431.998959][T13426] chnl_net:caif_netlink_parms(): no params data found [ 432.020939][T13416] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 432.037330][T13426] bridge0: port 1(bridge_slave_0) entered blocking state [ 432.044431][T13426] bridge0: port 1(bridge_slave_0) entered disabled state [ 432.052766][T13426] device bridge_slave_0 entered promiscuous mode [ 432.060800][T13426] bridge0: port 2(bridge_slave_1) entered blocking state [ 432.067935][T13426] bridge0: port 2(bridge_slave_1) entered disabled state [ 432.076042][T13426] device bridge_slave_1 entered promiscuous mode [ 432.094370][T13426] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 432.107281][T13426] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 432.126055][T13426] team0: Port device team_slave_0 added [ 432.132705][T13426] team0: Port device team_slave_1 added 22:36:52 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xe, 0x0, 0x0) r2 = add_key$user(0x0, &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$read(0xb, r2, &(0x7f0000000580)=""/171, 0xab) r3 = add_key(0x0, &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000001c0)="fe", 0x1, 0xfffffffffffffffd) keyctl$clear(0x7, r3) r4 = request_key(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'\x01\x00', 0x0}, &(0x7f00000001c0)='%em1trusted\x00', 0xfffffffffffffff8) keyctl$instantiate(0xc, r2, 0x0, 0x0, r4) keyctl$get_keyring_id(0x0, r4, 0x6) write(r1, &(0x7f0000000000)="b6", 0xfffffe7e) openat$cgroup_ro(r1, &(0x7f00000001c0)='cpu.stat\x00', 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000780)) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x807f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_IRQCHIP(r5, 0x8208ae63, &(0x7f0000000680)={0x0, 0x0, @pic={0x0, 0x45, 0x0, 0x3f, 0x6, 0x8, 0x1f, 0x4, 0xff, 0x6, 0x1, 0x1, 0x0, 0x5, 0x3f, 0x2}}) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f00000000c0)={0x3, 0x20, 0x6}) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r7) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 22:36:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @empty, 'bridge0\x00'}}, 0x1e) r2 = shmget(0x2, 0x3000, 0x202, &(0x7f0000ffd000/0x3000)=nil) shmat(r2, &(0x7f0000ffc000/0x1000)=nil, 0x7000) openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) shmctl$IPC_RMID(0x0, 0x0) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 22:36:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @empty, 'bridge0\x00'}}, 0x1e) r2 = shmget(0x2, 0x3000, 0x202, &(0x7f0000ffd000/0x3000)=nil) shmat(r2, &(0x7f0000ffc000/0x1000)=nil, 0x7000) openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) shmctl$IPC_RMID(0x0, 0x0) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 22:36:52 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001d00)=[{0x0, 0x0, &(0x7f0000000700)=[{0x0}], 0x144}], 0x1, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/rt_cache\x00') preadv(r3, &(0x7f00000017c0), 0x331, 0x0) 22:36:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000002a7b0000000000000000000000000300000000000000000000000000000000000000ffffffff0000000000000000400000000012c31aa8b556307b0000160900000000000000000000000000000000000000ffffffff00000000000000000000000000000000000000000000000000ffffff7f000000000000000000000000000000feffffff010000001900000009000000000000000000106cf4aa4ac99e8d000000006c6f0000000000000000000000000001010000000000000000000000100000fa000000000000000000000000a85f00cc99b4d1000000000005000000aaaaaaaaaa0000020000000000007000000070000000a000000041554449540000000000000000000000000000000000000000000000000000000800000000000d000000000000000000"]}, 0x1a8) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @empty, 'bridge0\x00'}}, 0x1e) r2 = shmget(0x2, 0x3000, 0x202, &(0x7f0000ffd000/0x3000)=nil) shmat(r2, &(0x7f0000ffc000/0x1000)=nil, 0x7000) openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) shmctl$IPC_RMID(0x0, 0x0) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) [ 432.197232][T13426] device hsr_slave_0 entered promiscuous mode [ 432.255850][T13426] device hsr_slave_1 entered promiscuous mode [ 432.354879][T13426] debugfs: Directory 'hsr0' with parent '/' already present! 22:36:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @empty, 'bridge0\x00'}}, 0x1e) r2 = shmget(0x2, 0x3000, 0x202, &(0x7f0000ffd000/0x3000)=nil) shmat(r2, &(0x7f0000ffc000/0x1000)=nil, 0x7000) openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) shmctl$IPC_RMID(0x0, 0x0) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 22:36:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @empty, 'bridge0\x00'}}, 0x1e) r2 = shmget(0x2, 0x3000, 0x202, &(0x7f0000ffd000/0x3000)=nil) shmat(r2, &(0x7f0000ffc000/0x1000)=nil, 0x7000) openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) shmctl$IPC_RMID(0x0, 0x0) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 22:36:53 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="20000000100029bd5a00000000000000030000000c000100170000dfff000000"], 0x20}}, 0x0) r3 = socket(0x10, 0x800000000080002, 0x10) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 432.998265][T13462] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 433.753704][T13426] 8021q: adding VLAN 0 to HW filter on device bond0 [ 433.765687][ T2898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 433.774014][ T2898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 433.784177][T13426] 8021q: adding VLAN 0 to HW filter on device team0 [ 433.862089][ T7777] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 433.871051][ T7777] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 433.879580][ T7777] bridge0: port 1(bridge_slave_0) entered blocking state [ 433.886837][ T7777] bridge0: port 1(bridge_slave_0) entered forwarding state [ 433.895205][ T7777] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 433.908516][ T7691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 433.917289][ T7691] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 433.926269][ T7691] bridge0: port 2(bridge_slave_1) entered blocking state [ 433.933315][ T7691] bridge0: port 2(bridge_slave_1) entered forwarding state [ 433.941283][ T7691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 434.030593][T13426] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 434.041134][T13426] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 434.053517][ T2898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 434.062984][ T2898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 434.072722][ T2898] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 434.081913][ T2898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 434.090833][ T2898] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 434.099825][ T2898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 434.108092][ T2898] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 434.116709][ T2898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 434.125135][ T2898] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 434.133925][ T2898] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 434.142598][ T2898] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 434.228731][ T7777] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 434.236228][ T7777] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 434.251413][T13426] 8021q: adding VLAN 0 to HW filter on device batadv0 22:36:55 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xe, 0x0, 0x0) r2 = add_key$user(0x0, &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$read(0xb, r2, &(0x7f0000000580)=""/171, 0xab) r3 = add_key(0x0, &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000001c0)="fe", 0x1, 0xfffffffffffffffd) keyctl$clear(0x7, r3) r4 = request_key(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'\x01\x00', 0x0}, &(0x7f00000001c0)='%em1trusted\x00', 0xfffffffffffffff8) keyctl$instantiate(0xc, r2, 0x0, 0x0, r4) keyctl$get_keyring_id(0x0, r4, 0x6) write(r1, &(0x7f0000000000)="b6", 0xfffffe7e) openat$cgroup_ro(r1, &(0x7f00000001c0)='cpu.stat\x00', 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000780)) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x807f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_IRQCHIP(r5, 0x8208ae63, &(0x7f0000000680)={0x0, 0x0, @pic={0x0, 0x45, 0x0, 0x3f, 0x6, 0x8, 0x1f, 0x4, 0xff, 0x6, 0x1, 0x1, 0x0, 0x5, 0x3f, 0x2}}) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f00000000c0)={0x3, 0x20, 0x6}) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r7) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 22:36:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @empty, 'bridge0\x00'}}, 0x1e) r2 = shmget(0x2, 0x3000, 0x202, &(0x7f0000ffd000/0x3000)=nil) shmat(r2, &(0x7f0000ffc000/0x1000)=nil, 0x7000) openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) shmctl$IPC_RMID(0x0, 0x0) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 22:36:55 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001d00)=[{0x0, 0x0, &(0x7f0000000700)=[{0x0}], 0x144}], 0x1, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/rt_cache\x00') preadv(r3, &(0x7f00000017c0), 0x331, 0x0) 22:36:55 executing program 0: r0 = socket(0x40000000002, 0x3, 0x2) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs, 0x62) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 22:36:55 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xe, 0x0, 0x0) r2 = add_key$user(0x0, &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$read(0xb, r2, &(0x7f0000000580)=""/171, 0xab) r3 = add_key(0x0, &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000001c0)="fe", 0x1, 0xfffffffffffffffd) keyctl$clear(0x7, r3) r4 = request_key(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'\x01\x00', 0x0}, &(0x7f00000001c0)='%em1trusted\x00', 0xfffffffffffffff8) keyctl$instantiate(0xc, r2, 0x0, 0x0, r4) keyctl$get_keyring_id(0x0, r4, 0x6) write(r1, &(0x7f0000000000)="b6", 0xfffffe7e) openat$cgroup_ro(r1, &(0x7f00000001c0)='cpu.stat\x00', 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000780)) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x807f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_IRQCHIP(r5, 0x8208ae63, &(0x7f0000000680)={0x0, 0x0, @pic={0x0, 0x45, 0x0, 0x3f, 0x6, 0x8, 0x1f, 0x4, 0xff, 0x6, 0x1, 0x1, 0x0, 0x5, 0x3f, 0x2}}) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f00000000c0)={0x3, 0x20, 0x6}) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r7) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) [ 434.510445][T13481] raw_sendmsg: syz-executor.0 forgot to set AF_INET. Fix it! [ 435.364281][T13510] IPVS: ftp: loaded support on port[0] = 21 [ 435.421764][ T7798] device bridge_slave_1 left promiscuous mode [ 435.428328][ T7798] bridge0: port 2(bridge_slave_1) entered disabled state [ 435.476977][ T7798] device bridge_slave_0 left promiscuous mode [ 435.483226][ T7798] bridge0: port 1(bridge_slave_0) entered disabled state [ 435.527855][ T7798] device bridge_slave_1 left promiscuous mode [ 435.534196][ T7798] bridge0: port 2(bridge_slave_1) entered disabled state [ 435.595526][ T7798] device bridge_slave_0 left promiscuous mode [ 435.601740][ T7798] bridge0: port 1(bridge_slave_0) entered disabled state [ 435.646066][ T7798] device bridge_slave_1 left promiscuous mode [ 435.652315][ T7798] bridge0: port 2(bridge_slave_1) entered disabled state [ 435.725529][ T7798] device bridge_slave_0 left promiscuous mode [ 435.731851][ T7798] bridge0: port 1(bridge_slave_0) entered disabled state [ 437.675192][ T7798] device hsr_slave_0 left promiscuous mode [ 437.715135][ T7798] device hsr_slave_1 left promiscuous mode [ 437.782154][ T7798] team0 (unregistering): Port device team_slave_1 removed [ 437.793232][ T7798] team0 (unregistering): Port device team_slave_0 removed [ 437.803779][ T7798] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 437.858890][ T7798] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 437.925778][ T7798] bond0 (unregistering): Released all slaves [ 438.075128][ T7798] device hsr_slave_0 left promiscuous mode [ 438.115078][ T7798] device hsr_slave_1 left promiscuous mode [ 438.161659][ T7798] team0 (unregistering): Port device team_slave_1 removed [ 438.172075][ T7798] team0 (unregistering): Port device team_slave_0 removed [ 438.183540][ T7798] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 438.248781][ T7798] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 438.325776][ T7798] bond0 (unregistering): Released all slaves [ 438.465294][ T7798] device hsr_slave_0 left promiscuous mode [ 438.525032][ T7798] device hsr_slave_1 left promiscuous mode [ 438.573036][ T7798] team0 (unregistering): Port device team_slave_1 removed [ 438.583076][ T7798] team0 (unregistering): Port device team_slave_0 removed [ 438.593258][ T7798] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 438.652645][ T7798] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 438.728339][ T7798] bond0 (unregistering): Released all slaves [ 438.879892][T13510] chnl_net:caif_netlink_parms(): no params data found [ 438.906515][T13510] bridge0: port 1(bridge_slave_0) entered blocking state [ 438.916100][T13510] bridge0: port 1(bridge_slave_0) entered disabled state [ 438.923784][T13510] device bridge_slave_0 entered promiscuous mode [ 438.931157][T13510] bridge0: port 2(bridge_slave_1) entered blocking state [ 438.938284][T13510] bridge0: port 2(bridge_slave_1) entered disabled state [ 438.946086][T13510] device bridge_slave_1 entered promiscuous mode [ 438.961707][T13510] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 438.972229][T13510] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 438.990605][T13510] team0: Port device team_slave_0 added [ 438.997232][T13510] team0: Port device team_slave_1 added [ 439.056936][T13510] device hsr_slave_0 entered promiscuous mode [ 439.105251][T13510] device hsr_slave_1 entered promiscuous mode [ 439.164926][T13510] debugfs: Directory 'hsr0' with parent '/' already present! [ 439.179138][T13510] bridge0: port 2(bridge_slave_1) entered blocking state [ 439.186226][T13510] bridge0: port 2(bridge_slave_1) entered forwarding state [ 439.193528][T13510] bridge0: port 1(bridge_slave_0) entered blocking state [ 439.200716][T13510] bridge0: port 1(bridge_slave_0) entered forwarding state [ 439.232486][T13510] 8021q: adding VLAN 0 to HW filter on device bond0 [ 439.245464][ T2898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 439.253531][ T2898] bridge0: port 1(bridge_slave_0) entered disabled state [ 439.262447][ T2898] bridge0: port 2(bridge_slave_1) entered disabled state [ 439.459083][T13510] 8021q: adding VLAN 0 to HW filter on device team0 [ 439.470496][ T7612] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 439.479534][ T7612] bridge0: port 1(bridge_slave_0) entered blocking state [ 439.486623][ T7612] bridge0: port 1(bridge_slave_0) entered forwarding state [ 439.506502][ T7777] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 439.515907][ T7777] bridge0: port 2(bridge_slave_1) entered blocking state [ 439.522942][ T7777] bridge0: port 2(bridge_slave_1) entered forwarding state [ 439.532717][ T7777] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 439.553863][T13510] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 439.568243][T13510] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 439.582709][ T2613] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 439.594998][ T2613] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 439.603874][ T2613] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 439.613957][ T2613] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 439.632688][T13510] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 439.641481][ T7777] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 439.649757][ T7777] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 439.661143][ T7777] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 22:37:00 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001d00)=[{0x0, 0x0, &(0x7f0000000700)=[{0x0}], 0x144}], 0x1, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/rt_cache\x00') preadv(r3, &(0x7f00000017c0), 0x331, 0x0) 22:37:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @empty, 'bridge0\x00'}}, 0x1e) r2 = shmget(0x2, 0x3000, 0x202, &(0x7f0000ffd000/0x3000)=nil) shmat(r2, &(0x7f0000ffc000/0x1000)=nil, 0x7000) openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) shmctl$IPC_RMID(0x0, 0x0) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 22:37:00 executing program 0: r0 = socket(0x40000000002, 0x3, 0x2) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs, 0x62) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 22:37:00 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xe, 0x0, 0x0) r2 = add_key$user(0x0, &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$read(0xb, r2, &(0x7f0000000580)=""/171, 0xab) r3 = add_key(0x0, &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000001c0)="fe", 0x1, 0xfffffffffffffffd) keyctl$clear(0x7, r3) r4 = request_key(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'\x01\x00', 0x0}, &(0x7f00000001c0)='%em1trusted\x00', 0xfffffffffffffff8) keyctl$instantiate(0xc, r2, 0x0, 0x0, r4) keyctl$get_keyring_id(0x0, r4, 0x6) write(r1, &(0x7f0000000000)="b6", 0xfffffe7e) openat$cgroup_ro(r1, &(0x7f00000001c0)='cpu.stat\x00', 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000780)) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x807f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_IRQCHIP(r5, 0x8208ae63, &(0x7f0000000680)={0x0, 0x0, @pic={0x0, 0x45, 0x0, 0x3f, 0x6, 0x8, 0x1f, 0x4, 0xff, 0x6, 0x1, 0x1, 0x0, 0x5, 0x3f, 0x2}}) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f00000000c0)={0x3, 0x20, 0x6}) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r7) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 22:37:00 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xe, 0x0, 0x0) r2 = add_key$user(0x0, &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$read(0xb, r2, &(0x7f0000000580)=""/171, 0xab) r3 = add_key(0x0, &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000001c0)="fe", 0x1, 0xfffffffffffffffd) keyctl$clear(0x7, r3) r4 = request_key(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'\x01\x00', 0x0}, &(0x7f00000001c0)='%em1trusted\x00', 0xfffffffffffffff8) keyctl$instantiate(0xc, r2, 0x0, 0x0, r4) keyctl$get_keyring_id(0x0, r4, 0x6) write(r1, &(0x7f0000000000)="b6", 0xfffffe7e) openat$cgroup_ro(r1, &(0x7f00000001c0)='cpu.stat\x00', 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000780)) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x807f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_IRQCHIP(r5, 0x8208ae63, &(0x7f0000000680)={0x0, 0x0, @pic={0x0, 0x45, 0x0, 0x3f, 0x6, 0x8, 0x1f, 0x4, 0xff, 0x6, 0x1, 0x1, 0x0, 0x5, 0x3f, 0x2}}) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f00000000c0)={0x3, 0x20, 0x6}) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r7) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 22:37:00 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xe, 0x0, 0x0) r2 = add_key$user(0x0, &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$read(0xb, r2, &(0x7f0000000580)=""/171, 0xab) r3 = add_key(0x0, &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000001c0)="fe", 0x1, 0xfffffffffffffffd) keyctl$clear(0x7, r3) r4 = request_key(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'\x01\x00', 0x0}, &(0x7f00000001c0)='%em1trusted\x00', 0xfffffffffffffff8) keyctl$instantiate(0xc, r2, 0x0, 0x0, r4) keyctl$get_keyring_id(0x0, r4, 0x6) write(r1, &(0x7f0000000000)="b6", 0xfffffe7e) openat$cgroup_ro(r1, &(0x7f00000001c0)='cpu.stat\x00', 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000780)) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x807f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_IRQCHIP(r5, 0x8208ae63, &(0x7f0000000680)={0x0, 0x0, @pic={0x0, 0x45, 0x0, 0x3f, 0x6, 0x8, 0x1f, 0x4, 0xff, 0x6, 0x1, 0x1, 0x0, 0x5, 0x3f, 0x2}}) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f00000000c0)={0x3, 0x20, 0x6}) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r7) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 22:37:00 executing program 0: r0 = socket(0x40000000002, 0x3, 0x2) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs, 0x62) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 22:37:00 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xe, 0x0, 0x0) r2 = add_key$user(0x0, &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$read(0xb, r2, &(0x7f0000000580)=""/171, 0xab) r3 = add_key(0x0, &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000001c0)="fe", 0x1, 0xfffffffffffffffd) keyctl$clear(0x7, r3) r4 = request_key(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'\x01\x00', 0x0}, &(0x7f00000001c0)='%em1trusted\x00', 0xfffffffffffffff8) keyctl$instantiate(0xc, r2, 0x0, 0x0, r4) keyctl$get_keyring_id(0x0, r4, 0x6) write(r1, &(0x7f0000000000)="b6", 0xfffffe7e) openat$cgroup_ro(r1, &(0x7f00000001c0)='cpu.stat\x00', 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000780)) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x807f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_IRQCHIP(r5, 0x8208ae63, &(0x7f0000000680)={0x0, 0x0, @pic={0x0, 0x45, 0x0, 0x3f, 0x6, 0x8, 0x1f, 0x4, 0xff, 0x6, 0x1, 0x1, 0x0, 0x5, 0x3f, 0x2}}) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f00000000c0)={0x3, 0x20, 0x6}) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r7) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 22:37:01 executing program 0: r0 = socket(0x40000000002, 0x3, 0x2) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs, 0x62) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 22:37:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @empty, 'bridge0\x00'}}, 0x1e) r2 = shmget(0x2, 0x3000, 0x202, &(0x7f0000ffd000/0x3000)=nil) shmat(r2, &(0x7f0000ffc000/0x1000)=nil, 0x7000) openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) shmctl$IPC_RMID(0x0, 0x0) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 22:37:01 executing program 0: r0 = socket(0x10, 0x802, 0x0) connect$netlink(r0, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) sendmsg$nl_route_sched(r0, &(0x7f00000032c0)={&(0x7f0000000240), 0xc, &(0x7f0000003280)={&(0x7f0000001b00)=@newtaction={0x34, 0x31, 0x219, 0x0, 0x0, {}, [{0x20, 0x1, @m_skbedit={0x1c, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x4}, {0x4}}}}]}, 0x34}}, 0x0) 22:37:01 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xe, 0x0, 0x0) r2 = add_key$user(0x0, &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$read(0xb, r2, &(0x7f0000000580)=""/171, 0xab) r3 = add_key(0x0, &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000001c0)="fe", 0x1, 0xfffffffffffffffd) keyctl$clear(0x7, r3) r4 = request_key(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'\x01\x00', 0x0}, &(0x7f00000001c0)='%em1trusted\x00', 0xfffffffffffffff8) keyctl$instantiate(0xc, r2, 0x0, 0x0, r4) keyctl$get_keyring_id(0x0, r4, 0x6) write(r1, &(0x7f0000000000)="b6", 0xfffffe7e) openat$cgroup_ro(r1, &(0x7f00000001c0)='cpu.stat\x00', 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000780)) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x807f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_IRQCHIP(r5, 0x8208ae63, &(0x7f0000000680)={0x0, 0x0, @pic={0x0, 0x45, 0x0, 0x3f, 0x6, 0x8, 0x1f, 0x4, 0xff, 0x6, 0x1, 0x1, 0x0, 0x5, 0x3f, 0x2}}) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f00000000c0)={0x3, 0x20, 0x6}) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r7) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 22:37:01 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xe, 0x0, 0x0) r2 = add_key$user(0x0, &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$read(0xb, r2, &(0x7f0000000580)=""/171, 0xab) r3 = add_key(0x0, &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000001c0)="fe", 0x1, 0xfffffffffffffffd) keyctl$clear(0x7, r3) r4 = request_key(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'\x01\x00', 0x0}, &(0x7f00000001c0)='%em1trusted\x00', 0xfffffffffffffff8) keyctl$instantiate(0xc, r2, 0x0, 0x0, r4) keyctl$get_keyring_id(0x0, r4, 0x6) write(r1, &(0x7f0000000000)="b6", 0xfffffe7e) openat$cgroup_ro(r1, &(0x7f00000001c0)='cpu.stat\x00', 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000780)) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x807f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_IRQCHIP(r5, 0x8208ae63, &(0x7f0000000680)={0x0, 0x0, @pic={0x0, 0x45, 0x0, 0x3f, 0x6, 0x8, 0x1f, 0x4, 0xff, 0x6, 0x1, 0x1, 0x0, 0x5, 0x3f, 0x2}}) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f00000000c0)={0x3, 0x20, 0x6}) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r7) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 22:37:01 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xe, 0x0, 0x0) r2 = add_key$user(0x0, &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$read(0xb, r2, &(0x7f0000000580)=""/171, 0xab) r3 = add_key(0x0, &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000001c0)="fe", 0x1, 0xfffffffffffffffd) keyctl$clear(0x7, r3) r4 = request_key(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'\x01\x00', 0x0}, &(0x7f00000001c0)='%em1trusted\x00', 0xfffffffffffffff8) keyctl$instantiate(0xc, r2, 0x0, 0x0, r4) keyctl$get_keyring_id(0x0, r4, 0x6) write(r1, &(0x7f0000000000)="b6", 0xfffffe7e) openat$cgroup_ro(r1, &(0x7f00000001c0)='cpu.stat\x00', 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000780)) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x807f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_IRQCHIP(r5, 0x8208ae63, &(0x7f0000000680)={0x0, 0x0, @pic={0x0, 0x45, 0x0, 0x3f, 0x6, 0x8, 0x1f, 0x4, 0xff, 0x6, 0x1, 0x1, 0x0, 0x5, 0x3f, 0x2}}) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f00000000c0)={0x3, 0x20, 0x6}) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r7) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 22:37:02 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000200)={0x0, 0x989680}, &(0x7f0000000100)) 22:37:02 executing program 4: mmap(&(0x7f0000542000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0xffffff4d, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r1, &(0x7f00000064c0), 0x400000000000254, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) 22:37:02 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xe, 0x0, 0x0) r2 = add_key$user(0x0, &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$read(0xb, r2, &(0x7f0000000580)=""/171, 0xab) r3 = add_key(0x0, &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000001c0)="fe", 0x1, 0xfffffffffffffffd) keyctl$clear(0x7, r3) r4 = request_key(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'\x01\x00', 0x0}, &(0x7f00000001c0)='%em1trusted\x00', 0xfffffffffffffff8) keyctl$instantiate(0xc, r2, 0x0, 0x0, r4) keyctl$get_keyring_id(0x0, r4, 0x6) write(r1, &(0x7f0000000000)="b6", 0xfffffe7e) openat$cgroup_ro(r1, &(0x7f00000001c0)='cpu.stat\x00', 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000780)) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x807f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_IRQCHIP(r5, 0x8208ae63, &(0x7f0000000680)={0x0, 0x0, @pic={0x0, 0x45, 0x0, 0x3f, 0x6, 0x8, 0x1f, 0x4, 0xff, 0x6, 0x1, 0x1, 0x0, 0x5, 0x3f, 0x2}}) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f00000000c0)={0x3, 0x20, 0x6}) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r7) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 22:37:03 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="480000001400190009004beafd0d3602028447000b4e230f00000000a2bc5603ca00000f7f89000000200000000101ff00000039c97b910000040000000000000000000040000000", 0x48}], 0x1) 22:37:03 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000200)={0x0, 0x989680}, &(0x7f0000000100)) 22:37:03 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xe, 0x0, 0x0) r2 = add_key$user(0x0, &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$read(0xb, r2, &(0x7f0000000580)=""/171, 0xab) r3 = add_key(0x0, &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000001c0)="fe", 0x1, 0xfffffffffffffffd) keyctl$clear(0x7, r3) r4 = request_key(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'\x01\x00', 0x0}, &(0x7f00000001c0)='%em1trusted\x00', 0xfffffffffffffff8) keyctl$instantiate(0xc, r2, 0x0, 0x0, r4) keyctl$get_keyring_id(0x0, r4, 0x6) write(r1, &(0x7f0000000000)="b6", 0xfffffe7e) openat$cgroup_ro(r1, &(0x7f00000001c0)='cpu.stat\x00', 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000780)) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x807f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_IRQCHIP(r5, 0x8208ae63, &(0x7f0000000680)={0x0, 0x0, @pic={0x0, 0x45, 0x0, 0x3f, 0x6, 0x8, 0x1f, 0x4, 0xff, 0x6, 0x1, 0x1, 0x0, 0x5, 0x3f, 0x2}}) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f00000000c0)={0x3, 0x20, 0x6}) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r7) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 22:37:03 executing program 4: mmap(&(0x7f0000542000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0xffffff4d, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r1, &(0x7f00000064c0), 0x400000000000254, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) 22:37:03 executing program 5: mmap(&(0x7f0000542000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0xffffff4d, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r1, &(0x7f00000064c0), 0x400000000000254, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) 22:37:03 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.stat\x00', 0x275a, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f00000001c0)) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0xc19e7917a4a35be1, 0x3}, 0x10) r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25GETINFO(r0, 0x89ed, &(0x7f0000000000)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) writev(0xffffffffffffffff, &(0x7f0000000700)=[{}], 0x1) 22:37:04 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.stat\x00', 0x275a, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f00000001c0)) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0xc19e7917a4a35be1, 0x3}, 0x10) r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25GETINFO(r0, 0x89ed, &(0x7f0000000000)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) writev(0xffffffffffffffff, &(0x7f0000000700)=[{}], 0x1) 22:37:04 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xe, 0x0, 0x0) r2 = add_key$user(0x0, &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$read(0xb, r2, &(0x7f0000000580)=""/171, 0xab) r3 = add_key(0x0, &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000001c0)="fe", 0x1, 0xfffffffffffffffd) keyctl$clear(0x7, r3) r4 = request_key(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'\x01\x00', 0x0}, &(0x7f00000001c0)='%em1trusted\x00', 0xfffffffffffffff8) keyctl$instantiate(0xc, r2, 0x0, 0x0, r4) keyctl$get_keyring_id(0x0, r4, 0x6) write(r1, &(0x7f0000000000)="b6", 0xfffffe7e) openat$cgroup_ro(r1, &(0x7f00000001c0)='cpu.stat\x00', 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000780)) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x807f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_IRQCHIP(r5, 0x8208ae63, &(0x7f0000000680)={0x0, 0x0, @pic={0x0, 0x45, 0x0, 0x3f, 0x6, 0x8, 0x1f, 0x4, 0xff, 0x6, 0x1, 0x1, 0x0, 0x5, 0x3f, 0x2}}) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f00000000c0)={0x3, 0x20, 0x6}) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r7) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 22:37:04 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.stat\x00', 0x275a, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f00000001c0)) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0xc19e7917a4a35be1, 0x3}, 0x10) r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25GETINFO(r0, 0x89ed, &(0x7f0000000000)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) writev(0xffffffffffffffff, &(0x7f0000000700)=[{}], 0x1) 22:37:04 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000200)={0x0, 0x989680}, &(0x7f0000000100)) 22:37:04 executing program 5: mmap(&(0x7f0000542000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0xffffff4d, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r1, &(0x7f00000064c0), 0x400000000000254, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) 22:37:04 executing program 4: mmap(&(0x7f0000542000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0xffffff4d, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r1, &(0x7f00000064c0), 0x400000000000254, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) 22:37:04 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.stat\x00', 0x275a, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f00000001c0)) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0xc19e7917a4a35be1, 0x3}, 0x10) r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25GETINFO(r0, 0x89ed, &(0x7f0000000000)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) writev(0xffffffffffffffff, &(0x7f0000000700)=[{}], 0x1) 22:37:05 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f0000000080)) 22:37:05 executing program 1: r0 = socket(0xa, 0x40000000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00?\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x19, 0x2, 0x208, [0x20000600, 0x0, 0x0, 0x20000630, 0x20000660], 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]}, 0x280) r1 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000880)=@nat={'nat\x00', 0x19, 0x2, 0x348, [0x20000280, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x2, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"]}, 0x3c0) r2 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000880)=@nat={'nat\x00', 0x19, 0x2, 0x348, [0x20000280, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x2, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"]}, 0x3c0) [ 444.577724][T13686] net_ratelimit: 9 callbacks suppressed [ 444.577733][T13686] ebtables: ebtables: counters copy to user failed while replacing table 22:37:05 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x400000001, 0x0) socket$packet(0x11, 0x2000100000000a, 0x300) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f00000006c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6\xf23F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0_\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\xa9\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&k\x80K\xd1>\xa6\xff(\xb1\x01\xe7\xa5\xce-A\xb0\xec\x190r-q\x83\xb3mN\x91\'\xc5\xf8\xfe\x18\x16\xb7R6\xa9R\xf4H\xa7\x84\x98\xfc\xf9\xa6\xd6\x8d\xa7\xd5_\xc0\x93\xde\x1f`\xff\xcf\xe1)N\x85&\x8b\x06I\xa2\x13\x02\x00\x00\x00\x00\x00\x00\x00[\xae5\x82}\xb7h!\xd9\xce\xe9\x06\b\rs^\x8d\x14\xc1\x97m@6\x1d\xfc\x92@-\xb6\xe5N\x84\xbc\xc0\x1f\xfbI\'M\xdd\xc6*\x06&\f\b\xa6\x92)D}\x87\x80\xea\xb9l\x80H\xea\x82o6\xfa)\x15\xdc@\xf4\x86\xd6_\xf9+/Q\xd5\x8a;\x8b\xe1\x1d\xd0\xec\x8ek\xdb\xa8\xf3Ir\xdb1`B&\xe8A\xd1\xea\xb4$5%aL\xc1\xbd\x91\xc3\x90\x06i <1\xaa\"\xd5\xbb\xe9\xc7SX\xbfm{>\xd4\xc3(E[\xb0J13\xbbG\x8a\xb4\x8aMs\x9f\xcf\xb8g\xab\x12\x8cj\x95}\xb1\bc\xc4u\xf4\xe2\x88\xfa\xde\xec\xdf\xb9\x98\x84\x028\xd9_n\x9f\x86\x88\xe6\x15b\x01]\x01a\xe7\xb9\xb0\xbdk\xaa\xa1\xc1') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = open(&(0x7f00000003c0)='./bus\x00', 0xccf82b8c3d0385e2, 0x0) ftruncate(r6, 0x200004) sendfile(r1, r6, 0x0, 0x80001d00c0d0) [ 444.641828][T13688] ebtables: ebtables: counters copy to user failed while replacing table [ 444.659663][T13686] ebtables: ebtables: counters copy to user failed while replacing table 22:37:05 executing program 1: r0 = socket(0xa, 0x40000000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00?\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x19, 0x2, 0x208, [0x20000600, 0x0, 0x0, 0x20000630, 0x20000660], 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]}, 0x280) r1 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000880)=@nat={'nat\x00', 0x19, 0x2, 0x348, [0x20000280, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x2, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"]}, 0x3c0) r2 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000880)=@nat={'nat\x00', 0x19, 0x2, 0x348, [0x20000280, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x2, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"]}, 0x3c0) 22:37:05 executing program 3: r0 = socket(0xa, 0x40000000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00?\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x19, 0x2, 0x208, [0x20000600, 0x0, 0x0, 0x20000630, 0x20000660], 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff020000000500000000000000000076657468305f746f5f7465616d00000064756d6d79300000000000000000000064756d0004300000000000000000000073797a6b616c6c8279a7e00000000000ffffffffffff000000000000ffffffffffff00000000000000007000000070000000a000000072656469726563740000000000000000000000000000000000000000000000000800000000000000ffffffff000000000b00000000000000000073797a6b616c6c65723100000000000067726574617030000000000000000000766c616e30000000000000000000000064756d6d7930000000000000000000000180c2000000000000000000aaaaaaaaaabb00000000000000007000000070000000a8000000736e6174000000000000000000000000000000000000000001b700000000000010000000000000000000000000000000ffffffff00000000"]}, 0x280) r1 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000880)=@nat={'nat\x00', 0x19, 0x2, 0x348, [0x20000280, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x2, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"]}, 0x3c0) r2 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000880)=@nat={'nat\x00', 0x19, 0x2, 0x348, [0x20000280, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x2, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"]}, 0x3c0) [ 444.871081][T13710] device nr0 entered promiscuous mode [ 444.880552][T13700] ebtables: ebtables: counters copy to user failed while replacing table [ 444.889204][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 444.889254][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 444.903343][T13703] ebtables: ebtables: counters copy to user failed while replacing table [ 444.911951][T13706] ebtables: ebtables: counters copy to user failed while replacing table 22:37:05 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000200)={0x0, 0x989680}, &(0x7f0000000100)) [ 444.925092][T13713] ebtables: ebtables: counters copy to user failed while replacing table 22:37:05 executing program 4: mmap(&(0x7f0000542000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0xffffff4d, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r1, &(0x7f00000064c0), 0x400000000000254, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) 22:37:05 executing program 3: r0 = socket(0xa, 0x40000000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00?\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x19, 0x2, 0x208, [0x20000600, 0x0, 0x0, 0x20000630, 0x20000660], 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]}, 0x280) r1 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000880)=@nat={'nat\x00', 0x19, 0x2, 0x348, [0x20000280, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x2, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"]}, 0x3c0) r2 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000880)=@nat={'nat\x00', 0x19, 0x2, 0x348, [0x20000280, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x2, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"]}, 0x3c0) 22:37:05 executing program 1: r0 = socket(0xa, 0x40000000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00?\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x19, 0x2, 0x208, [0x20000600, 0x0, 0x0, 0x20000630, 0x20000660], 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]}, 0x280) r1 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000880)=@nat={'nat\x00', 0x19, 0x2, 0x348, [0x20000280, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x2, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"]}, 0x3c0) r2 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000880)=@nat={'nat\x00', 0x19, 0x2, 0x348, [0x20000280, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x2, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"]}, 0x3c0) [ 445.044836][ C1] protocol 88fb is buggy, dev hsr_slave_0 22:37:05 executing program 5: mmap(&(0x7f0000542000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0xffffff4d, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r1, &(0x7f00000064c0), 0x400000000000254, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) 22:37:05 executing program 3: r0 = socket(0xa, 0x40000000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00?\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x19, 0x2, 0x208, [0x20000600, 0x0, 0x0, 0x20000630, 0x20000660], 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff020000000500000000000000000076657468305f746f5f7465616d00000064756d6d79300000000000000000000064756d0004300000000000000000000073797a6b616c6c8279a7e00000000000ffffffffffff000000000000ffffffffffff00000000000000007000000070000000a000000072656469726563740000000000000000000000000000000000000000000000000800000000000000ffffffff000000000b00000000000000000073797a6b616c6c65723100000000000067726574617030000000000000000000766c616e30000000000000000000000064756d6d7930000000000000000000000180c2000000000000000000aaaaaaaaaabb00000000000000007000000070000000a8000000736e6174000000000000000000000000000000000000000001b700000000000010000000000000000000000000000000ffffffff00000000"]}, 0x280) r1 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000880)=@nat={'nat\x00', 0x19, 0x2, 0x348, [0x20000280, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x2, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"]}, 0x3c0) r2 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000880)=@nat={'nat\x00', 0x19, 0x2, 0x348, [0x20000280, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x2, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"]}, 0x3c0) 22:37:05 executing program 1: r0 = socket(0xa, 0x40000000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00?\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x19, 0x2, 0x208, [0x20000600, 0x0, 0x0, 0x20000630, 0x20000660], 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]}, 0x280) r1 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000880)=@nat={'nat\x00', 0x19, 0x2, 0x348, [0x20000280, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x2, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"]}, 0x3c0) r2 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000880)=@nat={'nat\x00', 0x19, 0x2, 0x348, [0x20000280, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x2, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"]}, 0x3c0) [ 445.329596][T13710] device nr0 entered promiscuous mode 22:37:06 executing program 3: set_mempolicy(0x2, &(0x7f0000000040)=0x3, 0x8) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0xb, 0x44031, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00 \x00\x8b\xab\xc8\xa2iq\xd6\xca\xe8[OW\x93\a*\x82t$K\xd4\xfa\xf6\x05\x92\xe9/\x11|\\\x90\x12!#\x8d\xc8\xd1\xc3\xe15\x15\x00\x00\"M&m\xe8\xa8B') 22:37:06 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x6, 0x14, 0x0, &(0x7f0000000180)) 22:37:06 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x400000001, 0x0) socket$packet(0x11, 0x2000100000000a, 0x300) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f00000006c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6\xf23F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0_\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\xa9\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&k\x80K\xd1>\xa6\xff(\xb1\x01\xe7\xa5\xce-A\xb0\xec\x190r-q\x83\xb3mN\x91\'\xc5\xf8\xfe\x18\x16\xb7R6\xa9R\xf4H\xa7\x84\x98\xfc\xf9\xa6\xd6\x8d\xa7\xd5_\xc0\x93\xde\x1f`\xff\xcf\xe1)N\x85&\x8b\x06I\xa2\x13\x02\x00\x00\x00\x00\x00\x00\x00[\xae5\x82}\xb7h!\xd9\xce\xe9\x06\b\rs^\x8d\x14\xc1\x97m@6\x1d\xfc\x92@-\xb6\xe5N\x84\xbc\xc0\x1f\xfbI\'M\xdd\xc6*\x06&\f\b\xa6\x92)D}\x87\x80\xea\xb9l\x80H\xea\x82o6\xfa)\x15\xdc@\xf4\x86\xd6_\xf9+/Q\xd5\x8a;\x8b\xe1\x1d\xd0\xec\x8ek\xdb\xa8\xf3Ir\xdb1`B&\xe8A\xd1\xea\xb4$5%aL\xc1\xbd\x91\xc3\x90\x06i <1\xaa\"\xd5\xbb\xe9\xc7SX\xbfm{>\xd4\xc3(E[\xb0J13\xbbG\x8a\xb4\x8aMs\x9f\xcf\xb8g\xab\x12\x8cj\x95}\xb1\bc\xc4u\xf4\xe2\x88\xfa\xde\xec\xdf\xb9\x98\x84\x028\xd9_n\x9f\x86\x88\xe6\x15b\x01]\x01a\xe7\xb9\xb0\xbdk\xaa\xa1\xc1') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = open(&(0x7f00000003c0)='./bus\x00', 0xccf82b8c3d0385e2, 0x0) ftruncate(r6, 0x200004) sendfile(r1, r6, 0x0, 0x80001d00c0d0) 22:37:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket(0x10, 0x80002, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xfffffe97, &(0x7f0000000100)={&(0x7f0000003780)={0x14, 0x1, 0xa, 0x461854559f3fcd33}, 0x14}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 22:37:06 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000500)=0xc) setresgid(0x0, 0xffffffffffffffff, r3) [ 445.753878][T13776] device nr0 entered promiscuous mode 22:37:06 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x2) shutdown(r0, 0x2) shutdown(r0, 0x800000000000002) 22:37:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff90) r3 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0805b5055e0bcfe8474071") ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x7b, 0x5, [0x48a, 0x0, 0x9e], [0xc1]}) 22:37:06 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) r1 = dup(r0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x15) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00', 0x32}) ioctl$UI_DEV_CREATE(r0, 0x5501) 22:37:06 executing program 0: socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCSMRU(0xffffffffffffffff, 0x40047452, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$vbi(0x0, 0x1, 0x2) r4 = syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r4, 0x8955, &(0x7f00000001c0)={{0x2, 0x0, @multicast2}, {}, 0x4, {0x2, 0x0, @broadcast}, 'batadv0\x00'}) r5 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r5, 0x1000000) sendfile(r3, r5, &(0x7f00000000c0)=0xf18001, 0xeefffdef) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r7 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, 0x0, 0x0) setsockopt$inet_group_source_req(r7, 0x0, 0x2e, &(0x7f0000000240)={0x0, {{0x2, 0x4e23, @multicast2}}, {{0x2, 0x4e24, @multicast2}}}, 0x108) ioctl$USBDEVFS_SUBMITURB(r6, 0x8038550a, &(0x7f0000000180)=@urb_type_interrupt={0x1, {}, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x1, 0x0}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) prctl$PR_GET_THP_DISABLE(0x2a) ftruncate(0xffffffffffffffff, 0x1000000) syz_open_dev$vbi(0x0, 0x1, 0x2) r8 = getpid() sched_setscheduler(r8, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f0000000380)={0x4, 0x70, 0x9, 0x4, 0x42, 0x0, 0x0, 0x20, 0x440, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x400, 0x1, @perf_config_ext={0x8, 0x4}, 0x0, 0x100, 0x800006, 0x7, 0x0, 0x4, 0x3}, r8, 0x1, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0285628, &(0x7f0000000100)={0x0, 0xaa, 0x0, [], &(0x7f0000000000)=0xf6}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xeefffdef) [ 446.092500][T13791] input: syz1 as /devices/virtual/input/input5 22:37:06 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x2b) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000100)) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) open(0x0, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) open(0x0, 0x0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x440000, 0x0) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r3, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r3, 0x5501, 0x0) r4 = syz_open_dev$mice(0x0, 0x0, 0x0) dup3(r3, r4, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r5, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x6a}, {0x0}, {&(0x7f0000001380)=""/239, 0xef}], 0x4, 0x0) r6 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r6, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r6, 0x5501, 0x0) r7 = syz_open_dev$mice(0x0, 0x0, 0x0) dup3(r6, r7, 0x0) write$P9_RREADLINK(r7, 0x0, 0xffffffffffffff25) dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) userfaultfd(0x1000) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc028aa03, 0x0) socketpair(0x0, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') r9 = syz_open_procfs(0x0, 0x0) getdents(r9, &(0x7f0000000040)=""/46, 0xfffffffffffffdf8) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) socketpair(0x0, 0x9, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8946, 0x0) sendto$packet(0xffffffffffffffff, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 22:37:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)={0x0, 0x2004, 0x0, 0x8}) 22:37:06 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x400000001, 0x0) socket$packet(0x11, 0x2000100000000a, 0x300) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f00000006c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6\xf23F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0_\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\xa9\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&k\x80K\xd1>\xa6\xff(\xb1\x01\xe7\xa5\xce-A\xb0\xec\x190r-q\x83\xb3mN\x91\'\xc5\xf8\xfe\x18\x16\xb7R6\xa9R\xf4H\xa7\x84\x98\xfc\xf9\xa6\xd6\x8d\xa7\xd5_\xc0\x93\xde\x1f`\xff\xcf\xe1)N\x85&\x8b\x06I\xa2\x13\x02\x00\x00\x00\x00\x00\x00\x00[\xae5\x82}\xb7h!\xd9\xce\xe9\x06\b\rs^\x8d\x14\xc1\x97m@6\x1d\xfc\x92@-\xb6\xe5N\x84\xbc\xc0\x1f\xfbI\'M\xdd\xc6*\x06&\f\b\xa6\x92)D}\x87\x80\xea\xb9l\x80H\xea\x82o6\xfa)\x15\xdc@\xf4\x86\xd6_\xf9+/Q\xd5\x8a;\x8b\xe1\x1d\xd0\xec\x8ek\xdb\xa8\xf3Ir\xdb1`B&\xe8A\xd1\xea\xb4$5%aL\xc1\xbd\x91\xc3\x90\x06i <1\xaa\"\xd5\xbb\xe9\xc7SX\xbfm{>\xd4\xc3(E[\xb0J13\xbbG\x8a\xb4\x8aMs\x9f\xcf\xb8g\xab\x12\x8cj\x95}\xb1\bc\xc4u\xf4\xe2\x88\xfa\xde\xec\xdf\xb9\x98\x84\x028\xd9_n\x9f\x86\x88\xe6\x15b\x01]\x01a\xe7\xb9\xb0\xbdk\xaa\xa1\xc1') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = open(&(0x7f00000003c0)='./bus\x00', 0xccf82b8c3d0385e2, 0x0) ftruncate(r6, 0x200004) sendfile(r1, r6, 0x0, 0x80001d00c0d0) [ 446.148494][T13796] input: syz1 as /devices/virtual/input/input6 22:37:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x6994}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fstatfs(0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r2, 0x3305, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00004d1ff0)='/dev/sequencer2\x00', 0x0, 0x0) fsetxattr$security_evm(0xffffffffffffffff, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="400fe75e47796bdb19e502195fd6285c54"], 0x1, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x7f3e439abe14d63e, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0x2) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000940)={0x0, 0x2, 0x3f, 0xa31, r3}, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000003c0)={r3, @in={{0x2, 0x0, @loopback}}, 0xca7, 0x9853}, &(0x7f0000000340)=0x90) getdents64(r1, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00004d1ff0)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, 0x0) 22:37:06 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) r1 = dup(r0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x15) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00', 0x32}) ioctl$UI_DEV_CREATE(r0, 0x5501) 22:37:07 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6(0xa, 0x80003, 0x80) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='caif0\x00'}) [ 446.479958][T13809] device nr0 entered promiscuous mode [ 446.532788][T13821] input: syz1 as /devices/virtual/input/input9 22:37:07 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00000000c0)="0a0743cc05e381e5b3b60ced5c54dbb7", 0x10) r3 = accept$alg(r2, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x0, &(0x7f0000000080)=[@op={0x18, 0x117, 0x4}], 0x18}], 0x4924944, 0x0) [ 446.597406][T13824] bond0: (slave caif0): ether type (0) is different from other slaves (1), can not enslave it [ 446.623592][T13826] Restarting kernel threads ... done. 22:37:07 executing program 5: r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x200000000114, 0x271a, &(0x7f0000000000)=""/1, &(0x7f0000940000)=0x1) 22:37:07 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) r1 = dup(r0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x15) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00', 0x32}) ioctl$UI_DEV_CREATE(r0, 0x5501) [ 446.755346][T13826] Restarting kernel threads ... done. 22:37:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x6994}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fstatfs(0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r2, 0x3305, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00004d1ff0)='/dev/sequencer2\x00', 0x0, 0x0) fsetxattr$security_evm(0xffffffffffffffff, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="400fe75e47796bdb19e502195fd6285c54"], 0x1, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x7f3e439abe14d63e, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0x2) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000940)={0x0, 0x2, 0x3f, 0xa31, r3}, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000003c0)={r3, @in={{0x2, 0x0, @loopback}}, 0xca7, 0x9853}, &(0x7f0000000340)=0x90) getdents64(r1, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00004d1ff0)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, 0x0) 22:37:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x6994}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fstatfs(0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r2, 0x3305, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00004d1ff0)='/dev/sequencer2\x00', 0x0, 0x0) fsetxattr$security_evm(0xffffffffffffffff, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="400fe75e47796bdb19e502195fd6285c54"], 0x1, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x7f3e439abe14d63e, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0x2) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000940)={0x0, 0x2, 0x3f, 0xa31, r3}, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000003c0)={r3, @in={{0x2, 0x0, @loopback}}, 0xca7, 0x9853}, &(0x7f0000000340)=0x90) getdents64(r1, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00004d1ff0)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, 0x0) [ 446.974313][T13843] input: syz1 as /devices/virtual/input/input10 22:37:07 executing program 0: socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCSMRU(0xffffffffffffffff, 0x40047452, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$vbi(0x0, 0x1, 0x2) r4 = syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r4, 0x8955, &(0x7f00000001c0)={{0x2, 0x0, @multicast2}, {}, 0x4, {0x2, 0x0, @broadcast}, 'batadv0\x00'}) r5 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r5, 0x1000000) sendfile(r3, r5, &(0x7f00000000c0)=0xf18001, 0xeefffdef) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r7 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, 0x0, 0x0) setsockopt$inet_group_source_req(r7, 0x0, 0x2e, &(0x7f0000000240)={0x0, {{0x2, 0x4e23, @multicast2}}, {{0x2, 0x4e24, @multicast2}}}, 0x108) ioctl$USBDEVFS_SUBMITURB(r6, 0x8038550a, &(0x7f0000000180)=@urb_type_interrupt={0x1, {}, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x1, 0x0}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) prctl$PR_GET_THP_DISABLE(0x2a) ftruncate(0xffffffffffffffff, 0x1000000) syz_open_dev$vbi(0x0, 0x1, 0x2) r8 = getpid() sched_setscheduler(r8, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f0000000380)={0x4, 0x70, 0x9, 0x4, 0x42, 0x0, 0x0, 0x20, 0x440, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x400, 0x1, @perf_config_ext={0x8, 0x4}, 0x0, 0x100, 0x800006, 0x7, 0x0, 0x4, 0x3}, r8, 0x1, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0285628, &(0x7f0000000100)={0x0, 0xaa, 0x0, [], &(0x7f0000000000)=0xf6}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xeefffdef) 22:37:07 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00000000c0)="0a0743cc05e381e5b3b60ced5c54dbb7", 0x10) r3 = accept$alg(r2, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x0, &(0x7f0000000080)=[@op={0x18, 0x117, 0x4}], 0x18}], 0x4924944, 0x0) [ 447.075419][T13846] Restarting kernel threads ... done. 22:37:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x6994}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fstatfs(0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r2, 0x3305, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00004d1ff0)='/dev/sequencer2\x00', 0x0, 0x0) fsetxattr$security_evm(0xffffffffffffffff, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="400fe75e47796bdb19e502195fd6285c54"], 0x1, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x7f3e439abe14d63e, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0x2) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000940)={0x0, 0x2, 0x3f, 0xa31, r3}, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000003c0)={r3, @in={{0x2, 0x0, @loopback}}, 0xca7, 0x9853}, &(0x7f0000000340)=0x90) getdents64(r1, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00004d1ff0)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, 0x0) [ 447.188024][T13856] Restarting kernel threads ... done. 22:37:07 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x400000001, 0x0) socket$packet(0x11, 0x2000100000000a, 0x300) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f00000006c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6\xf23F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0_\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\xa9\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&k\x80K\xd1>\xa6\xff(\xb1\x01\xe7\xa5\xce-A\xb0\xec\x190r-q\x83\xb3mN\x91\'\xc5\xf8\xfe\x18\x16\xb7R6\xa9R\xf4H\xa7\x84\x98\xfc\xf9\xa6\xd6\x8d\xa7\xd5_\xc0\x93\xde\x1f`\xff\xcf\xe1)N\x85&\x8b\x06I\xa2\x13\x02\x00\x00\x00\x00\x00\x00\x00[\xae5\x82}\xb7h!\xd9\xce\xe9\x06\b\rs^\x8d\x14\xc1\x97m@6\x1d\xfc\x92@-\xb6\xe5N\x84\xbc\xc0\x1f\xfbI\'M\xdd\xc6*\x06&\f\b\xa6\x92)D}\x87\x80\xea\xb9l\x80H\xea\x82o6\xfa)\x15\xdc@\xf4\x86\xd6_\xf9+/Q\xd5\x8a;\x8b\xe1\x1d\xd0\xec\x8ek\xdb\xa8\xf3Ir\xdb1`B&\xe8A\xd1\xea\xb4$5%aL\xc1\xbd\x91\xc3\x90\x06i <1\xaa\"\xd5\xbb\xe9\xc7SX\xbfm{>\xd4\xc3(E[\xb0J13\xbbG\x8a\xb4\x8aMs\x9f\xcf\xb8g\xab\x12\x8cj\x95}\xb1\bc\xc4u\xf4\xe2\x88\xfa\xde\xec\xdf\xb9\x98\x84\x028\xd9_n\x9f\x86\x88\xe6\x15b\x01]\x01a\xe7\xb9\xb0\xbdk\xaa\xa1\xc1') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = open(&(0x7f00000003c0)='./bus\x00', 0xccf82b8c3d0385e2, 0x0) ftruncate(r6, 0x200004) sendfile(r1, r6, 0x0, 0x80001d00c0d0) 22:37:07 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00000000c0)="0a0743cc05e381e5b3b60ced5c54dbb7", 0x10) r3 = accept$alg(r2, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x0, &(0x7f0000000080)=[@op={0x18, 0x117, 0x4}], 0x18}], 0x4924944, 0x0) 22:37:07 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) r1 = dup(r0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x15) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00', 0x32}) ioctl$UI_DEV_CREATE(r0, 0x5501) 22:37:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x6994}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fstatfs(0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r2, 0x3305, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00004d1ff0)='/dev/sequencer2\x00', 0x0, 0x0) fsetxattr$security_evm(0xffffffffffffffff, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="400fe75e47796bdb19e502195fd6285c54"], 0x1, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x7f3e439abe14d63e, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0x2) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000940)={0x0, 0x2, 0x3f, 0xa31, r3}, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000003c0)={r3, @in={{0x2, 0x0, @loopback}}, 0xca7, 0x9853}, &(0x7f0000000340)=0x90) getdents64(r1, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00004d1ff0)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, 0x0) [ 447.421869][T13866] Restarting kernel threads ... done. [ 447.476282][T13865] input: syz1 as /devices/virtual/input/input11 22:37:08 executing program 0: socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCSMRU(0xffffffffffffffff, 0x40047452, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$vbi(0x0, 0x1, 0x2) r4 = syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r4, 0x8955, &(0x7f00000001c0)={{0x2, 0x0, @multicast2}, {}, 0x4, {0x2, 0x0, @broadcast}, 'batadv0\x00'}) r5 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r5, 0x1000000) sendfile(r3, r5, &(0x7f00000000c0)=0xf18001, 0xeefffdef) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r7 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, 0x0, 0x0) setsockopt$inet_group_source_req(r7, 0x0, 0x2e, &(0x7f0000000240)={0x0, {{0x2, 0x4e23, @multicast2}}, {{0x2, 0x4e24, @multicast2}}}, 0x108) ioctl$USBDEVFS_SUBMITURB(r6, 0x8038550a, &(0x7f0000000180)=@urb_type_interrupt={0x1, {}, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x1, 0x0}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) prctl$PR_GET_THP_DISABLE(0x2a) ftruncate(0xffffffffffffffff, 0x1000000) syz_open_dev$vbi(0x0, 0x1, 0x2) r8 = getpid() sched_setscheduler(r8, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f0000000380)={0x4, 0x70, 0x9, 0x4, 0x42, 0x0, 0x0, 0x20, 0x440, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x400, 0x1, @perf_config_ext={0x8, 0x4}, 0x0, 0x100, 0x800006, 0x7, 0x0, 0x4, 0x3}, r8, 0x1, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0285628, &(0x7f0000000100)={0x0, 0xaa, 0x0, [], &(0x7f0000000000)=0xf6}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xeefffdef) [ 447.590750][T13874] device nr0 entered promiscuous mode 22:37:08 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00000000c0)="0a0743cc05e381e5b3b60ced5c54dbb7", 0x10) r3 = accept$alg(r2, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x0, &(0x7f0000000080)=[@op={0x18, 0x117, 0x4}], 0x18}], 0x4924944, 0x0) 22:37:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x6994}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fstatfs(0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r2, 0x3305, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00004d1ff0)='/dev/sequencer2\x00', 0x0, 0x0) fsetxattr$security_evm(0xffffffffffffffff, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="400fe75e47796bdb19e502195fd6285c54"], 0x1, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x7f3e439abe14d63e, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0x2) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000940)={0x0, 0x2, 0x3f, 0xa31, r3}, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000003c0)={r3, @in={{0x2, 0x0, @loopback}}, 0xca7, 0x9853}, &(0x7f0000000340)=0x90) getdents64(r1, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00004d1ff0)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, 0x0) 22:37:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x6994}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fstatfs(0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r2, 0x3305, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00004d1ff0)='/dev/sequencer2\x00', 0x0, 0x0) fsetxattr$security_evm(0xffffffffffffffff, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="400fe75e47796bdb19e502195fd6285c54"], 0x1, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x7f3e439abe14d63e, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0x2) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000940)={0x0, 0x2, 0x3f, 0xa31, r3}, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000003c0)={r3, @in={{0x2, 0x0, @loopback}}, 0xca7, 0x9853}, &(0x7f0000000340)=0x90) getdents64(r1, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00004d1ff0)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, 0x0) 22:37:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x6994}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fstatfs(0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r2, 0x3305, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00004d1ff0)='/dev/sequencer2\x00', 0x0, 0x0) fsetxattr$security_evm(0xffffffffffffffff, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="400fe75e47796bdb19e502195fd6285c54"], 0x1, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x7f3e439abe14d63e, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0x2) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000940)={0x0, 0x2, 0x3f, 0xa31, r3}, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000003c0)={r3, @in={{0x2, 0x0, @loopback}}, 0xca7, 0x9853}, &(0x7f0000000340)=0x90) getdents64(r1, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00004d1ff0)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, 0x0) 22:37:08 executing program 4: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, r1) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000140)) r4 = syz_open_procfs(0x0, 0x0) r5 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r5, 0xc06864a2, &(0x7f0000000540)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={r6, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(0xffffffffffffffff, 0x4008642a, &(0x7f0000000300)={r6, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)={r6}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r7, r8, 0x0, 0x320f) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) ioctl$VIDIOC_PREPARE_BUF(r4, 0xc058565d, &(0x7f0000000340)={0x1000, 0x6, 0x4, 0x0, {0x0, 0x7530}, {0x7, 0x2, 0x3f, 0x6, 0x0, 0x5, "9199999a"}, 0xffffffff, 0xa, @fd, 0x12}) open(0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r2) r9 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r9, &(0x7f0000000240)={0xa, 0x0, 0x5, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r9, 0x84, 0x12, 0x0, &(0x7f0000000200)) 22:37:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x6994}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fstatfs(0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r2, 0x3305, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00004d1ff0)='/dev/sequencer2\x00', 0x0, 0x0) fsetxattr$security_evm(0xffffffffffffffff, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="400fe75e47796bdb19e502195fd6285c54"], 0x1, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x7f3e439abe14d63e, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0x2) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000940)={0x0, 0x2, 0x3f, 0xa31, r3}, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000003c0)={r3, @in={{0x2, 0x0, @loopback}}, 0xca7, 0x9853}, &(0x7f0000000340)=0x90) getdents64(r1, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00004d1ff0)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, 0x0) 22:37:08 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) setrlimit(0x7, &(0x7f0000000000)) ioctl$sock_proto_private(r0, 0x894c, 0x0) 22:37:09 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") connect$l2tp(r2, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}, 0x4, 0x4}}, 0x26) getsockopt$packet_buf(r2, 0x111, 0x5, 0x0, &(0x7f0000000040)=0x307) 22:37:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000005d00)={&(0x7f00000000c0)=@newlink={0x48, 0x10, 0xd07, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x14, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8}], @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8}]]}}}]}, 0x48}}, 0x0) 22:37:09 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_route(0x10, 0x3, 0x0) splice(r2, 0x0, r4, 0x0, 0x7fff, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000000)="120000001200e7ef003bf4298a9c4d6680", 0x11, 0x0, 0x0, 0x0) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0xfffffd88) 22:37:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x6994}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fstatfs(0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r2, 0x3305, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00004d1ff0)='/dev/sequencer2\x00', 0x0, 0x0) fsetxattr$security_evm(0xffffffffffffffff, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="400fe75e47796bdb19e502195fd6285c54"], 0x1, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x7f3e439abe14d63e, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0x2) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000940)={0x0, 0x2, 0x3f, 0xa31, r3}, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000003c0)={r3, @in={{0x2, 0x0, @loopback}}, 0xca7, 0x9853}, &(0x7f0000000340)=0x90) getdents64(r1, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00004d1ff0)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, 0x0) [ 448.531438][T13913] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 448.609670][T13913] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 22:37:09 executing program 0: socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCSMRU(0xffffffffffffffff, 0x40047452, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$vbi(0x0, 0x1, 0x2) r4 = syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r4, 0x8955, &(0x7f00000001c0)={{0x2, 0x0, @multicast2}, {}, 0x4, {0x2, 0x0, @broadcast}, 'batadv0\x00'}) r5 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r5, 0x1000000) sendfile(r3, r5, &(0x7f00000000c0)=0xf18001, 0xeefffdef) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r7 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, 0x0, 0x0) setsockopt$inet_group_source_req(r7, 0x0, 0x2e, &(0x7f0000000240)={0x0, {{0x2, 0x4e23, @multicast2}}, {{0x2, 0x4e24, @multicast2}}}, 0x108) ioctl$USBDEVFS_SUBMITURB(r6, 0x8038550a, &(0x7f0000000180)=@urb_type_interrupt={0x1, {}, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x1, 0x0}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) prctl$PR_GET_THP_DISABLE(0x2a) ftruncate(0xffffffffffffffff, 0x1000000) syz_open_dev$vbi(0x0, 0x1, 0x2) r8 = getpid() sched_setscheduler(r8, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f0000000380)={0x4, 0x70, 0x9, 0x4, 0x42, 0x0, 0x0, 0x20, 0x440, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x400, 0x1, @perf_config_ext={0x8, 0x4}, 0x0, 0x100, 0x800006, 0x7, 0x0, 0x4, 0x3}, r8, 0x1, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0285628, &(0x7f0000000100)={0x0, 0xaa, 0x0, [], &(0x7f0000000000)=0xf6}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xeefffdef) 22:37:09 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f00000064c0), 0x40000000000022a, 0x2, 0x0) 22:37:09 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x803, 0xa0) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x16, &(0x7f0000000200)={{{@in6=@mcast1={0x0}, @in6=@loopback}}, {{@in6=@mcast2}, 0x0, @in6=@mcast2}}, 0xe8) [ 448.797064][T13920] Restarting kernel threads ... done. 22:37:09 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65302c776f726b6469723d2e2f66696c65315c0058a41f6ab4e41a227faa51f989223ebbd63f"]) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 22:37:09 executing program 5: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) io_setup(0x4, &(0x7f0000000500)=0x0) io_pgetevents(r1, 0x5, 0x5, &(0x7f0000000540)=[{}, {}, {}, {}, {}], 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 22:37:09 executing program 4: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, r1) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000140)) r4 = syz_open_procfs(0x0, 0x0) r5 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r5, 0xc06864a2, &(0x7f0000000540)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={r6, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(0xffffffffffffffff, 0x4008642a, &(0x7f0000000300)={r6, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)={r6}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r7, r8, 0x0, 0x320f) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) ioctl$VIDIOC_PREPARE_BUF(r4, 0xc058565d, &(0x7f0000000340)={0x1000, 0x6, 0x4, 0x0, {0x0, 0x7530}, {0x7, 0x2, 0x3f, 0x6, 0x0, 0x5, "9199999a"}, 0xffffffff, 0xa, @fd, 0x12}) open(0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r2) r9 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r9, &(0x7f0000000240)={0xa, 0x0, 0x5, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r9, 0x84, 0x12, 0x0, &(0x7f0000000200)) 22:37:09 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f00000064c0), 0x40000000000022a, 0x2, 0x0) [ 449.104545][T13940] overlayfs: conflicting lowerdir path [ 449.137568][T13940] overlayfs: workdir and upperdir must reside under the same mount 22:37:09 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65302c776f726b6469723d2e2f66696c65315c0058a41f6ab4e41a227faa51f989223ebbd63f"]) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 22:37:10 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f00000064c0), 0x40000000000022a, 0x2, 0x0) 22:37:10 executing program 4: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, r1) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000140)) r4 = syz_open_procfs(0x0, 0x0) r5 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r5, 0xc06864a2, &(0x7f0000000540)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={r6, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(0xffffffffffffffff, 0x4008642a, &(0x7f0000000300)={r6, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)={r6}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r7, r8, 0x0, 0x320f) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) ioctl$VIDIOC_PREPARE_BUF(r4, 0xc058565d, &(0x7f0000000340)={0x1000, 0x6, 0x4, 0x0, {0x0, 0x7530}, {0x7, 0x2, 0x3f, 0x6, 0x0, 0x5, "9199999a"}, 0xffffffff, 0xa, @fd, 0x12}) open(0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r2) r9 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r9, &(0x7f0000000240)={0xa, 0x0, 0x5, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r9, 0x84, 0x12, 0x0, &(0x7f0000000200)) 22:37:10 executing program 2: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, r1) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000140)) r4 = syz_open_procfs(0x0, 0x0) r5 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r5, 0xc06864a2, &(0x7f0000000540)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={r6, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(0xffffffffffffffff, 0x4008642a, &(0x7f0000000300)={r6, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)={r6}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r7, r8, 0x0, 0x320f) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) ioctl$VIDIOC_PREPARE_BUF(r4, 0xc058565d, &(0x7f0000000340)={0x1000, 0x6, 0x4, 0x0, {0x0, 0x7530}, {0x7, 0x2, 0x3f, 0x6, 0x0, 0x5, "9199999a"}, 0xffffffff, 0xa, @fd, 0x12}) open(0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r2) r9 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r9, &(0x7f0000000240)={0xa, 0x0, 0x5, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r9, 0x84, 0x12, 0x0, &(0x7f0000000200)) 22:37:10 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65302c776f726b6469723d2e2f66696c65315c0058a41f6ab4e41a227faa51f989223ebbd63f"]) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 22:37:10 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f00000064c0), 0x40000000000022a, 0x2, 0x0) 22:37:10 executing program 0: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, r1) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000140)) r4 = syz_open_procfs(0x0, 0x0) r5 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r5, 0xc06864a2, &(0x7f0000000540)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={r6, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(0xffffffffffffffff, 0x4008642a, &(0x7f0000000300)={r6, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)={r6}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r7, r8, 0x0, 0x320f) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) ioctl$VIDIOC_PREPARE_BUF(r4, 0xc058565d, &(0x7f0000000340)={0x1000, 0x6, 0x4, 0x0, {0x0, 0x7530}, {0x7, 0x2, 0x3f, 0x6, 0x0, 0x5, "9199999a"}, 0xffffffff, 0xa, @fd, 0x12}) open(0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r2) r9 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r9, &(0x7f0000000240)={0xa, 0x0, 0x5, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r9, 0x84, 0x12, 0x0, &(0x7f0000000200)) 22:37:10 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x14, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_STATE={0x8, 0x22, 0x3}]}}}]}, 0x44}}, 0x0) 22:37:10 executing program 4: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, r1) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000140)) r4 = syz_open_procfs(0x0, 0x0) r5 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r5, 0xc06864a2, &(0x7f0000000540)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={r6, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(0xffffffffffffffff, 0x4008642a, &(0x7f0000000300)={r6, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)={r6}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r7, r8, 0x0, 0x320f) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) ioctl$VIDIOC_PREPARE_BUF(r4, 0xc058565d, &(0x7f0000000340)={0x1000, 0x6, 0x4, 0x0, {0x0, 0x7530}, {0x7, 0x2, 0x3f, 0x6, 0x0, 0x5, "9199999a"}, 0xffffffff, 0xa, @fd, 0x12}) open(0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r2) r9 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r9, &(0x7f0000000240)={0xa, 0x0, 0x5, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r9, 0x84, 0x12, 0x0, &(0x7f0000000200)) 22:37:10 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65302c776f726b6469723d2e2f66696c65315c0058a41f6ab4e41a227faa51f989223ebbd63f"]) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 22:37:10 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302ee32e012bf987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba0b856445ab100621d6234555c08dc540473786cd89e9b08e3f5972fe9ca162b123e19268c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000003c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@fscache='fscache'}]}}) stat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000340)) 22:37:11 executing program 5: r0 = socket$unix(0x1, 0x805, 0x0) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x6e) setgid(0x0) listen(r0, 0x0) setresgid(0x0, 0x0, 0x0) listen(r0, 0x0) 22:37:11 executing program 2: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, r1) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000140)) r4 = syz_open_procfs(0x0, 0x0) r5 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r5, 0xc06864a2, &(0x7f0000000540)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={r6, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(0xffffffffffffffff, 0x4008642a, &(0x7f0000000300)={r6, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)={r6}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r7, r8, 0x0, 0x320f) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) ioctl$VIDIOC_PREPARE_BUF(r4, 0xc058565d, &(0x7f0000000340)={0x1000, 0x6, 0x4, 0x0, {0x0, 0x7530}, {0x7, 0x2, 0x3f, 0x6, 0x0, 0x5, "9199999a"}, 0xffffffff, 0xa, @fd, 0x12}) open(0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r2) r9 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r9, &(0x7f0000000240)={0xa, 0x0, 0x5, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r9, 0x84, 0x12, 0x0, &(0x7f0000000200)) [ 450.589434][T13992] overlayfs: workdir and upperdir must reside under the same mount 22:37:11 executing program 1: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000100)='cgroup.type\x00', 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x30, &(0x7f0000000080), 0x4e4) 22:37:11 executing program 5: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='hugetlbfs\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x6021, &(0x7f00000002c0)={[], [{@uid_eq={'uid'}}]}) 22:37:11 executing program 3: r0 = socket(0x1000000010, 0x400000400080803, 0x0) write(r0, &(0x7f0000000240)="100000001a0025f07e9451f68f2e9c92", 0x10) 22:37:11 executing program 0: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, r1) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000140)) r4 = syz_open_procfs(0x0, 0x0) r5 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r5, 0xc06864a2, &(0x7f0000000540)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={r6, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(0xffffffffffffffff, 0x4008642a, &(0x7f0000000300)={r6, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)={r6}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r7, r8, 0x0, 0x320f) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) ioctl$VIDIOC_PREPARE_BUF(r4, 0xc058565d, &(0x7f0000000340)={0x1000, 0x6, 0x4, 0x0, {0x0, 0x7530}, {0x7, 0x2, 0x3f, 0x6, 0x0, 0x5, "9199999a"}, 0xffffffff, 0xa, @fd, 0x12}) open(0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r2) r9 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r9, &(0x7f0000000240)={0xa, 0x0, 0x5, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r9, 0x84, 0x12, 0x0, &(0x7f0000000200)) 22:37:11 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x93872f499065bd43, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_DPORT={0x8, 0xa, 0x300}]]}}}]}, 0x38}}, 0x0) 22:37:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x0, [0xc0010015, 0x3]}) [ 451.090710][T14024] netlink: 'syz-executor.1': attribute type 10 has an invalid length. 22:37:11 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0xfffffffffffffeab, &(0x7f0000000080)={0x0}}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="5500000018007f5300fe01b2a4a280930a000000000000000000080039000500de800000000000dc1338d5440078948a56c5cbcbe9c34818094e009b84132000000083de448daa7227c43ab8220000060cec4fab91", 0x55}], 0x1}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x42, 0x0) 22:37:11 executing program 3: r0 = getpid() ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r1, 0x810c5701, 0x0) userfaultfd(0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r2) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') syz_open_procfs(0x0, &(0x7f0000000240)='fdinfo/4\x00') lseek(0xffffffffffffffff, 0x0, 0x1) socket$nl_route(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000040), 0x0) openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000), 0x0, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) timer_create(0x0, 0x0, 0x0) timer_delete(0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYRESHEX, @ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB]) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) 22:37:11 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0xb, &(0x7f0000000040), &(0x7f00000000c0)=0x4) 22:37:12 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000100)=0xfffff800) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$SNDCTL_DSP_GETFMTS(r2, 0x8004500b, 0x0) 22:37:12 executing program 3: r0 = getpid() ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r1, 0x810c5701, 0x0) userfaultfd(0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r2) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') syz_open_procfs(0x0, &(0x7f0000000240)='fdinfo/4\x00') lseek(0xffffffffffffffff, 0x0, 0x1) socket$nl_route(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000040), 0x0) openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000), 0x0, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) timer_create(0x0, 0x0, 0x0) timer_delete(0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYRESHEX, @ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB]) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) 22:37:12 executing program 2: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, r1) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000140)) r4 = syz_open_procfs(0x0, 0x0) r5 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r5, 0xc06864a2, &(0x7f0000000540)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={r6, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(0xffffffffffffffff, 0x4008642a, &(0x7f0000000300)={r6, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)={r6}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r7, r8, 0x0, 0x320f) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) ioctl$VIDIOC_PREPARE_BUF(r4, 0xc058565d, &(0x7f0000000340)={0x1000, 0x6, 0x4, 0x0, {0x0, 0x7530}, {0x7, 0x2, 0x3f, 0x6, 0x0, 0x5, "9199999a"}, 0xffffffff, 0xa, @fd, 0x12}) open(0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r2) r9 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r9, &(0x7f0000000240)={0xa, 0x0, 0x5, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r9, 0x84, 0x12, 0x0, &(0x7f0000000200)) 22:37:12 executing program 5: r0 = getpid() ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r1, 0x810c5701, 0x0) userfaultfd(0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r2) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') syz_open_procfs(0x0, &(0x7f0000000240)='fdinfo/4\x00') lseek(0xffffffffffffffff, 0x0, 0x1) socket$nl_route(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000040), 0x0) openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000), 0x0, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) timer_create(0x0, 0x0, 0x0) timer_delete(0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYRESHEX, @ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB]) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) 22:37:12 executing program 4: r0 = getpid() ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r1, 0x810c5701, 0x0) userfaultfd(0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r2) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') syz_open_procfs(0x0, &(0x7f0000000240)='fdinfo/4\x00') lseek(0xffffffffffffffff, 0x0, 0x1) socket$nl_route(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000040), 0x0) openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000), 0x0, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) timer_create(0x0, 0x0, 0x0) timer_delete(0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYRESHEX, @ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB]) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) 22:37:12 executing program 1: r0 = getpid() ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r1, 0x810c5701, 0x0) userfaultfd(0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r2) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') syz_open_procfs(0x0, &(0x7f0000000240)='fdinfo/4\x00') lseek(0xffffffffffffffff, 0x0, 0x1) socket$nl_route(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000040), 0x0) openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000), 0x0, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) timer_create(0x0, 0x0, 0x0) timer_delete(0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYRESHEX, @ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB]) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) 22:37:12 executing program 0: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, r1) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000140)) r4 = syz_open_procfs(0x0, 0x0) r5 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r5, 0xc06864a2, &(0x7f0000000540)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={r6, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(0xffffffffffffffff, 0x4008642a, &(0x7f0000000300)={r6, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)={r6}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r7, r8, 0x0, 0x320f) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) ioctl$VIDIOC_PREPARE_BUF(r4, 0xc058565d, &(0x7f0000000340)={0x1000, 0x6, 0x4, 0x0, {0x0, 0x7530}, {0x7, 0x2, 0x3f, 0x6, 0x0, 0x5, "9199999a"}, 0xffffffff, 0xa, @fd, 0x12}) open(0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r2) r9 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r9, &(0x7f0000000240)={0xa, 0x0, 0x5, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r9, 0x84, 0x12, 0x0, &(0x7f0000000200)) 22:37:12 executing program 5: r0 = getpid() ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r1, 0x810c5701, 0x0) userfaultfd(0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r2) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') syz_open_procfs(0x0, &(0x7f0000000240)='fdinfo/4\x00') lseek(0xffffffffffffffff, 0x0, 0x1) socket$nl_route(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000040), 0x0) openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000), 0x0, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) timer_create(0x0, 0x0, 0x0) timer_delete(0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYRESHEX, @ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB]) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) 22:37:12 executing program 3: r0 = getpid() ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r1, 0x810c5701, 0x0) userfaultfd(0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r2) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') syz_open_procfs(0x0, &(0x7f0000000240)='fdinfo/4\x00') lseek(0xffffffffffffffff, 0x0, 0x1) socket$nl_route(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000040), 0x0) openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000), 0x0, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) timer_create(0x0, 0x0, 0x0) timer_delete(0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYRESHEX, @ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB]) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) 22:37:12 executing program 1: r0 = getpid() ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r1, 0x810c5701, 0x0) userfaultfd(0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r2) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') syz_open_procfs(0x0, &(0x7f0000000240)='fdinfo/4\x00') lseek(0xffffffffffffffff, 0x0, 0x1) socket$nl_route(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000040), 0x0) openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000), 0x0, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) timer_create(0x0, 0x0, 0x0) timer_delete(0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYRESHEX, @ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB]) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) 22:37:12 executing program 4: r0 = getpid() ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r1, 0x810c5701, 0x0) userfaultfd(0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r2) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') syz_open_procfs(0x0, &(0x7f0000000240)='fdinfo/4\x00') lseek(0xffffffffffffffff, 0x0, 0x1) socket$nl_route(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000040), 0x0) openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000), 0x0, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) timer_create(0x0, 0x0, 0x0) timer_delete(0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYRESHEX, @ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB]) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) 22:37:13 executing program 5: r0 = getpid() ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r1, 0x810c5701, 0x0) userfaultfd(0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r2) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') syz_open_procfs(0x0, &(0x7f0000000240)='fdinfo/4\x00') lseek(0xffffffffffffffff, 0x0, 0x1) socket$nl_route(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000040), 0x0) openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000), 0x0, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) timer_create(0x0, 0x0, 0x0) timer_delete(0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYRESHEX, @ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB]) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) 22:37:13 executing program 4: r0 = getpid() ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r1, 0x810c5701, 0x0) userfaultfd(0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r2) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') syz_open_procfs(0x0, &(0x7f0000000240)='fdinfo/4\x00') lseek(0xffffffffffffffff, 0x0, 0x1) socket$nl_route(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000040), 0x0) openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000), 0x0, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) timer_create(0x0, 0x0, 0x0) timer_delete(0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYRESHEX, @ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB]) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) 22:37:13 executing program 1: r0 = getpid() ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r1, 0x810c5701, 0x0) userfaultfd(0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r2) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') syz_open_procfs(0x0, &(0x7f0000000240)='fdinfo/4\x00') lseek(0xffffffffffffffff, 0x0, 0x1) socket$nl_route(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000040), 0x0) openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000), 0x0, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) timer_create(0x0, 0x0, 0x0) timer_delete(0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYRESHEX, @ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB]) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) 22:37:13 executing program 3: r0 = getpid() ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r1, 0x810c5701, 0x0) userfaultfd(0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r2) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') syz_open_procfs(0x0, &(0x7f0000000240)='fdinfo/4\x00') lseek(0xffffffffffffffff, 0x0, 0x1) socket$nl_route(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000040), 0x0) openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000), 0x0, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) timer_create(0x0, 0x0, 0x0) timer_delete(0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYRESHEX, @ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB]) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) 22:37:13 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x1f) bind$inet(r1, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f00000000c0)=0x2, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='bond0\x00', 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) 22:37:13 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) readv(r4, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) 22:37:13 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x198, &(0x7f0000000f80)}, 0x20000000) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) 22:37:13 executing program 5: syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x90a, 0x0) r0 = syz_open_dev$usbfs(0x0, 0x0, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000240)=@usbdevfs_driver={0x0, 0x80805513, &(0x7f0000001280)}) 22:37:13 executing program 0: getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket(0x10, 0x3, 0x0) syz_read_part_table(0x100000001, 0x0, 0x0) write$FUSE_OPEN(0xffffffffffffffff, 0x0, 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) 22:37:14 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) write$tun(0xffffffffffffffff, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x109) getxattr(0x0, &(0x7f0000000300)=@known='trusted.overlay.opaque\x00', &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(r4) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)) r5 = syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') preadv(r5, &(0x7f00000017c0), 0x199, 0x0) socket$packet(0x11, 0x3, 0x300) socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000340)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="040000000000000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="101000000080000021000000040000002ec3b050c21bc7d312f0ad73e579023c416ed7b46b959e"], 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 22:37:14 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x2, 0xc) write(0xffffffffffffffff, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000800010001", 0x19) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 22:37:14 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000280)='./bus\x00', 0x310000, 0x2b42969e38fbe390) r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000001280)={0x40000000, 0x0, "ad1eb7de70173150fc67eec52ec2c5d34a3dd6bb47b5d4620e9a247ae445c54d"}) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000005c0)={&(0x7f0000000580)='./file0\x00', r0}, 0x10) socket$kcm(0x29, 0x0, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000600)='/dev/admmidi#\x00', 0x7fff, 0x101) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002400070500000000000080001d6b5cd1", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000014000100706669666f5f686561645f64726f70000800020000000000"], 0x40}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0xffffffffffffff31, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000002400070510000b000000000000000000", @ANYRES32=r6, @ANYBLOB="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"], 0x48}}, 0x0) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000640)={r6, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x10) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='security.capability\x00', 0x0, 0x0, 0x1) openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x2, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='./bus\x00') setxattr$security_capability(&(0x7f0000000180)='./bus\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x0, 0xd5}, {0x8, 0xa3}]}, 0x14, 0x1) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r8) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='bpf\x00', 0x244800, &(0x7f0000000480)={[{@mode={'mode', 0x3d, 0x1ff}}, {@mode={'mode', 0x3d, 0x6}}, {@mode={'mode', 0x3d, 0x3}}, {@mode={'mode', 0x3d, 0x4}}, {@mode={'mode', 0x3d, 0x80000001}}], [{@uid_eq={'uid'}}, {@euid_gt={'euid>', r8}}, {@obj_user={'obj_user', 0x3d, '\\'}}, {@uid_lt={'uid<'}}]}) creat(&(0x7f0000000000)='./bus\x00', 0x0) [ 453.600756][T14128] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.3'. 22:37:14 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x198, &(0x7f0000000f80)}, 0x20000000) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) 22:37:14 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) readv(r4, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) 22:37:14 executing program 0: getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket(0x10, 0x3, 0x0) syz_read_part_table(0x100000001, 0x0, 0x0) write$FUSE_OPEN(0xffffffffffffffff, 0x0, 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) 22:37:14 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000280)='./bus\x00', 0x310000, 0x2b42969e38fbe390) r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000001280)={0x40000000, 0x0, "ad1eb7de70173150fc67eec52ec2c5d34a3dd6bb47b5d4620e9a247ae445c54d"}) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000005c0)={&(0x7f0000000580)='./file0\x00', r0}, 0x10) socket$kcm(0x29, 0x0, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000600)='/dev/admmidi#\x00', 0x7fff, 0x101) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002400070500000000000080001d6b5cd1", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000014000100706669666f5f686561645f64726f70000800020000000000"], 0x40}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0xffffffffffffff31, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000002400070510000b000000000000000000", @ANYRES32=r6, @ANYBLOB="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"], 0x48}}, 0x0) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000640)={r6, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x10) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='security.capability\x00', 0x0, 0x0, 0x1) openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x2, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='./bus\x00') setxattr$security_capability(&(0x7f0000000180)='./bus\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x0, 0xd5}, {0x8, 0xa3}]}, 0x14, 0x1) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r8) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='bpf\x00', 0x244800, &(0x7f0000000480)={[{@mode={'mode', 0x3d, 0x1ff}}, {@mode={'mode', 0x3d, 0x6}}, {@mode={'mode', 0x3d, 0x3}}, {@mode={'mode', 0x3d, 0x4}}, {@mode={'mode', 0x3d, 0x80000001}}], [{@uid_eq={'uid'}}, {@euid_gt={'euid>', r8}}, {@obj_user={'obj_user', 0x3d, '\\'}}, {@uid_lt={'uid<'}}]}) creat(&(0x7f0000000000)='./bus\x00', 0x0) [ 454.474011][T14134] overlayfs: filesystem on './file0' not supported as upperdir 22:37:15 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000280)='./bus\x00', 0x310000, 0x2b42969e38fbe390) r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000001280)={0x40000000, 0x0, "ad1eb7de70173150fc67eec52ec2c5d34a3dd6bb47b5d4620e9a247ae445c54d"}) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000005c0)={&(0x7f0000000580)='./file0\x00', r0}, 0x10) socket$kcm(0x29, 0x0, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000600)='/dev/admmidi#\x00', 0x7fff, 0x101) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002400070500000000000080001d6b5cd1", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000014000100706669666f5f686561645f64726f70000800020000000000"], 0x40}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0xffffffffffffff31, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000002400070510000b000000000000000000", @ANYRES32=r6, @ANYBLOB="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"], 0x48}}, 0x0) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000640)={r6, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x10) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='security.capability\x00', 0x0, 0x0, 0x1) openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x2, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='./bus\x00') setxattr$security_capability(&(0x7f0000000180)='./bus\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x0, 0xd5}, {0x8, 0xa3}]}, 0x14, 0x1) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r8) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='bpf\x00', 0x244800, &(0x7f0000000480)={[{@mode={'mode', 0x3d, 0x1ff}}, {@mode={'mode', 0x3d, 0x6}}, {@mode={'mode', 0x3d, 0x3}}, {@mode={'mode', 0x3d, 0x4}}, {@mode={'mode', 0x3d, 0x80000001}}], [{@uid_eq={'uid'}}, {@euid_gt={'euid>', r8}}, {@obj_user={'obj_user', 0x3d, '\\'}}, {@uid_lt={'uid<'}}]}) creat(&(0x7f0000000000)='./bus\x00', 0x0) 22:37:15 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) write$tun(0xffffffffffffffff, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x109) getxattr(0x0, &(0x7f0000000300)=@known='trusted.overlay.opaque\x00', &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(r4) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)) r5 = syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') preadv(r5, &(0x7f00000017c0), 0x199, 0x0) socket$packet(0x11, 0x3, 0x300) socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000340)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="040000000000000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="101000000080000021000000040000002ec3b050c21bc7d312f0ad73e579023c416ed7b46b959e"], 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 22:37:15 executing program 0: getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket(0x10, 0x3, 0x0) syz_read_part_table(0x100000001, 0x0, 0x0) write$FUSE_OPEN(0xffffffffffffffff, 0x0, 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) 22:37:15 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000280)='./bus\x00', 0x310000, 0x2b42969e38fbe390) r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000001280)={0x40000000, 0x0, "ad1eb7de70173150fc67eec52ec2c5d34a3dd6bb47b5d4620e9a247ae445c54d"}) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000005c0)={&(0x7f0000000580)='./file0\x00', r0}, 0x10) socket$kcm(0x29, 0x0, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000600)='/dev/admmidi#\x00', 0x7fff, 0x101) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002400070500000000000080001d6b5cd1", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000014000100706669666f5f686561645f64726f70000800020000000000"], 0x40}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0xffffffffffffff31, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000002400070510000b000000000000000000", @ANYRES32=r6, @ANYBLOB="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"], 0x48}}, 0x0) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000640)={r6, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x10) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='security.capability\x00', 0x0, 0x0, 0x1) openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x2, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='./bus\x00') setxattr$security_capability(&(0x7f0000000180)='./bus\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x0, 0xd5}, {0x8, 0xa3}]}, 0x14, 0x1) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r8) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='bpf\x00', 0x244800, &(0x7f0000000480)={[{@mode={'mode', 0x3d, 0x1ff}}, {@mode={'mode', 0x3d, 0x6}}, {@mode={'mode', 0x3d, 0x3}}, {@mode={'mode', 0x3d, 0x4}}, {@mode={'mode', 0x3d, 0x80000001}}], [{@uid_eq={'uid'}}, {@euid_gt={'euid>', r8}}, {@obj_user={'obj_user', 0x3d, '\\'}}, {@uid_lt={'uid<'}}]}) creat(&(0x7f0000000000)='./bus\x00', 0x0) 22:37:15 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x198, &(0x7f0000000f80)}, 0x20000000) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) 22:37:15 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000280)='./bus\x00', 0x310000, 0x2b42969e38fbe390) r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000001280)={0x40000000, 0x0, "ad1eb7de70173150fc67eec52ec2c5d34a3dd6bb47b5d4620e9a247ae445c54d"}) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000005c0)={&(0x7f0000000580)='./file0\x00', r0}, 0x10) socket$kcm(0x29, 0x0, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000600)='/dev/admmidi#\x00', 0x7fff, 0x101) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002400070500000000000080001d6b5cd1", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000014000100706669666f5f686561645f64726f70000800020000000000"], 0x40}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0xffffffffffffff31, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000002400070510000b000000000000000000", @ANYRES32=r6, @ANYBLOB="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"], 0x48}}, 0x0) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000640)={r6, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x10) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='security.capability\x00', 0x0, 0x0, 0x1) openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x2, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='./bus\x00') setxattr$security_capability(&(0x7f0000000180)='./bus\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x0, 0xd5}, {0x8, 0xa3}]}, 0x14, 0x1) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r8) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='bpf\x00', 0x244800, &(0x7f0000000480)={[{@mode={'mode', 0x3d, 0x1ff}}, {@mode={'mode', 0x3d, 0x6}}, {@mode={'mode', 0x3d, 0x3}}, {@mode={'mode', 0x3d, 0x4}}, {@mode={'mode', 0x3d, 0x80000001}}], [{@uid_eq={'uid'}}, {@euid_gt={'euid>', r8}}, {@obj_user={'obj_user', 0x3d, '\\'}}, {@uid_lt={'uid<'}}]}) creat(&(0x7f0000000000)='./bus\x00', 0x0) [ 455.204845][ C0] net_ratelimit: 20 callbacks suppressed [ 455.204868][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 455.216661][ C0] protocol 88fb is buggy, dev hsr_slave_1 22:37:15 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) readv(r4, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) [ 455.284856][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 455.290689][ C0] protocol 88fb is buggy, dev hsr_slave_1 22:37:16 executing program 0: getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket(0x10, 0x3, 0x0) syz_read_part_table(0x100000001, 0x0, 0x0) write$FUSE_OPEN(0xffffffffffffffff, 0x0, 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) 22:37:16 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x198, &(0x7f0000000f80)}, 0x20000000) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) [ 455.425368][T14164] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. [ 455.444893][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 455.450700][ C1] protocol 88fb is buggy, dev hsr_slave_1 22:37:16 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000280)='./bus\x00', 0x310000, 0x2b42969e38fbe390) r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000001280)={0x40000000, 0x0, "ad1eb7de70173150fc67eec52ec2c5d34a3dd6bb47b5d4620e9a247ae445c54d"}) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000005c0)={&(0x7f0000000580)='./file0\x00', r0}, 0x10) socket$kcm(0x29, 0x0, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000600)='/dev/admmidi#\x00', 0x7fff, 0x101) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002400070500000000000080001d6b5cd1", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000014000100706669666f5f686561645f64726f70000800020000000000"], 0x40}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0xffffffffffffff31, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000002400070510000b000000000000000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000240008001c7358af260000f7ffffffffffffff00000000000019161c2500000004000200cd4798777ab2c25c18251dda836b904349838336f4c613e24e553d3bc04415da1201b258855d54721b7bb1d148ed59b5846b16c1c659c64a839bc59e8ae029fe585139f6e05bc7652a87a03fe89b7ce5a7a501b1d6aee2ceb43a6d0b7a18ccab6260214cb20ad234f052c428d60105baf0dc77e88c2163615090ef91dba1bd2a7733c1e5d455b24557dfebba373da9a677f312b917056dbb93177fda1db60eeeeda0a2f22cdf80f02d320fe512a94a27d4903131578656ecec51ab2048c2677a240bba0c50b05e9bf06d1b1358d94e451dcb7eab1ac8"], 0x48}}, 0x0) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000640)={r6, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x10) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='security.capability\x00', 0x0, 0x0, 0x1) openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x2, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='./bus\x00') setxattr$security_capability(&(0x7f0000000180)='./bus\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x0, 0xd5}, {0x8, 0xa3}]}, 0x14, 0x1) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r8) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='bpf\x00', 0x244800, &(0x7f0000000480)={[{@mode={'mode', 0x3d, 0x1ff}}, {@mode={'mode', 0x3d, 0x6}}, {@mode={'mode', 0x3d, 0x3}}, {@mode={'mode', 0x3d, 0x4}}, {@mode={'mode', 0x3d, 0x80000001}}], [{@uid_eq={'uid'}}, {@euid_gt={'euid>', r8}}, {@obj_user={'obj_user', 0x3d, '\\'}}, {@uid_lt={'uid<'}}]}) creat(&(0x7f0000000000)='./bus\x00', 0x0) 22:37:16 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) write$tun(0xffffffffffffffff, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x109) getxattr(0x0, &(0x7f0000000300)=@known='trusted.overlay.opaque\x00', &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(r4) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)) r5 = syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') preadv(r5, &(0x7f00000017c0), 0x199, 0x0) socket$packet(0x11, 0x3, 0x300) socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000340)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="040000000000000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="101000000080000021000000040000002ec3b050c21bc7d312f0ad73e579023c416ed7b46b959e"], 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 22:37:16 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000280)='./bus\x00', 0x310000, 0x2b42969e38fbe390) r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000001280)={0x40000000, 0x0, "ad1eb7de70173150fc67eec52ec2c5d34a3dd6bb47b5d4620e9a247ae445c54d"}) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000005c0)={&(0x7f0000000580)='./file0\x00', r0}, 0x10) socket$kcm(0x29, 0x0, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000600)='/dev/admmidi#\x00', 0x7fff, 0x101) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002400070500000000000080001d6b5cd1", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000014000100706669666f5f686561645f64726f70000800020000000000"], 0x40}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0xffffffffffffff31, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000002400070510000b000000000000000000", @ANYRES32=r6, @ANYBLOB="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"], 0x48}}, 0x0) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000640)={r6, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x10) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='security.capability\x00', 0x0, 0x0, 0x1) openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x2, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='./bus\x00') setxattr$security_capability(&(0x7f0000000180)='./bus\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x0, 0xd5}, {0x8, 0xa3}]}, 0x14, 0x1) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r8) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='bpf\x00', 0x244800, &(0x7f0000000480)={[{@mode={'mode', 0x3d, 0x1ff}}, {@mode={'mode', 0x3d, 0x6}}, {@mode={'mode', 0x3d, 0x3}}, {@mode={'mode', 0x3d, 0x4}}, {@mode={'mode', 0x3d, 0x80000001}}], [{@uid_eq={'uid'}}, {@euid_gt={'euid>', r8}}, {@obj_user={'obj_user', 0x3d, '\\'}}, {@uid_lt={'uid<'}}]}) creat(&(0x7f0000000000)='./bus\x00', 0x0) 22:37:16 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000280)='./bus\x00', 0x310000, 0x2b42969e38fbe390) r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000001280)={0x40000000, 0x0, "ad1eb7de70173150fc67eec52ec2c5d34a3dd6bb47b5d4620e9a247ae445c54d"}) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000005c0)={&(0x7f0000000580)='./file0\x00', r0}, 0x10) socket$kcm(0x29, 0x0, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000600)='/dev/admmidi#\x00', 0x7fff, 0x101) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002400070500000000000080001d6b5cd1", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000014000100706669666f5f686561645f64726f70000800020000000000"], 0x40}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0xffffffffffffff31, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000002400070510000b000000000000000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000240008001c7358af260000f7ffffffffffffff00000000000019161c2500000004000200cd4798777ab2c25c18251dda836b904349838336f4c613e24e553d3bc04415da1201b258855d54721b7bb1d148ed59b5846b16c1c659c64a839bc59e8ae029fe585139f6e05bc7652a87a03fe89b7ce5a7a501b1d6aee2ceb43a6d0b7a18ccab6260214cb20ad234f052c428d60105baf0dc77e88c2163615090ef91dba1bd2a7733c1e5d455b24557dfebba373da9a677f312b917056dbb93177fda1db60eeeeda0a2f22cdf80f02d320fe512a94a27d4903131578656ecec51ab2048c2677a240bba0c50b05e9bf06d1b1358d94e451dcb7eab1ac8"], 0x48}}, 0x0) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000640)={r6, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x10) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='security.capability\x00', 0x0, 0x0, 0x1) openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x2, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='./bus\x00') setxattr$security_capability(&(0x7f0000000180)='./bus\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x0, 0xd5}, {0x8, 0xa3}]}, 0x14, 0x1) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r8) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='bpf\x00', 0x244800, &(0x7f0000000480)={[{@mode={'mode', 0x3d, 0x1ff}}, {@mode={'mode', 0x3d, 0x6}}, {@mode={'mode', 0x3d, 0x3}}, {@mode={'mode', 0x3d, 0x4}}, {@mode={'mode', 0x3d, 0x80000001}}], [{@uid_eq={'uid'}}, {@euid_gt={'euid>', r8}}, {@obj_user={'obj_user', 0x3d, '\\'}}, {@uid_lt={'uid<'}}]}) creat(&(0x7f0000000000)='./bus\x00', 0x0) 22:37:16 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) readv(r4, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) [ 456.644881][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 456.650720][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 456.804837][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 456.804854][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 456.914384][T14213] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 22:37:17 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) write$tun(0xffffffffffffffff, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x109) getxattr(0x0, &(0x7f0000000300)=@known='trusted.overlay.opaque\x00', &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(r4) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)) r5 = syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') preadv(r5, &(0x7f00000017c0), 0x199, 0x0) socket$packet(0x11, 0x3, 0x300) socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000340)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="040000000000000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="101000000080000021000000040000002ec3b050c21bc7d312f0ad73e579023c416ed7b46b959e"], 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 22:37:17 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000280)='./bus\x00', 0x310000, 0x2b42969e38fbe390) r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000001280)={0x40000000, 0x0, "ad1eb7de70173150fc67eec52ec2c5d34a3dd6bb47b5d4620e9a247ae445c54d"}) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000005c0)={&(0x7f0000000580)='./file0\x00', r0}, 0x10) socket$kcm(0x29, 0x0, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000600)='/dev/admmidi#\x00', 0x7fff, 0x101) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002400070500000000000080001d6b5cd1", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000014000100706669666f5f686561645f64726f70000800020000000000"], 0x40}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0xffffffffffffff31, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000002400070510000b000000000000000000", @ANYRES32=r6, @ANYBLOB="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"], 0x48}}, 0x0) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000640)={r6, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x10) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='security.capability\x00', 0x0, 0x0, 0x1) openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x2, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='./bus\x00') setxattr$security_capability(&(0x7f0000000180)='./bus\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x0, 0xd5}, {0x8, 0xa3}]}, 0x14, 0x1) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r8) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='bpf\x00', 0x244800, &(0x7f0000000480)={[{@mode={'mode', 0x3d, 0x1ff}}, {@mode={'mode', 0x3d, 0x6}}, {@mode={'mode', 0x3d, 0x3}}, {@mode={'mode', 0x3d, 0x4}}, {@mode={'mode', 0x3d, 0x80000001}}], [{@uid_eq={'uid'}}, {@euid_gt={'euid>', r8}}, {@obj_user={'obj_user', 0x3d, '\\'}}, {@uid_lt={'uid<'}}]}) creat(&(0x7f0000000000)='./bus\x00', 0x0) [ 457.162153][T14223] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. 22:37:17 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000280)='./bus\x00', 0x310000, 0x2b42969e38fbe390) r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000001280)={0x40000000, 0x0, "ad1eb7de70173150fc67eec52ec2c5d34a3dd6bb47b5d4620e9a247ae445c54d"}) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000005c0)={&(0x7f0000000580)='./file0\x00', r0}, 0x10) socket$kcm(0x29, 0x0, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000600)='/dev/admmidi#\x00', 0x7fff, 0x101) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002400070500000000000080001d6b5cd1", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000014000100706669666f5f686561645f64726f70000800020000000000"], 0x40}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0xffffffffffffff31, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000002400070510000b000000000000000000", @ANYRES32=r6, @ANYBLOB="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"], 0x48}}, 0x0) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000640)={r6, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x10) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='security.capability\x00', 0x0, 0x0, 0x1) openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x2, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='./bus\x00') setxattr$security_capability(&(0x7f0000000180)='./bus\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x0, 0xd5}, {0x8, 0xa3}]}, 0x14, 0x1) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r8) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='bpf\x00', 0x244800, &(0x7f0000000480)={[{@mode={'mode', 0x3d, 0x1ff}}, {@mode={'mode', 0x3d, 0x6}}, {@mode={'mode', 0x3d, 0x3}}, {@mode={'mode', 0x3d, 0x4}}, {@mode={'mode', 0x3d, 0x80000001}}], [{@uid_eq={'uid'}}, {@euid_gt={'euid>', r8}}, {@obj_user={'obj_user', 0x3d, '\\'}}, {@uid_lt={'uid<'}}]}) creat(&(0x7f0000000000)='./bus\x00', 0x0) [ 457.915789][ T21] device bridge_slave_1 left promiscuous mode [ 457.922107][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 457.975948][ T21] device bridge_slave_0 left promiscuous mode [ 457.982421][ T21] bridge0: port 1(bridge_slave_0) entered disabled state [ 458.725133][ T21] device hsr_slave_0 left promiscuous mode [ 458.774891][ T21] device hsr_slave_1 left promiscuous mode [ 458.850436][ T21] team0 (unregistering): Port device team_slave_1 removed [ 458.860744][ T21] team0 (unregistering): Port device team_slave_0 removed [ 458.870933][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 458.908890][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 458.985663][ T21] bond0 (unregistering): Released all slaves [ 459.091435][T14237] IPVS: ftp: loaded support on port[0] = 21 [ 459.140957][T14237] chnl_net:caif_netlink_parms(): no params data found [ 459.166030][T14237] bridge0: port 1(bridge_slave_0) entered blocking state [ 459.173185][T14237] bridge0: port 1(bridge_slave_0) entered disabled state [ 459.181004][T14237] device bridge_slave_0 entered promiscuous mode [ 459.188711][T14237] bridge0: port 2(bridge_slave_1) entered blocking state [ 459.195791][T14237] bridge0: port 2(bridge_slave_1) entered disabled state [ 459.203563][T14237] device bridge_slave_1 entered promiscuous mode [ 459.223105][T14237] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 459.276778][T14237] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 459.295685][T14237] team0: Port device team_slave_0 added [ 459.302495][T14237] team0: Port device team_slave_1 added [ 459.387159][T14237] device hsr_slave_0 entered promiscuous mode [ 459.425103][T14237] device hsr_slave_1 entered promiscuous mode [ 459.464841][T14237] debugfs: Directory 'hsr0' with parent '/' already present! [ 459.483040][T14237] bridge0: port 2(bridge_slave_1) entered blocking state [ 459.490147][T14237] bridge0: port 2(bridge_slave_1) entered forwarding state [ 459.497656][T14237] bridge0: port 1(bridge_slave_0) entered blocking state [ 459.504748][T14237] bridge0: port 1(bridge_slave_0) entered forwarding state [ 459.548277][T14237] 8021q: adding VLAN 0 to HW filter on device bond0 [ 459.565637][ T7612] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 459.574571][ T7612] bridge0: port 1(bridge_slave_0) entered disabled state [ 459.586427][ T7612] bridge0: port 2(bridge_slave_1) entered disabled state [ 459.602859][T14237] 8021q: adding VLAN 0 to HW filter on device team0 [ 459.619517][ T7612] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 459.629370][ T7612] bridge0: port 1(bridge_slave_0) entered blocking state [ 459.637940][ T7612] bridge0: port 1(bridge_slave_0) entered forwarding state [ 459.666462][ T7665] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 459.674961][ T7665] bridge0: port 2(bridge_slave_1) entered blocking state [ 459.682069][ T7665] bridge0: port 2(bridge_slave_1) entered forwarding state [ 459.691570][ T7665] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 459.700633][ T7665] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 459.709865][ T7665] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 459.720689][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 459.729215][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 459.739870][T14237] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 459.755521][ T7777] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 459.763146][ T7777] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 459.776510][T14237] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 459.919491][T14247] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. 22:37:20 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x198, &(0x7f0000000f80)}, 0x20000000) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) 22:37:20 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000280)='./bus\x00', 0x310000, 0x2b42969e38fbe390) r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000001280)={0x40000000, 0x0, "ad1eb7de70173150fc67eec52ec2c5d34a3dd6bb47b5d4620e9a247ae445c54d"}) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000005c0)={&(0x7f0000000580)='./file0\x00', r0}, 0x10) socket$kcm(0x29, 0x0, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000600)='/dev/admmidi#\x00', 0x7fff, 0x101) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002400070500000000000080001d6b5cd1", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000014000100706669666f5f686561645f64726f70000800020000000000"], 0x40}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0xffffffffffffff31, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000002400070510000b000000000000000000", @ANYRES32=r6, @ANYBLOB="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"], 0x48}}, 0x0) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000640)={r6, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x10) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='security.capability\x00', 0x0, 0x0, 0x1) openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x2, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='./bus\x00') setxattr$security_capability(&(0x7f0000000180)='./bus\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x0, 0xd5}, {0x8, 0xa3}]}, 0x14, 0x1) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r8) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='bpf\x00', 0x244800, &(0x7f0000000480)={[{@mode={'mode', 0x3d, 0x1ff}}, {@mode={'mode', 0x3d, 0x6}}, {@mode={'mode', 0x3d, 0x3}}, {@mode={'mode', 0x3d, 0x4}}, {@mode={'mode', 0x3d, 0x80000001}}], [{@uid_eq={'uid'}}, {@euid_gt={'euid>', r8}}, {@obj_user={'obj_user', 0x3d, '\\'}}, {@uid_lt={'uid<'}}]}) creat(&(0x7f0000000000)='./bus\x00', 0x0) 22:37:20 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000280)='./bus\x00', 0x310000, 0x2b42969e38fbe390) r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000001280)={0x40000000, 0x0, "ad1eb7de70173150fc67eec52ec2c5d34a3dd6bb47b5d4620e9a247ae445c54d"}) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000005c0)={&(0x7f0000000580)='./file0\x00', r0}, 0x10) socket$kcm(0x29, 0x0, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000600)='/dev/admmidi#\x00', 0x7fff, 0x101) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002400070500000000000080001d6b5cd1", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000014000100706669666f5f686561645f64726f70000800020000000000"], 0x40}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0xffffffffffffff31, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000002400070510000b000000000000000000", @ANYRES32=r6, @ANYBLOB="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"], 0x48}}, 0x0) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000640)={r6, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x10) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='security.capability\x00', 0x0, 0x0, 0x1) openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x2, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='./bus\x00') setxattr$security_capability(&(0x7f0000000180)='./bus\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x0, 0xd5}, {0x8, 0xa3}]}, 0x14, 0x1) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r8) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='bpf\x00', 0x244800, &(0x7f0000000480)={[{@mode={'mode', 0x3d, 0x1ff}}, {@mode={'mode', 0x3d, 0x6}}, {@mode={'mode', 0x3d, 0x3}}, {@mode={'mode', 0x3d, 0x4}}, {@mode={'mode', 0x3d, 0x80000001}}], [{@uid_eq={'uid'}}, {@euid_gt={'euid>', r8}}, {@obj_user={'obj_user', 0x3d, '\\'}}, {@uid_lt={'uid<'}}]}) creat(&(0x7f0000000000)='./bus\x00', 0x0) 22:37:20 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000280)='./bus\x00', 0x310000, 0x2b42969e38fbe390) r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000001280)={0x40000000, 0x0, "ad1eb7de70173150fc67eec52ec2c5d34a3dd6bb47b5d4620e9a247ae445c54d"}) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000005c0)={&(0x7f0000000580)='./file0\x00', r0}, 0x10) socket$kcm(0x29, 0x0, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000600)='/dev/admmidi#\x00', 0x7fff, 0x101) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002400070500000000000080001d6b5cd1", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000014000100706669666f5f686561645f64726f70000800020000000000"], 0x40}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0xffffffffffffff31, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000002400070510000b000000000000000000", @ANYRES32=r6, @ANYBLOB="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"], 0x48}}, 0x0) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000640)={r6, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x10) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='security.capability\x00', 0x0, 0x0, 0x1) openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x2, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='./bus\x00') setxattr$security_capability(&(0x7f0000000180)='./bus\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x0, 0xd5}, {0x8, 0xa3}]}, 0x14, 0x1) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r8) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='bpf\x00', 0x244800, &(0x7f0000000480)={[{@mode={'mode', 0x3d, 0x1ff}}, {@mode={'mode', 0x3d, 0x6}}, {@mode={'mode', 0x3d, 0x3}}, {@mode={'mode', 0x3d, 0x4}}, {@mode={'mode', 0x3d, 0x80000001}}], [{@uid_eq={'uid'}}, {@euid_gt={'euid>', r8}}, {@obj_user={'obj_user', 0x3d, '\\'}}, {@uid_lt={'uid<'}}]}) creat(&(0x7f0000000000)='./bus\x00', 0x0) 22:37:20 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000280)='./bus\x00', 0x310000, 0x2b42969e38fbe390) r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000001280)={0x40000000, 0x0, "ad1eb7de70173150fc67eec52ec2c5d34a3dd6bb47b5d4620e9a247ae445c54d"}) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000005c0)={&(0x7f0000000580)='./file0\x00', r0}, 0x10) socket$kcm(0x29, 0x0, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000600)='/dev/admmidi#\x00', 0x7fff, 0x101) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002400070500000000000080001d6b5cd1", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000014000100706669666f5f686561645f64726f70000800020000000000"], 0x40}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0xffffffffffffff31, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000002400070510000b000000000000000000", @ANYRES32=r6, @ANYBLOB="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"], 0x48}}, 0x0) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000640)={r6, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x10) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='security.capability\x00', 0x0, 0x0, 0x1) openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x2, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='./bus\x00') setxattr$security_capability(&(0x7f0000000180)='./bus\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x0, 0xd5}, {0x8, 0xa3}]}, 0x14, 0x1) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r8) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='bpf\x00', 0x244800, &(0x7f0000000480)={[{@mode={'mode', 0x3d, 0x1ff}}, {@mode={'mode', 0x3d, 0x6}}, {@mode={'mode', 0x3d, 0x3}}, {@mode={'mode', 0x3d, 0x4}}, {@mode={'mode', 0x3d, 0x80000001}}], [{@uid_eq={'uid'}}, {@euid_gt={'euid>', r8}}, {@obj_user={'obj_user', 0x3d, '\\'}}, {@uid_lt={'uid<'}}]}) creat(&(0x7f0000000000)='./bus\x00', 0x0) 22:37:20 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) write$apparmor_current(r2, &(0x7f0000000240)=@hat={'changehat ', 0x0, 0x5e, [':(&-}\x00']}, 0x23) 22:37:20 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x198, &(0x7f0000000f80)}, 0x20000000) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) [ 460.558974][T14250] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. 22:37:21 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x80000001) fcntl$notify(r0, 0x402, 0x8000001f) 22:37:21 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448d3, &(0x7f0000000ec0)) 22:37:21 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000280)='./bus\x00', 0x310000, 0x2b42969e38fbe390) r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000001280)={0x40000000, 0x0, "ad1eb7de70173150fc67eec52ec2c5d34a3dd6bb47b5d4620e9a247ae445c54d"}) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000005c0)={&(0x7f0000000580)='./file0\x00', r0}, 0x10) socket$kcm(0x29, 0x0, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000600)='/dev/admmidi#\x00', 0x7fff, 0x101) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002400070500000000000080001d6b5cd1", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000014000100706669666f5f686561645f64726f70000800020000000000"], 0x40}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0xffffffffffffff31, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000002400070510000b000000000000000000", @ANYRES32=r6, @ANYBLOB="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"], 0x48}}, 0x0) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000640)={r6, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x10) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='security.capability\x00', 0x0, 0x0, 0x1) openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x2, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='./bus\x00') setxattr$security_capability(&(0x7f0000000180)='./bus\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x0, 0xd5}, {0x8, 0xa3}]}, 0x14, 0x1) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r8) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='bpf\x00', 0x244800, &(0x7f0000000480)={[{@mode={'mode', 0x3d, 0x1ff}}, {@mode={'mode', 0x3d, 0x6}}, {@mode={'mode', 0x3d, 0x3}}, {@mode={'mode', 0x3d, 0x4}}, {@mode={'mode', 0x3d, 0x80000001}}], [{@uid_eq={'uid'}}, {@euid_gt={'euid>', r8}}, {@obj_user={'obj_user', 0x3d, '\\'}}, {@uid_lt={'uid<'}}]}) creat(&(0x7f0000000000)='./bus\x00', 0x0) 22:37:21 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x198, &(0x7f0000000f80)}, 0x20000000) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) 22:37:21 executing program 4: mkdir(0x0, 0x0) mkdir(0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) creat(0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x74c, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[0x11], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x10000) 22:37:21 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000280)='./bus\x00', 0x310000, 0x2b42969e38fbe390) r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000001280)={0x40000000, 0x0, "ad1eb7de70173150fc67eec52ec2c5d34a3dd6bb47b5d4620e9a247ae445c54d"}) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000005c0)={&(0x7f0000000580)='./file0\x00', r0}, 0x10) socket$kcm(0x29, 0x0, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000600)='/dev/admmidi#\x00', 0x7fff, 0x101) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002400070500000000000080001d6b5cd1", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000014000100706669666f5f686561645f64726f70000800020000000000"], 0x40}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0xffffffffffffff31, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000002400070510000b000000000000000000", @ANYRES32=r6, @ANYBLOB="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"], 0x48}}, 0x0) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000640)={r6, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x10) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='security.capability\x00', 0x0, 0x0, 0x1) openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x2, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='./bus\x00') setxattr$security_capability(&(0x7f0000000180)='./bus\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x0, 0xd5}, {0x8, 0xa3}]}, 0x14, 0x1) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r8) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='bpf\x00', 0x244800, &(0x7f0000000480)={[{@mode={'mode', 0x3d, 0x1ff}}, {@mode={'mode', 0x3d, 0x6}}, {@mode={'mode', 0x3d, 0x3}}, {@mode={'mode', 0x3d, 0x4}}, {@mode={'mode', 0x3d, 0x80000001}}], [{@uid_eq={'uid'}}, {@euid_gt={'euid>', r8}}, {@obj_user={'obj_user', 0x3d, '\\'}}, {@uid_lt={'uid<'}}]}) creat(&(0x7f0000000000)='./bus\x00', 0x0) 22:37:22 executing program 4: mkdir(0x0, 0x0) mkdir(0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) creat(0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x74c, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[0x11], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x10000) [ 461.745260][ T21] device bridge_slave_1 left promiscuous mode [ 461.751493][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 461.828651][ T21] device bridge_slave_0 left promiscuous mode [ 461.848306][ T21] bridge0: port 1(bridge_slave_0) entered disabled state [ 462.585214][ T21] device hsr_slave_0 left promiscuous mode [ 462.645001][ T21] device hsr_slave_1 left promiscuous mode [ 462.700975][ T21] team0 (unregistering): Port device team_slave_1 removed [ 462.711993][ T21] team0 (unregistering): Port device team_slave_0 removed [ 462.722413][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 462.748916][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 462.826356][ T21] bond0 (unregistering): Released all slaves [ 462.913124][T14275] IPVS: ftp: loaded support on port[0] = 21 [ 463.120466][T14281] IPVS: ftp: loaded support on port[0] = 21 [ 463.128937][T14275] chnl_net:caif_netlink_parms(): no params data found [ 463.136228][T14280] IPVS: ftp: loaded support on port[0] = 21 [ 463.155558][T14282] IPVS: ftp: loaded support on port[0] = 21 [ 463.253538][T14275] bridge0: port 1(bridge_slave_0) entered blocking state [ 463.264198][T14275] bridge0: port 1(bridge_slave_0) entered disabled state [ 463.272584][T14275] device bridge_slave_0 entered promiscuous mode [ 463.298456][T14275] bridge0: port 2(bridge_slave_1) entered blocking state [ 463.305619][T14275] bridge0: port 2(bridge_slave_1) entered disabled state [ 463.313811][T14275] device bridge_slave_1 entered promiscuous mode [ 463.423566][T14280] chnl_net:caif_netlink_parms(): no params data found [ 463.451407][T14281] chnl_net:caif_netlink_parms(): no params data found [ 463.470691][T14275] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 463.502725][T14282] chnl_net:caif_netlink_parms(): no params data found [ 463.517259][T14275] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 463.564199][T14280] bridge0: port 1(bridge_slave_0) entered blocking state [ 463.574900][T14280] bridge0: port 1(bridge_slave_0) entered disabled state [ 463.582637][T14280] device bridge_slave_0 entered promiscuous mode [ 463.593960][T14280] bridge0: port 2(bridge_slave_1) entered blocking state [ 463.602105][T14280] bridge0: port 2(bridge_slave_1) entered disabled state [ 463.610747][T14280] device bridge_slave_1 entered promiscuous mode [ 463.631802][T14282] bridge0: port 1(bridge_slave_0) entered blocking state [ 463.639352][T14282] bridge0: port 1(bridge_slave_0) entered disabled state [ 463.647693][T14282] device bridge_slave_0 entered promiscuous mode [ 463.659551][T14282] bridge0: port 2(bridge_slave_1) entered blocking state [ 463.666649][T14282] bridge0: port 2(bridge_slave_1) entered disabled state [ 463.674295][T14282] device bridge_slave_1 entered promiscuous mode [ 463.684640][T14281] bridge0: port 1(bridge_slave_0) entered blocking state [ 463.691845][T14281] bridge0: port 1(bridge_slave_0) entered disabled state [ 463.699726][T14281] device bridge_slave_0 entered promiscuous mode [ 463.708209][T14275] team0: Port device team_slave_0 added [ 463.714048][T14281] bridge0: port 2(bridge_slave_1) entered blocking state [ 463.721142][T14281] bridge0: port 2(bridge_slave_1) entered disabled state [ 463.729081][T14281] device bridge_slave_1 entered promiscuous mode [ 463.749627][T14275] team0: Port device team_slave_1 added [ 463.769395][T14280] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 463.784541][T14280] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 463.795908][T14281] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 463.807736][T14281] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 463.824066][T14282] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 463.849801][T14282] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 463.874322][T14281] team0: Port device team_slave_0 added [ 463.886081][T14280] team0: Port device team_slave_0 added [ 463.937695][T14275] device hsr_slave_0 entered promiscuous mode [ 463.985256][T14275] device hsr_slave_1 entered promiscuous mode [ 464.024959][T14275] debugfs: Directory 'hsr0' with parent '/' already present! [ 464.033775][T14282] team0: Port device team_slave_0 added [ 464.040805][T14281] team0: Port device team_slave_1 added [ 464.047876][T14280] team0: Port device team_slave_1 added [ 464.067167][T14282] team0: Port device team_slave_1 added [ 464.137737][T14280] device hsr_slave_0 entered promiscuous mode [ 464.195354][T14280] device hsr_slave_1 entered promiscuous mode [ 464.245081][T14280] debugfs: Directory 'hsr0' with parent '/' already present! [ 464.307258][T14281] device hsr_slave_0 entered promiscuous mode [ 464.365362][T14281] device hsr_slave_1 entered promiscuous mode [ 464.414934][T14281] debugfs: Directory 'hsr0' with parent '/' already present! [ 464.477582][T14282] device hsr_slave_0 entered promiscuous mode [ 464.515306][T14282] device hsr_slave_1 entered promiscuous mode [ 464.554968][T14282] debugfs: Directory 'hsr0' with parent '/' already present! [ 464.622590][T14275] 8021q: adding VLAN 0 to HW filter on device bond0 [ 464.658753][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 464.668776][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 464.680763][T14275] 8021q: adding VLAN 0 to HW filter on device team0 [ 464.703783][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 464.712960][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 464.721788][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 464.728869][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 464.737110][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 464.753523][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 464.762328][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 464.769443][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 464.777839][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 464.786995][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 464.796789][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 464.911851][T14280] 8021q: adding VLAN 0 to HW filter on device bond0 [ 464.927272][ T7612] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 464.940398][ T7612] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 464.949454][ T7612] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 464.958158][ T7612] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 464.967159][ T7612] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 465.038764][T14280] 8021q: adding VLAN 0 to HW filter on device team0 [ 465.051986][T14275] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 465.063031][T14275] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 465.075182][ T7777] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 465.083633][ T7777] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 465.092887][ T7777] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 465.100789][ T7777] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 465.108577][ T7777] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 465.117188][ T7777] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 465.127514][ T7777] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 465.146003][T14282] 8021q: adding VLAN 0 to HW filter on device bond0 [ 465.211607][T14275] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 465.230418][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 465.240854][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 465.249416][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 465.256552][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 465.264462][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 465.272354][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 465.279841][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 465.288638][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 465.297201][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 465.304240][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 465.312012][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 465.321177][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 465.392145][ T7612] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 465.406053][ T7612] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 465.414380][ T7612] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 465.422864][ T7612] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 465.432282][ T7612] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 465.441468][ T7612] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 465.454289][T14281] 8021q: adding VLAN 0 to HW filter on device bond0 [ 465.522654][T14282] 8021q: adding VLAN 0 to HW filter on device team0 [ 465.531457][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 465.540519][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 465.549943][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 465.558426][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 465.572433][T14281] 8021q: adding VLAN 0 to HW filter on device team0 [ 465.641559][ T7612] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 465.665448][ T7612] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 465.673286][ T7612] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 465.695135][ T7612] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 465.717078][T14280] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 465.786131][ T7665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 465.795695][ T7665] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 465.806453][ T7665] bridge0: port 1(bridge_slave_0) entered blocking state [ 465.813732][ T7665] bridge0: port 1(bridge_slave_0) entered forwarding state [ 465.821692][ T7665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 465.831227][ T7665] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 465.840108][ T7665] bridge0: port 1(bridge_slave_0) entered blocking state [ 465.847182][ T7665] bridge0: port 1(bridge_slave_0) entered forwarding state [ 465.855632][ T7665] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 465.864259][ T7665] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 465.872693][ T7665] bridge0: port 2(bridge_slave_1) entered blocking state [ 465.879802][ T7665] bridge0: port 2(bridge_slave_1) entered forwarding state [ 465.888132][ T7665] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 465.897136][ T7665] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 465.905824][ T7665] bridge0: port 2(bridge_slave_1) entered blocking state [ 465.913009][ T7665] bridge0: port 2(bridge_slave_1) entered forwarding state [ 465.920864][ T7665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 465.930550][ T7665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 465.939892][ T7665] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 465.949375][ T7665] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 465.957638][ T7665] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 465.975036][ T7612] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 465.983846][ T7612] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 466.003688][T14280] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 466.014544][T14296] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. 22:37:26 executing program 4: mkdir(0x0, 0x0) mkdir(0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) creat(0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x74c, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[0x11], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x10000) [ 466.036373][ T7612] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 466.044694][ T7612] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 466.065340][ T7612] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 466.072896][ T7612] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 466.094228][ T7612] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 466.105980][ T7612] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 466.125364][ T7612] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 466.139276][ T7612] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 466.148167][ T7612] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 466.157182][ T7612] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 466.167533][ T7612] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 466.176399][ T7612] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 466.259710][T14281] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 466.270792][T14281] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 466.284022][ T7612] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 466.298222][ T7612] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 466.317778][ T7612] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 466.331342][ T7612] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 466.352228][ T7612] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 466.475312][ T7612] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 466.483131][ T7612] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 466.497701][ T7612] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 466.510752][T14282] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 466.534481][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 466.542464][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 466.551533][ T21] device bridge_slave_1 left promiscuous mode [ 466.582779][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 466.645480][ T21] device bridge_slave_0 left promiscuous mode [ 466.651775][ T21] bridge0: port 1(bridge_slave_0) entered disabled state [ 466.696491][ T21] device bridge_slave_1 left promiscuous mode [ 466.702835][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 466.745869][ T21] device bridge_slave_0 left promiscuous mode [ 466.752141][ T21] bridge0: port 1(bridge_slave_0) entered disabled state [ 468.115385][ T21] device hsr_slave_0 left promiscuous mode [ 468.154968][ T21] device hsr_slave_1 left promiscuous mode [ 468.202870][ T21] team0 (unregistering): Port device team_slave_1 removed [ 468.213667][ T21] team0 (unregistering): Port device team_slave_0 removed [ 468.224277][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 468.289668][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 468.368662][ T21] bond0 (unregistering): Released all slaves [ 468.505212][ T21] device hsr_slave_0 left promiscuous mode [ 468.575061][ T21] device hsr_slave_1 left promiscuous mode [ 468.621988][ T21] team0 (unregistering): Port device team_slave_1 removed [ 468.632892][ T21] team0 (unregistering): Port device team_slave_0 removed [ 468.645561][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 468.688537][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 468.747829][ T21] bond0 (unregistering): Released all slaves [ 468.880753][T14281] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 468.896735][T14312] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. [ 468.906553][ T7665] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 468.916610][ T7665] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 22:37:29 executing program 4: mkdir(0x0, 0x0) mkdir(0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) creat(0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x74c, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[0x11], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x10000) [ 468.932137][T14282] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 469.536876][T14336] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. 22:37:30 executing program 4: io_setup(0x20000000001005, &(0x7f0000000880)=0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0xd) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 22:37:30 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/rt6_stats\x00') preadv(r0, &(0x7f00000017c0), 0x33d, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @initdev, @multicast1}, &(0x7f0000000080)=0xc) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x4}, 0x10240}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$VIDIOC_DBG_G_REGISTER(r0, 0xc0385650, &(0x7f00000000c0)={{0x2, @addr=0x6f4}, 0x8, 0x2636, 0x9}) ioctl$USBDEVFS_CONTROL(r1, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0xc00c5512, &(0x7f0000000100)) rt_sigsuspend(&(0x7f0000000000)={0x80000001}, 0x8) 22:37:30 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)={0x1}) fcntl$lock(r0, 0x7, &(0x7f00000004c0)={0x0, 0x0, 0x6}) fcntl$lock(r1, 0x7, &(0x7f0000000140)) 22:37:30 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xa2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 22:37:30 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@bridge_newneigh={0x34, 0x1c, 0x5, 0x0, 0x0, {0x2, 0x0, 0x0, r2, 0xa1}, [@NDA_LLADDR={0xc, 0x2, @random="63c990c236dc"}, @NDA_DST_MAC={0xc}]}, 0x34}}, 0x0) 22:37:30 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup(r0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="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", 0x13d}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x266, 0x0}, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x3c) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r4, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r3, 0x0, 0x0) 22:37:30 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "885dfc8754a503d39c2bd6a40f03c8aa024d00100000fff7ffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cd1a5db3000000000000002000"}, 0x60) 22:37:30 executing program 4: io_setup(0x20000000001005, &(0x7f0000000880)=0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0xd) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 22:37:30 executing program 1: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = add_key(0x0, &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000000400)="c14ee4fdb931613d75279c25ee2794c5e918782bab83012b50aa3c2dfe082befb095ee10da6512965df99ebf95cd439eb4b1ac7710606d319ca234e3ad456514b8a9c5bebee94b85f9edeecd82cfc57cc1ee6c92977900c738090121347dd11c48e31b70f5174f4dfe5766ee4f10b14a19aeefb073cf99da51ebd192a2d05175e8144a18267c863225687019ec8db3899826a9eda9ee2a147cf0e1913c66b38582bab66383dfa290b7104005eef9b57f72927a6b15c95a8c8653a51c67fd177ce2363017f98accc472a016c0f69650986be6c6", 0xd3, 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f0000000500)={0x0, 0x0, r1}, 0x0, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, r2) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000140)) r5 = syz_open_procfs(0x0, 0x0) r6 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r6, 0xc06864a2, &(0x7f0000000540)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={r7, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r6, 0x4008642a, &(0x7f0000000300)={r7, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)={r7}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r8, r9, 0x0, 0x320f) r10 = getpid() sched_setattr(r10, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r11 = syz_open_procfs(r10, &(0x7f0000000100)='net/anycast6\x00') write$P9_RFLUSH(r11, 0x0, 0x0) ioctl$FIONREAD(r11, 0x541b, &(0x7f0000000080)) ioctl$VIDIOC_PREPARE_BUF(r5, 0xc058565d, 0x0) open(0x0, 0x141042, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r3) r12 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r12, &(0x7f0000000240)={0xa, 0x4e20, 0x5, @loopback}, 0x1c) 22:37:30 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "885dfc8754a503d39c2bd6a40f03c8aa024d00100000fff7ffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cd1a5db3000000000000002000"}, 0x60) 22:37:30 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) inotify_init1(0x0) socket$vsock_stream(0x28, 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x0, 0x4) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 22:37:30 executing program 4: io_setup(0x20000000001005, &(0x7f0000000880)=0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0xd) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 22:37:30 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "885dfc8754a503d39c2bd6a40f03c8aa024d00100000fff7ffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cd1a5db3000000000000002000"}, 0x60) [ 471.756105][T14361] IPVS: ftp: loaded support on port[0] = 21 [ 471.882326][T14361] chnl_net:caif_netlink_parms(): no params data found [ 471.978746][T14361] bridge0: port 1(bridge_slave_0) entered blocking state [ 471.985939][T14361] bridge0: port 1(bridge_slave_0) entered disabled state [ 471.993740][T14361] device bridge_slave_0 entered promiscuous mode [ 472.002129][T14361] bridge0: port 2(bridge_slave_1) entered blocking state [ 472.009435][T14361] bridge0: port 2(bridge_slave_1) entered disabled state [ 472.017233][T14361] device bridge_slave_1 entered promiscuous mode [ 472.101806][T14361] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 472.113214][T14361] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 472.131768][T14361] team0: Port device team_slave_0 added [ 472.139335][T14361] team0: Port device team_slave_1 added [ 472.340871][T14366] IPVS: ftp: loaded support on port[0] = 21 [ 472.344349][T14367] IPVS: ftp: loaded support on port[0] = 21 [ 472.376835][T14361] device hsr_slave_0 entered promiscuous mode [ 472.405595][T14361] device hsr_slave_1 entered promiscuous mode [ 472.444959][T14361] debugfs: Directory 'hsr0' with parent '/' already present! [ 472.480532][T14361] bridge0: port 2(bridge_slave_1) entered blocking state [ 472.481639][T14368] IPVS: ftp: loaded support on port[0] = 21 [ 472.487663][T14361] bridge0: port 2(bridge_slave_1) entered forwarding state [ 472.487769][T14361] bridge0: port 1(bridge_slave_0) entered blocking state [ 472.487787][T14361] bridge0: port 1(bridge_slave_0) entered forwarding state [ 472.491833][ T21] device bridge_slave_1 left promiscuous mode [ 472.521896][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 472.585662][ T21] device bridge_slave_0 left promiscuous mode [ 472.591896][ T21] bridge0: port 1(bridge_slave_0) entered disabled state [ 472.676327][ T21] device bridge_slave_1 left promiscuous mode [ 472.683891][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 472.725930][ T21] device bridge_slave_0 left promiscuous mode [ 472.732265][ T21] bridge0: port 1(bridge_slave_0) entered disabled state [ 472.776394][ T21] device bridge_slave_1 left promiscuous mode [ 472.782596][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 472.835403][ T21] device bridge_slave_0 left promiscuous mode [ 472.841747][ T21] bridge0: port 1(bridge_slave_0) entered disabled state [ 474.765284][ T21] device hsr_slave_0 left promiscuous mode [ 474.854933][ T21] device hsr_slave_1 left promiscuous mode [ 474.941549][ T21] team0 (unregistering): Port device team_slave_1 removed [ 474.951895][ T21] team0 (unregistering): Port device team_slave_0 removed [ 474.962304][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 475.008486][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 475.076235][ T21] bond0 (unregistering): Released all slaves [ 475.235197][ T21] device hsr_slave_0 left promiscuous mode [ 475.304919][ T21] device hsr_slave_1 left promiscuous mode [ 475.351744][ T21] team0 (unregistering): Port device team_slave_1 removed [ 475.362573][ T21] team0 (unregistering): Port device team_slave_0 removed [ 475.373039][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 475.428947][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 475.496609][ T21] bond0 (unregistering): Released all slaves [ 475.645153][ T21] device hsr_slave_0 left promiscuous mode [ 475.685136][ T21] device hsr_slave_1 left promiscuous mode [ 475.731124][ T21] team0 (unregistering): Port device team_slave_1 removed [ 475.741687][ T21] team0 (unregistering): Port device team_slave_0 removed [ 475.751581][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 475.778688][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 475.854379][ T21] bond0 (unregistering): Released all slaves [ 475.958219][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 475.966551][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 476.042572][T14367] chnl_net:caif_netlink_parms(): no params data found [ 476.106417][T14366] chnl_net:caif_netlink_parms(): no params data found [ 476.136992][T14366] bridge0: port 1(bridge_slave_0) entered blocking state [ 476.144191][T14366] bridge0: port 1(bridge_slave_0) entered disabled state [ 476.152353][T14366] device bridge_slave_0 entered promiscuous mode [ 476.161688][T14367] bridge0: port 1(bridge_slave_0) entered blocking state [ 476.173167][T14367] bridge0: port 1(bridge_slave_0) entered disabled state [ 476.181308][T14367] device bridge_slave_0 entered promiscuous mode [ 476.193146][T14367] bridge0: port 2(bridge_slave_1) entered blocking state [ 476.200691][T14367] bridge0: port 2(bridge_slave_1) entered disabled state [ 476.209283][T14367] device bridge_slave_1 entered promiscuous mode [ 476.220005][T14366] bridge0: port 2(bridge_slave_1) entered blocking state [ 476.227283][T14366] bridge0: port 2(bridge_slave_1) entered disabled state [ 476.235453][T14366] device bridge_slave_1 entered promiscuous mode [ 476.284336][T14366] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 476.295506][T14366] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 476.313051][T14368] chnl_net:caif_netlink_parms(): no params data found [ 476.323895][T14367] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 476.347103][T14361] 8021q: adding VLAN 0 to HW filter on device bond0 [ 476.355805][T14367] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 476.366045][T14366] team0: Port device team_slave_0 added [ 476.386096][T14367] team0: Port device team_slave_0 added [ 476.392814][T14367] team0: Port device team_slave_1 added [ 476.406406][T14366] team0: Port device team_slave_1 added [ 476.477253][T14367] device hsr_slave_0 entered promiscuous mode [ 476.515266][T14367] device hsr_slave_1 entered promiscuous mode [ 476.554929][T14367] debugfs: Directory 'hsr0' with parent '/' already present! [ 476.616664][T14366] device hsr_slave_0 entered promiscuous mode [ 476.665284][T14366] device hsr_slave_1 entered promiscuous mode [ 476.725182][T14366] debugfs: Directory 'hsr0' with parent '/' already present! [ 476.743193][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 476.751574][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 476.761956][T14361] 8021q: adding VLAN 0 to HW filter on device team0 [ 476.772851][T14368] bridge0: port 1(bridge_slave_0) entered blocking state [ 476.780466][T14368] bridge0: port 1(bridge_slave_0) entered disabled state [ 476.788675][T14368] device bridge_slave_0 entered promiscuous mode [ 476.798735][T14368] bridge0: port 2(bridge_slave_1) entered blocking state [ 476.805957][T14368] bridge0: port 2(bridge_slave_1) entered disabled state [ 476.813751][T14368] device bridge_slave_1 entered promiscuous mode [ 476.865978][ T7612] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 476.874963][ T7612] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 476.883414][ T7612] bridge0: port 1(bridge_slave_0) entered blocking state [ 476.890817][ T7612] bridge0: port 1(bridge_slave_0) entered forwarding state [ 476.898934][ T7612] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 476.907599][ T7612] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 476.916315][ T7612] bridge0: port 2(bridge_slave_1) entered blocking state [ 476.923586][ T7612] bridge0: port 2(bridge_slave_1) entered forwarding state [ 476.950763][T14368] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 477.056363][ T7612] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 477.069930][ T7612] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 477.079066][ T7612] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 477.088112][ T7612] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 477.096950][ T7612] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 477.105646][ T7612] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 477.118845][T14361] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 477.135240][T14361] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 477.170497][T14368] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 477.180356][ T7612] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 477.192824][ T7612] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 477.201351][ T7612] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 477.210163][ T7612] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 477.218966][ T7612] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 477.227593][ T7612] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 477.256181][T14361] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 477.271865][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 477.279641][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 477.304469][T14366] 8021q: adding VLAN 0 to HW filter on device bond0 [ 477.331926][T14368] team0: Port device team_slave_0 added [ 477.349667][T14367] 8021q: adding VLAN 0 to HW filter on device bond0 [ 477.362615][T14368] team0: Port device team_slave_1 added [ 477.374159][T14366] 8021q: adding VLAN 0 to HW filter on device team0 [ 477.393067][T14367] 8021q: adding VLAN 0 to HW filter on device team0 [ 477.407234][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 477.419217][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 477.428910][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 477.440423][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 477.486564][ T7777] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 477.500131][ T7777] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 477.509346][ T7777] bridge0: port 1(bridge_slave_0) entered blocking state [ 477.516482][ T7777] bridge0: port 1(bridge_slave_0) entered forwarding state [ 477.531415][ T7777] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 477.555951][ T7777] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 477.565301][ T7777] bridge0: port 2(bridge_slave_1) entered blocking state [ 477.572662][ T7777] bridge0: port 2(bridge_slave_1) entered forwarding state [ 477.581205][ T7777] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 477.590243][ T7777] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 477.598999][ T7777] bridge0: port 1(bridge_slave_0) entered blocking state [ 477.606188][ T7777] bridge0: port 1(bridge_slave_0) entered forwarding state [ 477.614114][ T7777] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 477.623645][ T7777] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 477.633900][ T7777] bridge0: port 2(bridge_slave_1) entered blocking state [ 477.641219][ T7777] bridge0: port 2(bridge_slave_1) entered forwarding state [ 477.649494][ T7777] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 477.658622][ T7777] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 477.668040][ T7777] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 477.677177][ T7777] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 477.686104][ T7777] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 477.695395][ T7777] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 477.704649][ T7777] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 477.713998][ T7777] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 477.756709][T14368] device hsr_slave_0 entered promiscuous mode [ 477.795252][T14368] device hsr_slave_1 entered promiscuous mode [ 477.834972][T14368] debugfs: Directory 'hsr0' with parent '/' already present! [ 477.849101][T14367] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 477.864407][T14367] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 477.885442][ T7777] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 477.893747][ T7777] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 477.901926][ T7777] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 477.913086][ T7777] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 477.922031][ T7777] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 477.931071][ T7777] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 477.939950][ T7777] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 477.948458][ T7777] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 477.957659][ T7777] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 477.966839][ T7777] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 477.975655][ T7777] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 477.984430][ T7777] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 477.993237][ T7777] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 478.001599][ T7777] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 478.009792][ T7777] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 478.028396][T14366] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 478.040508][T14366] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 478.060772][ T2898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 478.070069][ T2898] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 478.087581][T14367] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 478.118891][T14366] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 478.134697][ T7665] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 478.143308][ T7665] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 478.151298][ T7665] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 478.165817][ T7665] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 478.230746][T14368] 8021q: adding VLAN 0 to HW filter on device bond0 [ 478.253935][ T2898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 478.265876][ T2898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 478.279443][T14368] 8021q: adding VLAN 0 to HW filter on device team0 [ 478.298881][ T2898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 478.307718][ T2898] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 478.316573][ T2898] bridge0: port 1(bridge_slave_0) entered blocking state [ 478.323707][ T2898] bridge0: port 1(bridge_slave_0) entered forwarding state [ 478.332202][ T2898] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 478.425619][ T2613] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 478.435529][ T2613] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 478.444096][ T2613] bridge0: port 2(bridge_slave_1) entered blocking state [ 478.451783][ T2613] bridge0: port 2(bridge_slave_1) entered forwarding state [ 478.460444][ T2613] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 22:37:39 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/rt6_stats\x00') preadv(r0, &(0x7f00000017c0), 0x33d, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @initdev, @multicast1}, &(0x7f0000000080)=0xc) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x4}, 0x10240}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$VIDIOC_DBG_G_REGISTER(r0, 0xc0385650, &(0x7f00000000c0)={{0x2, @addr=0x6f4}, 0x8, 0x2636, 0x9}) ioctl$USBDEVFS_CONTROL(r1, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0xc00c5512, &(0x7f0000000100)) rt_sigsuspend(&(0x7f0000000000)={0x80000001}, 0x8) [ 478.475159][ T2613] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 478.491529][ T2613] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 478.501021][ T2613] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 478.512568][ T2613] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 478.545089][ T7665] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 478.553881][ T7665] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 478.594198][ T7665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 478.620557][ T7665] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 478.647568][ T7665] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 478.673421][ T7665] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 478.697923][T14368] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 478.730889][ T7612] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 478.738600][ T7612] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 478.750347][T14368] 8021q: adding VLAN 0 to HW filter on device batadv0 22:37:39 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) inotify_init1(0x0) socket$vsock_stream(0x28, 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x0, 0x4) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 22:37:39 executing program 4: io_setup(0x20000000001005, &(0x7f0000000880)=0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0xd) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 22:37:39 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "885dfc8754a503d39c2bd6a40f03c8aa024d00100000fff7ffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cd1a5db3000000000000002000"}, 0x60) 22:37:39 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/rt6_stats\x00') preadv(r0, &(0x7f00000017c0), 0x33d, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @initdev, @multicast1}, &(0x7f0000000080)=0xc) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x4}, 0x10240}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$VIDIOC_DBG_G_REGISTER(r0, 0xc0385650, &(0x7f00000000c0)={{0x2, @addr=0x6f4}, 0x8, 0x2636, 0x9}) ioctl$USBDEVFS_CONTROL(r1, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0xc00c5512, &(0x7f0000000100)) rt_sigsuspend(&(0x7f0000000000)={0x80000001}, 0x8) 22:37:39 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) inotify_init1(0x0) socket$vsock_stream(0x28, 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x0, 0x4) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 22:37:39 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x200, 0x1) ioctl$USBDEVFS_RELEASE_PORT(r0, 0x80045505, 0xffffffffffffffff) 22:37:39 executing program 4: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x6}, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100), 0x2) 22:37:40 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x200, 0x1) ioctl$USBDEVFS_RELEASE_PORT(r0, 0x80045505, 0xffffffffffffffff) 22:37:40 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/rt6_stats\x00') preadv(r0, &(0x7f00000017c0), 0x33d, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @initdev, @multicast1}, &(0x7f0000000080)=0xc) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x4}, 0x10240}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$VIDIOC_DBG_G_REGISTER(r0, 0xc0385650, &(0x7f00000000c0)={{0x2, @addr=0x6f4}, 0x8, 0x2636, 0x9}) ioctl$USBDEVFS_CONTROL(r1, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0xc00c5512, &(0x7f0000000100)) rt_sigsuspend(&(0x7f0000000000)={0x80000001}, 0x8) 22:37:40 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x200, 0x1) ioctl$USBDEVFS_RELEASE_PORT(r0, 0x80045505, 0xffffffffffffffff) 22:37:40 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x200, 0x1) ioctl$USBDEVFS_RELEASE_PORT(r0, 0x80045505, 0xffffffffffffffff) 22:37:40 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/rt6_stats\x00') preadv(r0, &(0x7f00000017c0), 0x33d, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @initdev, @multicast1}, &(0x7f0000000080)=0xc) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x4}, 0x10240}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$VIDIOC_DBG_G_REGISTER(r0, 0xc0385650, &(0x7f00000000c0)={{0x2, @addr=0x6f4}, 0x8, 0x2636, 0x9}) ioctl$USBDEVFS_CONTROL(r1, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0xc00c5512, &(0x7f0000000100)) rt_sigsuspend(&(0x7f0000000000)={0x80000001}, 0x8) 22:37:40 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) inotify_init1(0x0) socket$vsock_stream(0x28, 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x0, 0x4) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 22:37:40 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000040)={0xfffffffffffffffd, 0xffffffffffffffcf, 0x5, 0x3, 0xffff, 0x9}) r1 = perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000680)='/dev/dsp\x00', 0x10000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000006c0), 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890c, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x8, 0xa}}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x48, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x300}) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000700)={0x0, 0xfffffffffffffffd, 0xfffffffffffffffe}, 0x4) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x44000, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, &(0x7f0000000640)=0xcabe, 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYBLOB="005011a409e8fb97dacad9eb75aea01e0ab6acd63a239518b98f6d247907000000025c17d77fdc9afd7d97", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000580)=0x6) writev(r1, &(0x7f0000001700)=[{&(0x7f00000002c0)="00e26114715756c6e7f40c74a845c25dae340fb81b6b5ba2b0a5fff4c5b0486d53912795d379e25b0a9dae51fe7e2f1fb44ca0c558ac8b6be9116c1963c589f3801b7ab2eb67529d83d385428a5ebf402ecc30d1fa1a5a7389d9ea0091", 0x5d}, {&(0x7f0000000340)="a401a7f87f0cd5a2fae57e5acfdd15e8f7998cbc5db55cb06f3d397d5e4813ac84c495a4c03db3b610", 0x29}], 0x2) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f00000005c0)={r6, 0x8}, &(0x7f0000000600)=0x8) r7 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/autofs\x00', 0x0, 0x0) ioctl$FICLONE(r2, 0x40049409, r4) add_key(&(0x7f0000000200)='big_key\x00', &(0x7f0000000540)={'syz', 0x2}, &(0x7f0000000280), 0x0, 0xfffffffffffffffc) r8 = getpid() rt_sigqueueinfo(r8, 0xf, &(0x7f0000000740)={0x1b, 0x8d, 0x9dc}) ioctl$sock_proto_private(0xffffffffffffffff, 0x89ef, &(0x7f00000004c0)="18c880d1f852ba8fe9e8b32ba3bea9516603490669a76e5d0407785cc152e307a16431616d2f8f23a2b208abccdb83af8cb50470eae246bcb556640a8ab7eecb74c6470daae2b000358145e45f43cd191b57a633fc7d494a905680930d2a241567900ac5232da5bed66fbcfa2be4d1f667ac8911") ioctl$PPPIOCSMRRU(r7, 0x4004743b, &(0x7f0000000480)) ioctl$VIDIOC_QUERYSTD(r3, 0x8008563f, &(0x7f0000000280)) r9 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) bind$vsock_stream(r2, &(0x7f0000001740)={0x28, 0x0, 0x2711, @my=0x0}, 0x10) r10 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x400000, 0x0) ioctl$CAPI_GET_MANUFACTURER(r10, 0xc0044306, &(0x7f00000003c0)=0x9) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f0000000180)={0x0, 0xfffffffffffffc76, 0xfa00, {0xfffffffffffffff9, 0x0, 0x13f, 0x4}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) ioctl(r0, 0xfffffbfffff3ffa7, &(0x7f0000000140)) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r5, 0x84, 0x21, &(0x7f0000001780)=0x400, 0x4) 22:37:40 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup2(r0, r0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000100)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10020, 0x10020}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}]}) 22:37:40 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) inotify_init1(0x0) socket$vsock_stream(0x28, 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x0, 0x4) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 22:37:40 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x0) io_setup(0xa, &(0x7f0000000000)=0x0) dup3(r1, r0, 0x0) io_submit(r2, 0x1, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 22:37:41 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/rt6_stats\x00') preadv(r0, &(0x7f00000017c0), 0x33d, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @initdev, @multicast1}, &(0x7f0000000080)=0xc) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x4}, 0x10240}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$VIDIOC_DBG_G_REGISTER(r0, 0xc0385650, &(0x7f00000000c0)={{0x2, @addr=0x6f4}, 0x8, 0x2636, 0x9}) ioctl$USBDEVFS_CONTROL(r1, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0xc00c5512, &(0x7f0000000100)) rt_sigsuspend(&(0x7f0000000000)={0x80000001}, 0x8) 22:37:41 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x0) io_setup(0xa, &(0x7f0000000000)=0x0) dup3(r1, r0, 0x0) io_submit(r2, 0x1, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 22:37:41 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000040)={0xfffffffffffffffd, 0xffffffffffffffcf, 0x5, 0x3, 0xffff, 0x9}) r1 = perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000680)='/dev/dsp\x00', 0x10000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000006c0), 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890c, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x8, 0xa}}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x48, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x300}) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000700)={0x0, 0xfffffffffffffffd, 0xfffffffffffffffe}, 0x4) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x44000, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, &(0x7f0000000640)=0xcabe, 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYBLOB="005011a409e8fb97dacad9eb75aea01e0ab6acd63a239518b98f6d247907000000025c17d77fdc9afd7d97", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000580)=0x6) writev(r1, &(0x7f0000001700)=[{&(0x7f00000002c0)="00e26114715756c6e7f40c74a845c25dae340fb81b6b5ba2b0a5fff4c5b0486d53912795d379e25b0a9dae51fe7e2f1fb44ca0c558ac8b6be9116c1963c589f3801b7ab2eb67529d83d385428a5ebf402ecc30d1fa1a5a7389d9ea0091", 0x5d}, {&(0x7f0000000340)="a401a7f87f0cd5a2fae57e5acfdd15e8f7998cbc5db55cb06f3d397d5e4813ac84c495a4c03db3b610", 0x29}], 0x2) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f00000005c0)={r6, 0x8}, &(0x7f0000000600)=0x8) r7 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/autofs\x00', 0x0, 0x0) ioctl$FICLONE(r2, 0x40049409, r4) add_key(&(0x7f0000000200)='big_key\x00', &(0x7f0000000540)={'syz', 0x2}, &(0x7f0000000280), 0x0, 0xfffffffffffffffc) r8 = getpid() rt_sigqueueinfo(r8, 0xf, &(0x7f0000000740)={0x1b, 0x8d, 0x9dc}) ioctl$sock_proto_private(0xffffffffffffffff, 0x89ef, &(0x7f00000004c0)="18c880d1f852ba8fe9e8b32ba3bea9516603490669a76e5d0407785cc152e307a16431616d2f8f23a2b208abccdb83af8cb50470eae246bcb556640a8ab7eecb74c6470daae2b000358145e45f43cd191b57a633fc7d494a905680930d2a241567900ac5232da5bed66fbcfa2be4d1f667ac8911") ioctl$PPPIOCSMRRU(r7, 0x4004743b, &(0x7f0000000480)) ioctl$VIDIOC_QUERYSTD(r3, 0x8008563f, &(0x7f0000000280)) r9 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) bind$vsock_stream(r2, &(0x7f0000001740)={0x28, 0x0, 0x2711, @my=0x0}, 0x10) r10 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x400000, 0x0) ioctl$CAPI_GET_MANUFACTURER(r10, 0xc0044306, &(0x7f00000003c0)=0x9) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f0000000180)={0x0, 0xfffffffffffffc76, 0xfa00, {0xfffffffffffffff9, 0x0, 0x13f, 0x4}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) ioctl(r0, 0xfffffbfffff3ffa7, &(0x7f0000000140)) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r5, 0x84, 0x21, &(0x7f0000001780)=0x400, 0x4) 22:37:41 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x0) io_setup(0xa, &(0x7f0000000000)=0x0) dup3(r1, r0, 0x0) io_submit(r2, 0x1, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 22:37:41 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/rt6_stats\x00') preadv(r0, &(0x7f00000017c0), 0x33d, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @initdev, @multicast1}, &(0x7f0000000080)=0xc) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x4}, 0x10240}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$VIDIOC_DBG_G_REGISTER(r0, 0xc0385650, &(0x7f00000000c0)={{0x2, @addr=0x6f4}, 0x8, 0x2636, 0x9}) ioctl$USBDEVFS_CONTROL(r1, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0xc00c5512, &(0x7f0000000100)) rt_sigsuspend(&(0x7f0000000000)={0x80000001}, 0x8) 22:37:41 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) inotify_init1(0x0) socket$vsock_stream(0x28, 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x0, 0x4) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 22:37:41 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x0) io_setup(0xa, &(0x7f0000000000)=0x0) dup3(r1, r0, 0x0) io_submit(r2, 0x1, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) [ 481.108756][ T21] device bridge_slave_1 left promiscuous mode [ 481.140730][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 481.205691][ T21] device bridge_slave_0 left promiscuous mode [ 481.211903][ T21] bridge0: port 1(bridge_slave_0) entered disabled state [ 481.256393][ T21] device bridge_slave_1 left promiscuous mode [ 481.262761][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 481.317992][ T21] device bridge_slave_0 left promiscuous mode [ 481.324998][ T21] bridge0: port 1(bridge_slave_0) entered disabled state [ 483.075069][ T21] device hsr_slave_0 left promiscuous mode [ 483.144918][ T21] device hsr_slave_1 left promiscuous mode [ 483.202151][ T21] team0 (unregistering): Port device team_slave_1 removed [ 483.212429][ T21] team0 (unregistering): Port device team_slave_0 removed [ 483.223193][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 483.259134][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 483.327422][ T21] bond0 (unregistering): Released all slaves [ 483.505441][ T21] device hsr_slave_0 left promiscuous mode [ 483.544918][ T21] device hsr_slave_1 left promiscuous mode [ 483.610976][ T21] team0 (unregistering): Port device team_slave_1 removed [ 483.621740][ T21] team0 (unregistering): Port device team_slave_0 removed [ 483.631923][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 483.689228][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 483.768421][ T21] bond0 (unregistering): Released all slaves 22:37:44 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) inotify_init1(0x0) socket$vsock_stream(0x28, 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x0, 0x4) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 22:37:44 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000040)={0xfffffffffffffffd, 0xffffffffffffffcf, 0x5, 0x3, 0xffff, 0x9}) r1 = perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000680)='/dev/dsp\x00', 0x10000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000006c0), 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890c, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x8, 0xa}}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x48, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x300}) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000700)={0x0, 0xfffffffffffffffd, 0xfffffffffffffffe}, 0x4) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x44000, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, &(0x7f0000000640)=0xcabe, 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYBLOB="005011a409e8fb97dacad9eb75aea01e0ab6acd63a239518b98f6d247907000000025c17d77fdc9afd7d97", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000580)=0x6) writev(r1, &(0x7f0000001700)=[{&(0x7f00000002c0)="00e26114715756c6e7f40c74a845c25dae340fb81b6b5ba2b0a5fff4c5b0486d53912795d379e25b0a9dae51fe7e2f1fb44ca0c558ac8b6be9116c1963c589f3801b7ab2eb67529d83d385428a5ebf402ecc30d1fa1a5a7389d9ea0091", 0x5d}, {&(0x7f0000000340)="a401a7f87f0cd5a2fae57e5acfdd15e8f7998cbc5db55cb06f3d397d5e4813ac84c495a4c03db3b610", 0x29}], 0x2) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f00000005c0)={r6, 0x8}, &(0x7f0000000600)=0x8) r7 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/autofs\x00', 0x0, 0x0) ioctl$FICLONE(r2, 0x40049409, r4) add_key(&(0x7f0000000200)='big_key\x00', &(0x7f0000000540)={'syz', 0x2}, &(0x7f0000000280), 0x0, 0xfffffffffffffffc) r8 = getpid() rt_sigqueueinfo(r8, 0xf, &(0x7f0000000740)={0x1b, 0x8d, 0x9dc}) ioctl$sock_proto_private(0xffffffffffffffff, 0x89ef, &(0x7f00000004c0)="18c880d1f852ba8fe9e8b32ba3bea9516603490669a76e5d0407785cc152e307a16431616d2f8f23a2b208abccdb83af8cb50470eae246bcb556640a8ab7eecb74c6470daae2b000358145e45f43cd191b57a633fc7d494a905680930d2a241567900ac5232da5bed66fbcfa2be4d1f667ac8911") ioctl$PPPIOCSMRRU(r7, 0x4004743b, &(0x7f0000000480)) ioctl$VIDIOC_QUERYSTD(r3, 0x8008563f, &(0x7f0000000280)) r9 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) bind$vsock_stream(r2, &(0x7f0000001740)={0x28, 0x0, 0x2711, @my=0x0}, 0x10) r10 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x400000, 0x0) ioctl$CAPI_GET_MANUFACTURER(r10, 0xc0044306, &(0x7f00000003c0)=0x9) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f0000000180)={0x0, 0xfffffffffffffc76, 0xfa00, {0xfffffffffffffff9, 0x0, 0x13f, 0x4}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) ioctl(r0, 0xfffffbfffff3ffa7, &(0x7f0000000140)) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r5, 0x84, 0x21, &(0x7f0000001780)=0x400, 0x4) 22:37:44 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) socket$inet(0x2, 0x2, 0x0) pipe(&(0x7f0000000140)) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) read(r0, &(0x7f0000000000)=""/71, 0x47) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB]) 22:37:44 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r3, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r3, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x6) setsockopt$inet_mtu(r3, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r3, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 22:37:44 executing program 3: r0 = socket$inet6(0xa, 0x802, 0x73) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x5411, &(0x7f0000000540)) 22:37:44 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000580)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f00000015c0)={0x8, "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", 0xfffffffffffffde9}, 0x10000005c) r1 = fanotify_init(0x200, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x0, 0x0) fanotify_mark(r1, 0x1, 0x40000020, r2, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f00000001c0)=0x6, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_pgetevents(0x0, 0x5, 0x2, &(0x7f0000000040)=[{}, {}], &(0x7f0000000080)={0x0, 0x1c9c380}, &(0x7f0000000100)={&(0x7f00000000c0)={0xffffffffffffff80}, 0x8}) fadvise64(r0, 0x0, 0x0, 0x4) 22:37:44 executing program 3: r0 = socket(0x10, 0x800000000080003, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000700)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], 0x20}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x1fff, 0x0) 22:37:44 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) sendmsg(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="24000000290007041dfffd946f610500020000001f00000000000800050016000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf", 0x4b}], 0x1}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 22:37:45 executing program 3: recvmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001040)=""/4096, 0x1000}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={0x0, &(0x7f0000000640)=""/222, 0x11c, 0xde, 0x20000000}, 0x20) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={r0, 0x50}, 0x10) 22:37:45 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000040)={0xfffffffffffffffd, 0xffffffffffffffcf, 0x5, 0x3, 0xffff, 0x9}) r1 = perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000680)='/dev/dsp\x00', 0x10000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000006c0), 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890c, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x8, 0xa}}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x48, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x300}) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000700)={0x0, 0xfffffffffffffffd, 0xfffffffffffffffe}, 0x4) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x44000, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, &(0x7f0000000640)=0xcabe, 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYBLOB="005011a409e8fb97dacad9eb75aea01e0ab6acd63a239518b98f6d247907000000025c17d77fdc9afd7d97", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000580)=0x6) writev(r1, &(0x7f0000001700)=[{&(0x7f00000002c0)="00e26114715756c6e7f40c74a845c25dae340fb81b6b5ba2b0a5fff4c5b0486d53912795d379e25b0a9dae51fe7e2f1fb44ca0c558ac8b6be9116c1963c589f3801b7ab2eb67529d83d385428a5ebf402ecc30d1fa1a5a7389d9ea0091", 0x5d}, {&(0x7f0000000340)="a401a7f87f0cd5a2fae57e5acfdd15e8f7998cbc5db55cb06f3d397d5e4813ac84c495a4c03db3b610", 0x29}], 0x2) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f00000005c0)={r6, 0x8}, &(0x7f0000000600)=0x8) r7 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/autofs\x00', 0x0, 0x0) ioctl$FICLONE(r2, 0x40049409, r4) add_key(&(0x7f0000000200)='big_key\x00', &(0x7f0000000540)={'syz', 0x2}, &(0x7f0000000280), 0x0, 0xfffffffffffffffc) r8 = getpid() rt_sigqueueinfo(r8, 0xf, &(0x7f0000000740)={0x1b, 0x8d, 0x9dc}) ioctl$sock_proto_private(0xffffffffffffffff, 0x89ef, &(0x7f00000004c0)="18c880d1f852ba8fe9e8b32ba3bea9516603490669a76e5d0407785cc152e307a16431616d2f8f23a2b208abccdb83af8cb50470eae246bcb556640a8ab7eecb74c6470daae2b000358145e45f43cd191b57a633fc7d494a905680930d2a241567900ac5232da5bed66fbcfa2be4d1f667ac8911") ioctl$PPPIOCSMRRU(r7, 0x4004743b, &(0x7f0000000480)) ioctl$VIDIOC_QUERYSTD(r3, 0x8008563f, &(0x7f0000000280)) r9 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) bind$vsock_stream(r2, &(0x7f0000001740)={0x28, 0x0, 0x2711, @my=0x0}, 0x10) r10 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x400000, 0x0) ioctl$CAPI_GET_MANUFACTURER(r10, 0xc0044306, &(0x7f00000003c0)=0x9) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f0000000180)={0x0, 0xfffffffffffffc76, 0xfa00, {0xfffffffffffffff9, 0x0, 0x13f, 0x4}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) ioctl(r0, 0xfffffbfffff3ffa7, &(0x7f0000000140)) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r5, 0x84, 0x21, &(0x7f0000001780)=0x400, 0x4) 22:37:45 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0x200000, 0x1000, 0x3e00}, 0x18) 22:37:45 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0xa16, 0x1, &(0x7f0000000000), 0x8, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0}) sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) [ 484.724911][ C0] net_ratelimit: 5 callbacks suppressed [ 484.724920][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 484.736296][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 484.826828][T14561] usb usb1: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 484.868524][T14561] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 22:37:45 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x218fe53f1794f59, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000100)={0x0, 0xfffffffffffffca5, &(0x7f0000000080)={&(0x7f0000000140)={0x24, 0x2a, 0x82d, 0x0, 0x0, {0x7}, [@nested={0x10, 0x8}]}, 0x24}}, 0x0) 22:37:45 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x41) r2 = dup2(r1, r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x22, 0x0, 0x0, 0x0, @time, {}, {0x0, 0xbf}, @control}], 0xff97) 22:37:45 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0xa16, 0x1, &(0x7f0000000000), 0x8, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0}) sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) 22:37:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0xa16, 0x1, &(0x7f0000000000), 0x8, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0}) sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) 22:37:45 executing program 0: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="2e0000002300817ee45de087185082cf0400b0eb04001800160011000586f9835b3f0a0091482503bdf85acc7c45", 0x2e}], 0x1}, 0x0) [ 485.259635][T14585] usb usb1: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 485.293851][T14585] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 22:37:45 executing program 1: r0 = epoll_create1(0x0) sync_file_range(r0, 0x0, 0xfffffffffffff3ef, 0x0) 22:37:45 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x41) r2 = dup2(r1, r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x22, 0x0, 0x0, 0x0, @time, {}, {0x0, 0xbf}, @control}], 0xff97) 22:37:45 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x41) r2 = dup2(r1, r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x22, 0x0, 0x0, 0x0, @time, {}, {0x0, 0xbf}, @control}], 0xff97) 22:37:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0xa16, 0x1, &(0x7f0000000000), 0x8, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0}) sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) 22:37:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0xa16, 0x1, &(0x7f0000000000), 0x8, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0}) sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) 22:37:46 executing program 0: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="2e0000002300817ee45de087185082cf0400b0eb04001800160011000586f9835b3f0a0091482503bdf85acc7c45", 0x2e}], 0x1}, 0x0) 22:37:46 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x41) r2 = dup2(r1, r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x22, 0x0, 0x0, 0x0, @time, {}, {0x0, 0xbf}, @control}], 0xff97) 22:37:46 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x41) r2 = dup2(r1, r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x22, 0x0, 0x0, 0x0, @time, {}, {0x0, 0xbf}, @control}], 0xff97) [ 485.676719][T14601] usb usb1: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 485.695055][T14601] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 22:37:46 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000300)={0x53, 0xffff7ffbbfffffff, 0x6, 0xca, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00', 0x0, 0x0, 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0xf6) read(r0, 0x0, 0x273) 22:37:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0xa16, 0x1, &(0x7f0000000000), 0x8, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0}) sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) 22:37:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0xa16, 0x1, &(0x7f0000000000), 0x8, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0}) sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) 22:37:46 executing program 0: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="2e0000002300817ee45de087185082cf0400b0eb04001800160011000586f9835b3f0a0091482503bdf85acc7c45", 0x2e}], 0x1}, 0x0) 22:37:46 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x41) r2 = dup2(r1, r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x22, 0x0, 0x0, 0x0, @time, {}, {0x0, 0xbf}, @control}], 0xff97) 22:37:46 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x41) r2 = dup2(r1, r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x22, 0x0, 0x0, 0x0, @time, {}, {0x0, 0xbf}, @control}], 0xff97) 22:37:46 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000300)={0x53, 0xffff7ffbbfffffff, 0x6, 0xca, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00', 0x0, 0x0, 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0xf6) read(r0, 0x0, 0x273) [ 486.129163][T14624] usb usb1: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 486.154664][T14624] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 22:37:46 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000300)={0x53, 0xffff7ffbbfffffff, 0x6, 0xca, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00', 0x0, 0x0, 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0xf6) read(r0, 0x0, 0x273) 22:37:47 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000300)={0x53, 0xffff7ffbbfffffff, 0x6, 0xca, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00', 0x0, 0x0, 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0xf6) read(r0, 0x0, 0x273) 22:37:47 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x22}, 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x420}, 0xc, &(0x7f00000003c0), 0x1, 0x0, 0x0, 0x44044}, 0x40040) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) accept4$netrom(r2, &(0x7f0000000140)={{0x3, @netrom}, [@netrom, @default, @bcast, @null, @remote, @null, @rose, @rose]}, &(0x7f00000001c0)=0xfffffffffffffd9e, 0x40000) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 22:37:47 executing program 0: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="2e0000002300817ee45de087185082cf0400b0eb04001800160011000586f9835b3f0a0091482503bdf85acc7c45", 0x2e}], 0x1}, 0x0) 22:37:47 executing program 5: mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r2 = syz_open_procfs(0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000002640)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)={0x30, r4, 0x36236e6ed0b15a09, 0x0, 0x0, {{}, 0x0, 0x4101, 0x0, {0x14, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'lo\x00'}}}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_GET_LINKS(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xdf3f495a2c78c2d8}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r4, 0x200, 0x70bd2b, 0x25dfdbfc, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x7}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x10) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, 0x0) r5 = socket(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x3, 0x70, 0x6, 0x1, 0x4, 0x80, 0x0, 0x7f, 0x10, 0x6, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x89e0d61abcb075f3, @perf_bp={&(0x7f0000000280), 0x1}, 0x2000, 0x3, 0x6, 0x7, 0xffff, 0xff, 0x8}, 0xffffffffffffffff, 0x0, r0, 0x3) sendmsg$NBD_CMD_DISCONNECT(r5, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x802, 0x0) write(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) gettid() socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 22:37:47 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xfffffffffffffeab, 0x2, [@IFLA_BR_MCAST_IGMP_VERSION={0x8}]}}}]}, 0x3c}}, 0x0) 22:37:47 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000300)={0x53, 0xffff7ffbbfffffff, 0x6, 0xca, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00', 0x0, 0x0, 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0xf6) read(r0, 0x0, 0x273) [ 486.678092][T14660] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 22:37:47 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000300)={0x53, 0xffff7ffbbfffffff, 0x6, 0xca, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00', 0x0, 0x0, 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0xf6) read(r0, 0x0, 0x273) 22:37:47 executing program 2: shmctl$IPC_RMID(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) epoll_create1(0x80000) preadv(r1, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) clock_getres(0x0, &(0x7f00000001c0)) ioctl$ASHMEM_GET_PROT_MASK(r1, 0x7706, &(0x7f0000000100)) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000007900)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x0, "bf329ee90034fe680d25bc171081714c7e4396b4f0a9a54b1ba9f2d30dc7798e1d8fd8446740071f613f0a031c7a6b6dba2f3a43ae52e3480593d3302efeb74e7c0f9b8e9789dd8ad62064c0576b165a"}, 0xd8) recvmmsg(0xffffffffffffffff, &(0x7f00000077c0)=[{{0x0, 0x0, 0x0}, 0xbd6e}], 0x1, 0x2, 0x0) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, 0x0) write$FUSE_STATFS(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000000)={0x1f, {0x0, 0x0, 0x2}}, 0xa) 22:37:47 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000300)={0x53, 0xffff7ffbbfffffff, 0x6, 0xca, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00', 0x0, 0x0, 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0xf6) read(r0, 0x0, 0x273) 22:37:47 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000240)='X', 0x1}], 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000240)='X', 0x1}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000240)='X', 0x1}], 0x1) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f00000000c0)=[{&(0x7f0000000240)='X', 0x1}], 0x1) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f00000000c0)=[{&(0x7f0000000240)='X', 0x1}], 0x1) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f00000000c0)=[{&(0x7f0000000240)='X', 0x1}], 0x1) r6 = socket$netlink(0x10, 0x3, 0x0) writev(r6, &(0x7f00000000c0)=[{&(0x7f0000000240)='X', 0x1}], 0x1) r7 = socket$netlink(0x10, 0x3, 0x0) writev(r7, &(0x7f00000000c0), 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) writev(r8, &(0x7f00000000c0)=[{&(0x7f0000000240)='X', 0x1}], 0x1) r9 = socket$netlink(0x10, 0x3, 0x0) writev(r9, &(0x7f00000000c0)=[{&(0x7f0000000240)='X', 0x1}], 0x1) r10 = socket$netlink(0x10, 0x3, 0x0) writev(r10, &(0x7f00000000c0)=[{&(0x7f0000000240)='X', 0x1}], 0x1) r11 = socket$netlink(0x10, 0x3, 0x0) writev(r11, &(0x7f00000000c0)=[{&(0x7f0000000240)='X', 0x1}], 0x1) r12 = socket$netlink(0x10, 0x3, 0x0) writev(r12, &(0x7f00000000c0)=[{&(0x7f0000000240)='X', 0x1}], 0x1) r13 = socket$netlink(0x10, 0x3, 0x0) writev(r13, &(0x7f00000000c0)=[{&(0x7f0000000240)='X', 0x1}], 0x1) r14 = socket$netlink(0x10, 0x3, 0x0) writev(r14, &(0x7f00000000c0)=[{&(0x7f0000000240)='X', 0x1}], 0x1) r15 = socket$netlink(0x10, 0x3, 0x0) writev(r15, &(0x7f00000000c0)=[{&(0x7f0000000240)='X', 0x1}], 0x1) r16 = socket$netlink(0x10, 0x3, 0x0) writev(r16, &(0x7f00000000c0)=[{&(0x7f0000000240)='X', 0x1}], 0x1) r17 = socket$netlink(0x10, 0x3, 0x0) writev(r17, &(0x7f00000000c0)=[{&(0x7f0000000240)='X', 0x1}], 0x1) r18 = socket$netlink(0x10, 0x3, 0x0) writev(r18, &(0x7f00000000c0)=[{&(0x7f0000000240)='X', 0x1}], 0x1) r19 = socket$netlink(0x10, 0x3, 0x0) writev(r19, &(0x7f00000000c0)=[{&(0x7f0000000240)='X', 0x1}], 0x1) r20 = socket$netlink(0x10, 0x3, 0x0) writev(r20, &(0x7f00000000c0)=[{&(0x7f0000000240)='X', 0x1}], 0x1) r21 = socket$netlink(0x10, 0x3, 0x0) writev(r21, &(0x7f00000000c0)=[{&(0x7f0000000240)='X', 0x1}], 0x1) r22 = socket$netlink(0x10, 0x3, 0x0) writev(r22, &(0x7f00000000c0)=[{&(0x7f0000000240)='X', 0x1}], 0x1) r23 = socket$netlink(0x10, 0x3, 0x0) writev(r23, &(0x7f00000000c0)=[{&(0x7f0000000240)='X', 0x1}], 0x100000000000000f) r24 = socket$netlink(0x10, 0x3, 0x0) writev(r24, &(0x7f00000000c0)=[{&(0x7f0000000240)='X', 0x1}], 0x1) r25 = socket$netlink(0x10, 0x3, 0x0) writev(r25, &(0x7f00000000c0)=[{0x0}], 0x1) r26 = socket$netlink(0x10, 0x3, 0x0) writev(r26, &(0x7f00000000c0)=[{&(0x7f0000000240)='X', 0x1}], 0x1) r27 = socket$netlink(0x10, 0x3, 0x0) writev(r27, &(0x7f00000000c0)=[{&(0x7f0000000240)='X', 0x1}], 0x1) r28 = socket$netlink(0x10, 0x3, 0x0) writev(r28, &(0x7f00000000c0)=[{&(0x7f0000000240)='X', 0x1}], 0x1) r29 = socket$netlink(0x10, 0x3, 0x0) writev(r29, &(0x7f00000000c0)=[{&(0x7f0000000240)='X', 0x1}], 0x1) r30 = socket$netlink(0x10, 0x3, 0x0) writev(r30, &(0x7f00000000c0)=[{&(0x7f0000000240)='X', 0x1}], 0x1) r31 = socket$netlink(0x10, 0x3, 0x4) writev(r31, &(0x7f00000000c0)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) 22:37:47 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x22}, 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x420}, 0xc, &(0x7f00000003c0), 0x1, 0x0, 0x0, 0x44044}, 0x40040) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) accept4$netrom(r2, &(0x7f0000000140)={{0x3, @netrom}, [@netrom, @default, @bcast, @null, @remote, @null, @rose, @rose]}, &(0x7f00000001c0)=0xfffffffffffffd9e, 0x40000) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 22:37:47 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r0, 0x0, 0x420000a77, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000000)) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfffffd88) fcntl$setpipe(r1, 0x407, 0xdc4f) r3 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6(0x10, 0x8000000100000003, 0x0) r6 = dup2(r4, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) tkill(r3, 0x1000000000013) 22:37:47 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000240)='X', 0x1}], 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000240)='X', 0x1}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000240)='X', 0x1}], 0x1) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f00000000c0)=[{&(0x7f0000000240)='X', 0x1}], 0x1) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f00000000c0)=[{&(0x7f0000000240)='X', 0x1}], 0x1) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f00000000c0)=[{&(0x7f0000000240)='X', 0x1}], 0x1) r6 = socket$netlink(0x10, 0x3, 0x0) writev(r6, &(0x7f00000000c0)=[{&(0x7f0000000240)='X', 0x1}], 0x1) r7 = socket$netlink(0x10, 0x3, 0x0) writev(r7, &(0x7f00000000c0), 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) writev(r8, &(0x7f00000000c0)=[{&(0x7f0000000240)='X', 0x1}], 0x1) r9 = socket$netlink(0x10, 0x3, 0x0) writev(r9, &(0x7f00000000c0)=[{&(0x7f0000000240)='X', 0x1}], 0x1) r10 = socket$netlink(0x10, 0x3, 0x0) writev(r10, &(0x7f00000000c0)=[{&(0x7f0000000240)='X', 0x1}], 0x1) r11 = socket$netlink(0x10, 0x3, 0x0) writev(r11, &(0x7f00000000c0)=[{&(0x7f0000000240)='X', 0x1}], 0x1) r12 = socket$netlink(0x10, 0x3, 0x0) writev(r12, &(0x7f00000000c0)=[{&(0x7f0000000240)='X', 0x1}], 0x1) r13 = socket$netlink(0x10, 0x3, 0x0) writev(r13, &(0x7f00000000c0)=[{&(0x7f0000000240)='X', 0x1}], 0x1) r14 = socket$netlink(0x10, 0x3, 0x0) writev(r14, &(0x7f00000000c0)=[{&(0x7f0000000240)='X', 0x1}], 0x1) r15 = socket$netlink(0x10, 0x3, 0x0) writev(r15, &(0x7f00000000c0)=[{&(0x7f0000000240)='X', 0x1}], 0x1) r16 = socket$netlink(0x10, 0x3, 0x0) writev(r16, &(0x7f00000000c0)=[{&(0x7f0000000240)='X', 0x1}], 0x1) r17 = socket$netlink(0x10, 0x3, 0x0) writev(r17, &(0x7f00000000c0)=[{&(0x7f0000000240)='X', 0x1}], 0x1) r18 = socket$netlink(0x10, 0x3, 0x0) writev(r18, &(0x7f00000000c0)=[{&(0x7f0000000240)='X', 0x1}], 0x1) r19 = socket$netlink(0x10, 0x3, 0x0) writev(r19, &(0x7f00000000c0)=[{&(0x7f0000000240)='X', 0x1}], 0x1) r20 = socket$netlink(0x10, 0x3, 0x0) writev(r20, &(0x7f00000000c0)=[{&(0x7f0000000240)='X', 0x1}], 0x1) r21 = socket$netlink(0x10, 0x3, 0x0) writev(r21, &(0x7f00000000c0)=[{&(0x7f0000000240)='X', 0x1}], 0x1) r22 = socket$netlink(0x10, 0x3, 0x0) writev(r22, &(0x7f00000000c0)=[{&(0x7f0000000240)='X', 0x1}], 0x1) r23 = socket$netlink(0x10, 0x3, 0x0) writev(r23, &(0x7f00000000c0)=[{&(0x7f0000000240)='X', 0x1}], 0x100000000000000f) r24 = socket$netlink(0x10, 0x3, 0x0) writev(r24, &(0x7f00000000c0)=[{&(0x7f0000000240)='X', 0x1}], 0x1) r25 = socket$netlink(0x10, 0x3, 0x0) writev(r25, &(0x7f00000000c0)=[{0x0}], 0x1) r26 = socket$netlink(0x10, 0x3, 0x0) writev(r26, &(0x7f00000000c0)=[{&(0x7f0000000240)='X', 0x1}], 0x1) r27 = socket$netlink(0x10, 0x3, 0x0) writev(r27, &(0x7f00000000c0)=[{&(0x7f0000000240)='X', 0x1}], 0x1) r28 = socket$netlink(0x10, 0x3, 0x0) writev(r28, &(0x7f00000000c0)=[{&(0x7f0000000240)='X', 0x1}], 0x1) r29 = socket$netlink(0x10, 0x3, 0x0) writev(r29, &(0x7f00000000c0)=[{&(0x7f0000000240)='X', 0x1}], 0x1) r30 = socket$netlink(0x10, 0x3, 0x0) writev(r30, &(0x7f00000000c0)=[{&(0x7f0000000240)='X', 0x1}], 0x1) r31 = socket$netlink(0x10, 0x3, 0x4) writev(r31, &(0x7f00000000c0)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) 22:37:47 executing program 3: mlockall(0x3) r0 = socket$inet(0x2, 0x3, 0x8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) io_setup(0xb, &(0x7f0000000040)) 22:37:48 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000240)='X', 0x1}], 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000240)='X', 0x1}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000240)='X', 0x1}], 0x1) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f00000000c0)=[{&(0x7f0000000240)='X', 0x1}], 0x1) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f00000000c0)=[{&(0x7f0000000240)='X', 0x1}], 0x1) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f00000000c0)=[{&(0x7f0000000240)='X', 0x1}], 0x1) r6 = socket$netlink(0x10, 0x3, 0x0) writev(r6, &(0x7f00000000c0)=[{&(0x7f0000000240)='X', 0x1}], 0x1) r7 = socket$netlink(0x10, 0x3, 0x0) writev(r7, &(0x7f00000000c0), 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) writev(r8, &(0x7f00000000c0)=[{&(0x7f0000000240)='X', 0x1}], 0x1) r9 = socket$netlink(0x10, 0x3, 0x0) writev(r9, &(0x7f00000000c0)=[{&(0x7f0000000240)='X', 0x1}], 0x1) r10 = socket$netlink(0x10, 0x3, 0x0) writev(r10, &(0x7f00000000c0)=[{&(0x7f0000000240)='X', 0x1}], 0x1) r11 = socket$netlink(0x10, 0x3, 0x0) writev(r11, &(0x7f00000000c0)=[{&(0x7f0000000240)='X', 0x1}], 0x1) r12 = socket$netlink(0x10, 0x3, 0x0) writev(r12, &(0x7f00000000c0)=[{&(0x7f0000000240)='X', 0x1}], 0x1) r13 = socket$netlink(0x10, 0x3, 0x0) writev(r13, &(0x7f00000000c0)=[{&(0x7f0000000240)='X', 0x1}], 0x1) r14 = socket$netlink(0x10, 0x3, 0x0) writev(r14, &(0x7f00000000c0)=[{&(0x7f0000000240)='X', 0x1}], 0x1) r15 = socket$netlink(0x10, 0x3, 0x0) writev(r15, &(0x7f00000000c0)=[{&(0x7f0000000240)='X', 0x1}], 0x1) r16 = socket$netlink(0x10, 0x3, 0x0) writev(r16, &(0x7f00000000c0)=[{&(0x7f0000000240)='X', 0x1}], 0x1) r17 = socket$netlink(0x10, 0x3, 0x0) writev(r17, &(0x7f00000000c0)=[{&(0x7f0000000240)='X', 0x1}], 0x1) r18 = socket$netlink(0x10, 0x3, 0x0) writev(r18, &(0x7f00000000c0)=[{&(0x7f0000000240)='X', 0x1}], 0x1) r19 = socket$netlink(0x10, 0x3, 0x0) writev(r19, &(0x7f00000000c0)=[{&(0x7f0000000240)='X', 0x1}], 0x1) r20 = socket$netlink(0x10, 0x3, 0x0) writev(r20, &(0x7f00000000c0)=[{&(0x7f0000000240)='X', 0x1}], 0x1) r21 = socket$netlink(0x10, 0x3, 0x0) writev(r21, &(0x7f00000000c0)=[{&(0x7f0000000240)='X', 0x1}], 0x1) r22 = socket$netlink(0x10, 0x3, 0x0) writev(r22, &(0x7f00000000c0)=[{&(0x7f0000000240)='X', 0x1}], 0x1) r23 = socket$netlink(0x10, 0x3, 0x0) writev(r23, &(0x7f00000000c0)=[{&(0x7f0000000240)='X', 0x1}], 0x100000000000000f) r24 = socket$netlink(0x10, 0x3, 0x0) writev(r24, &(0x7f00000000c0)=[{&(0x7f0000000240)='X', 0x1}], 0x1) r25 = socket$netlink(0x10, 0x3, 0x0) writev(r25, &(0x7f00000000c0)=[{0x0}], 0x1) r26 = socket$netlink(0x10, 0x3, 0x0) writev(r26, &(0x7f00000000c0)=[{&(0x7f0000000240)='X', 0x1}], 0x1) r27 = socket$netlink(0x10, 0x3, 0x0) writev(r27, &(0x7f00000000c0)=[{&(0x7f0000000240)='X', 0x1}], 0x1) r28 = socket$netlink(0x10, 0x3, 0x0) writev(r28, &(0x7f00000000c0)=[{&(0x7f0000000240)='X', 0x1}], 0x1) r29 = socket$netlink(0x10, 0x3, 0x0) writev(r29, &(0x7f00000000c0)=[{&(0x7f0000000240)='X', 0x1}], 0x1) r30 = socket$netlink(0x10, 0x3, 0x0) writev(r30, &(0x7f00000000c0)=[{&(0x7f0000000240)='X', 0x1}], 0x1) r31 = socket$netlink(0x10, 0x3, 0x4) writev(r31, &(0x7f00000000c0)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) [ 487.982917][T14688] tipc: Enabling not permitted [ 487.988756][T14688] tipc: Enabling of bearer rejected, failed to enable media [ 488.218014][T14688] tipc: Enabling not permitted [ 488.223745][T14688] tipc: Enabling of bearer rejected, failed to enable media 22:37:48 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x22}, 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x420}, 0xc, &(0x7f00000003c0), 0x1, 0x0, 0x0, 0x44044}, 0x40040) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) accept4$netrom(r2, &(0x7f0000000140)={{0x3, @netrom}, [@netrom, @default, @bcast, @null, @remote, @null, @rose, @rose]}, &(0x7f00000001c0)=0xfffffffffffffd9e, 0x40000) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 22:37:48 executing program 2: shmctl$IPC_RMID(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) epoll_create1(0x80000) preadv(r1, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) clock_getres(0x0, &(0x7f00000001c0)) ioctl$ASHMEM_GET_PROT_MASK(r1, 0x7706, &(0x7f0000000100)) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000007900)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x0, "bf329ee90034fe680d25bc171081714c7e4396b4f0a9a54b1ba9f2d30dc7798e1d8fd8446740071f613f0a031c7a6b6dba2f3a43ae52e3480593d3302efeb74e7c0f9b8e9789dd8ad62064c0576b165a"}, 0xd8) recvmmsg(0xffffffffffffffff, &(0x7f00000077c0)=[{{0x0, 0x0, 0x0}, 0xbd6e}], 0x1, 0x2, 0x0) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, 0x0) write$FUSE_STATFS(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000000)={0x1f, {0x0, 0x0, 0x2}}, 0xa) 22:37:48 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r0, 0x0, 0x420000a77, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000000)) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfffffd88) fcntl$setpipe(r1, 0x407, 0xdc4f) r3 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6(0x10, 0x8000000100000003, 0x0) r6 = dup2(r4, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) tkill(r3, 0x1000000000013) 22:37:48 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000240)='X', 0x1}], 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000240)='X', 0x1}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000240)='X', 0x1}], 0x1) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f00000000c0)=[{&(0x7f0000000240)='X', 0x1}], 0x1) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f00000000c0)=[{&(0x7f0000000240)='X', 0x1}], 0x1) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f00000000c0)=[{&(0x7f0000000240)='X', 0x1}], 0x1) r6 = socket$netlink(0x10, 0x3, 0x0) writev(r6, &(0x7f00000000c0)=[{&(0x7f0000000240)='X', 0x1}], 0x1) r7 = socket$netlink(0x10, 0x3, 0x0) writev(r7, &(0x7f00000000c0), 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) writev(r8, &(0x7f00000000c0)=[{&(0x7f0000000240)='X', 0x1}], 0x1) r9 = socket$netlink(0x10, 0x3, 0x0) writev(r9, &(0x7f00000000c0)=[{&(0x7f0000000240)='X', 0x1}], 0x1) r10 = socket$netlink(0x10, 0x3, 0x0) writev(r10, &(0x7f00000000c0)=[{&(0x7f0000000240)='X', 0x1}], 0x1) r11 = socket$netlink(0x10, 0x3, 0x0) writev(r11, &(0x7f00000000c0)=[{&(0x7f0000000240)='X', 0x1}], 0x1) r12 = socket$netlink(0x10, 0x3, 0x0) writev(r12, &(0x7f00000000c0)=[{&(0x7f0000000240)='X', 0x1}], 0x1) r13 = socket$netlink(0x10, 0x3, 0x0) writev(r13, &(0x7f00000000c0)=[{&(0x7f0000000240)='X', 0x1}], 0x1) r14 = socket$netlink(0x10, 0x3, 0x0) writev(r14, &(0x7f00000000c0)=[{&(0x7f0000000240)='X', 0x1}], 0x1) r15 = socket$netlink(0x10, 0x3, 0x0) writev(r15, &(0x7f00000000c0)=[{&(0x7f0000000240)='X', 0x1}], 0x1) r16 = socket$netlink(0x10, 0x3, 0x0) writev(r16, &(0x7f00000000c0)=[{&(0x7f0000000240)='X', 0x1}], 0x1) r17 = socket$netlink(0x10, 0x3, 0x0) writev(r17, &(0x7f00000000c0)=[{&(0x7f0000000240)='X', 0x1}], 0x1) r18 = socket$netlink(0x10, 0x3, 0x0) writev(r18, &(0x7f00000000c0)=[{&(0x7f0000000240)='X', 0x1}], 0x1) r19 = socket$netlink(0x10, 0x3, 0x0) writev(r19, &(0x7f00000000c0)=[{&(0x7f0000000240)='X', 0x1}], 0x1) r20 = socket$netlink(0x10, 0x3, 0x0) writev(r20, &(0x7f00000000c0)=[{&(0x7f0000000240)='X', 0x1}], 0x1) r21 = socket$netlink(0x10, 0x3, 0x0) writev(r21, &(0x7f00000000c0)=[{&(0x7f0000000240)='X', 0x1}], 0x1) r22 = socket$netlink(0x10, 0x3, 0x0) writev(r22, &(0x7f00000000c0)=[{&(0x7f0000000240)='X', 0x1}], 0x1) r23 = socket$netlink(0x10, 0x3, 0x0) writev(r23, &(0x7f00000000c0)=[{&(0x7f0000000240)='X', 0x1}], 0x100000000000000f) r24 = socket$netlink(0x10, 0x3, 0x0) writev(r24, &(0x7f00000000c0)=[{&(0x7f0000000240)='X', 0x1}], 0x1) r25 = socket$netlink(0x10, 0x3, 0x0) writev(r25, &(0x7f00000000c0)=[{0x0}], 0x1) r26 = socket$netlink(0x10, 0x3, 0x0) writev(r26, &(0x7f00000000c0)=[{&(0x7f0000000240)='X', 0x1}], 0x1) r27 = socket$netlink(0x10, 0x3, 0x0) writev(r27, &(0x7f00000000c0)=[{&(0x7f0000000240)='X', 0x1}], 0x1) r28 = socket$netlink(0x10, 0x3, 0x0) writev(r28, &(0x7f00000000c0)=[{&(0x7f0000000240)='X', 0x1}], 0x1) r29 = socket$netlink(0x10, 0x3, 0x0) writev(r29, &(0x7f00000000c0)=[{&(0x7f0000000240)='X', 0x1}], 0x1) r30 = socket$netlink(0x10, 0x3, 0x0) writev(r30, &(0x7f00000000c0)=[{&(0x7f0000000240)='X', 0x1}], 0x1) r31 = socket$netlink(0x10, 0x3, 0x4) writev(r31, &(0x7f00000000c0)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) 22:37:48 executing program 5: mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r2 = syz_open_procfs(0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000002640)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)={0x30, r4, 0x36236e6ed0b15a09, 0x0, 0x0, {{}, 0x0, 0x4101, 0x0, {0x14, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'lo\x00'}}}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_GET_LINKS(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xdf3f495a2c78c2d8}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r4, 0x200, 0x70bd2b, 0x25dfdbfc, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x7}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x10) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, 0x0) r5 = socket(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x3, 0x70, 0x6, 0x1, 0x4, 0x80, 0x0, 0x7f, 0x10, 0x6, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x89e0d61abcb075f3, @perf_bp={&(0x7f0000000280), 0x1}, 0x2000, 0x3, 0x6, 0x7, 0xffff, 0xff, 0x8}, 0xffffffffffffffff, 0x0, r0, 0x3) sendmsg$NBD_CMD_DISCONNECT(r5, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x802, 0x0) write(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) gettid() socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 22:37:48 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmctl$SHM_LOCK(0x0, 0xb) shmget$private(0x0, 0x3000, 0x0, &(0x7f000000a000/0x3000)=nil) r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0xd, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f00000000c0)) setreuid(0x0, 0x0) 22:37:49 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmctl$SHM_LOCK(0x0, 0xb) shmget$private(0x0, 0x3000, 0x0, &(0x7f000000a000/0x3000)=nil) r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0xd, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f00000000c0)) setreuid(0x0, 0x0) 22:37:49 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x22}, 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x420}, 0xc, &(0x7f00000003c0), 0x1, 0x0, 0x0, 0x44044}, 0x40040) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) accept4$netrom(r2, &(0x7f0000000140)={{0x3, @netrom}, [@netrom, @default, @bcast, @null, @remote, @null, @rose, @rose]}, &(0x7f00000001c0)=0xfffffffffffffd9e, 0x40000) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 22:37:49 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0xfffffffffffffe0f, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e0000001a008100a00f80ecdb4cb904034865160b000000d4126efb120003000260d819a9ffe200000000000000", 0x2e}], 0x1}, 0x0) 22:37:49 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r0, 0x0, 0x420000a77, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000000)) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfffffd88) fcntl$setpipe(r1, 0x407, 0xdc4f) r3 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6(0x10, 0x8000000100000003, 0x0) r6 = dup2(r4, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) tkill(r3, 0x1000000000013) 22:37:49 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmctl$SHM_LOCK(0x0, 0xb) shmget$private(0x0, 0x3000, 0x0, &(0x7f000000a000/0x3000)=nil) r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0xd, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f00000000c0)) setreuid(0x0, 0x0) 22:37:49 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r4 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x400000004e21, @empty}, 0x10) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r5, 0x0, &(0x7f00000001c0)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) connect$inet(r4, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) 22:37:49 executing program 2: shmctl$IPC_RMID(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) epoll_create1(0x80000) preadv(r1, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) clock_getres(0x0, &(0x7f00000001c0)) ioctl$ASHMEM_GET_PROT_MASK(r1, 0x7706, &(0x7f0000000100)) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000007900)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x0, "bf329ee90034fe680d25bc171081714c7e4396b4f0a9a54b1ba9f2d30dc7798e1d8fd8446740071f613f0a031c7a6b6dba2f3a43ae52e3480593d3302efeb74e7c0f9b8e9789dd8ad62064c0576b165a"}, 0xd8) recvmmsg(0xffffffffffffffff, &(0x7f00000077c0)=[{{0x0, 0x0, 0x0}, 0xbd6e}], 0x1, 0x2, 0x0) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, 0x0) write$FUSE_STATFS(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000000)={0x1f, {0x0, 0x0, 0x2}}, 0xa) [ 488.999135][ T21] device bridge_slave_1 left promiscuous mode [ 489.016781][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 489.091636][ T21] device bridge_slave_0 left promiscuous mode [ 489.099211][ T21] bridge0: port 1(bridge_slave_0) entered disabled state 22:37:49 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x100000}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 22:37:49 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmctl$SHM_LOCK(0x0, 0xb) shmget$private(0x0, 0x3000, 0x0, &(0x7f000000a000/0x3000)=nil) r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0xd, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f00000000c0)) setreuid(0x0, 0x0) 22:37:50 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f00000033c0)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1, 0x10}]}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfb, &(0x7f0000000200)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x290}, 0x48) [ 490.345279][ T21] device hsr_slave_0 left promiscuous mode [ 490.394988][ T21] device hsr_slave_1 left promiscuous mode [ 490.452323][ T21] team0 (unregistering): Port device team_slave_1 removed [ 490.463313][ T21] team0 (unregistering): Port device team_slave_0 removed [ 490.473643][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 490.528075][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 490.597317][ T21] bond0 (unregistering): Released all slaves [ 490.748492][T14762] tipc: Enabling not permitted [ 490.754265][T14762] tipc: Enabling of bearer rejected, failed to enable media 22:37:51 executing program 5: mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r2 = syz_open_procfs(0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000002640)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)={0x30, r4, 0x36236e6ed0b15a09, 0x0, 0x0, {{}, 0x0, 0x4101, 0x0, {0x14, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'lo\x00'}}}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_GET_LINKS(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xdf3f495a2c78c2d8}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r4, 0x200, 0x70bd2b, 0x25dfdbfc, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x7}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x10) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, 0x0) r5 = socket(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x3, 0x70, 0x6, 0x1, 0x4, 0x80, 0x0, 0x7f, 0x10, 0x6, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x89e0d61abcb075f3, @perf_bp={&(0x7f0000000280), 0x1}, 0x2000, 0x3, 0x6, 0x7, 0xffff, 0xff, 0x8}, 0xffffffffffffffff, 0x0, r0, 0x3) sendmsg$NBD_CMD_DISCONNECT(r5, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x802, 0x0) write(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) gettid() socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 22:37:51 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x100000}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 22:37:51 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r0, 0x0, 0x420000a77, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000000)) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfffffd88) fcntl$setpipe(r1, 0x407, 0xdc4f) r3 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6(0x10, 0x8000000100000003, 0x0) r6 = dup2(r4, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) tkill(r3, 0x1000000000013) 22:37:51 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x18, 0x0, &(0x7f0000000040)) 22:37:51 executing program 2: shmctl$IPC_RMID(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) epoll_create1(0x80000) preadv(r1, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) clock_getres(0x0, &(0x7f00000001c0)) ioctl$ASHMEM_GET_PROT_MASK(r1, 0x7706, &(0x7f0000000100)) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000007900)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x0, "bf329ee90034fe680d25bc171081714c7e4396b4f0a9a54b1ba9f2d30dc7798e1d8fd8446740071f613f0a031c7a6b6dba2f3a43ae52e3480593d3302efeb74e7c0f9b8e9789dd8ad62064c0576b165a"}, 0xd8) recvmmsg(0xffffffffffffffff, &(0x7f00000077c0)=[{{0x0, 0x0, 0x0}, 0xbd6e}], 0x1, 0x2, 0x0) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, 0x0) write$FUSE_STATFS(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000000)={0x1f, {0x0, 0x0, 0x2}}, 0xa) 22:37:51 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r4 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x400000004e21, @empty}, 0x10) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r5, 0x0, &(0x7f00000001c0)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) connect$inet(r4, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) 22:37:51 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x5) ioctl$PPPIOCSMRU1(r0, 0x40047452, 0x0) 22:37:51 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x100000}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 22:37:52 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='smaps_rollup\x00') exit(0x0) preadv(r0, &(0x7f0000000380)=[{&(0x7f0000000100)=""/112, 0x70}], 0x1, 0x8) [ 491.481614][T14816] mkiss: ax0: crc mode is auto. 22:37:52 executing program 2: open(&(0x7f0000000040)='.\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$apparmor_exec(r0, &(0x7f0000000880)={'\\C\x1b(0\x0e\x06C\xc3MY\x1d\x9b8]\xc3\x16\xb1\x9bV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00]LD\xef\xf1Jg\xb9a\xe7\xe2k\xc6\x11\x8d>\x80\x9f\xddZ\xb3\xe5\xc8\x04s\xe6E\xfbQ\x0f\x82\x13\xdfP\xcc\xb3\xba\"\x18}\x04GxG\xeeN\xac\xc05`'}, 0x2c1) [ 491.561816][T14816] mkiss: ax0: crc mode is auto. 22:37:52 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x100000}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 22:37:52 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x5) ioctl$PPPIOCSMRU1(r0, 0x40047452, 0x0) [ 492.068850][T14850] mkiss: ax0: crc mode is auto. [ 492.553711][T14853] tipc: Enabling not permitted [ 492.565174][T14853] tipc: Enabling of bearer rejected, failed to enable media 22:37:54 executing program 5: mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r2 = syz_open_procfs(0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000002640)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)={0x30, r4, 0x36236e6ed0b15a09, 0x0, 0x0, {{}, 0x0, 0x4101, 0x0, {0x14, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'lo\x00'}}}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_GET_LINKS(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xdf3f495a2c78c2d8}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r4, 0x200, 0x70bd2b, 0x25dfdbfc, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x7}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x10) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, 0x0) r5 = socket(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x3, 0x70, 0x6, 0x1, 0x4, 0x80, 0x0, 0x7f, 0x10, 0x6, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x89e0d61abcb075f3, @perf_bp={&(0x7f0000000280), 0x1}, 0x2000, 0x3, 0x6, 0x7, 0xffff, 0xff, 0x8}, 0xffffffffffffffff, 0x0, r0, 0x3) sendmsg$NBD_CMD_DISCONNECT(r5, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x802, 0x0) write(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) gettid() socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 22:37:54 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0815b5055e0bcfe87b3071") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff1100000079a4f0ff00000000b706000000000081ad64020000000000450404000100ff0f2704000001130a00b7040000050000006a0af2fe00000000850000001a000000b700000000000000950000000000000063e165cd844a954b26c933db8e175e097efb3f55bb2007ee51050512b5b42128aa090a79507df79f2d8129cf487130d5f24bf901115e17392ac66ad029d1c08a2c6146101e04aeacea799a22a2fa798b5adc436b27d53337e5003e4be7f8000000000000dbc2777df150b7cdd77b85b94109a314fd085f028f2ed1a4535550614e09d6378198a60978670838337af2abd55a87ac0394b2f92ffab7d153d62058d0a413b2173619ccf55520f22c9cb6712f3024b7041b1df65b3e1b9bf115646d14ce53d13d0ccacda1efc54fa737c28b994a8512c816fdcceaede3faedc51d29a47fc813a2ec00f4c7a53ac271d6d6f4ea6bf97f2f33e2ea2e534300bcb3fdc4b4861004eefbda7f54f82a804dc5fa77ee293fbd165a5a68488e40b030166565a097b1b44b451de736bb6d43db8db03d4b7745fef1d04ec633dee254a6d491b849a5a7c2211fe4fd21a18986252a70f8f92eb6f0e8c7db3503680e5e5971ff4bf23242a1f2c28159f09943b1b0452d1b72183aacf4a84fad791fa99dac06b57479321a0574fb304bc2a168aa43328c8ddc278a522626dc0655b720ea011bf5742e0e0d4334db8b20ce3f9f16cb7fc20faf791ec85821d0c48fb657c29b302b0d2277a84af326f36f3e2c25a61ec45c3af97a8f17da954aff3fc8c108755f75ca13fb7c8bbd8b6e7dac1aba4b20dc7de058a4dfa7e85a8bdf1d41a2d8bda74d66f47cc180f82c5f573c6d294d3665016ac59dda0fde074569ae753a7ac7fe13cab6692422a46e9ffe2d4a2d32f7528751313694bf5700b20ef0c248ddd3da3239acad4aff2066bb5d4045c9585638c2153a6eee01738b0c10671f4f559b7dcb98a6273b8c5f1e24d9f679e4fbe948dfb4cc4a389469608241730459f0123fd383d5612ff0230dc6eb55e9d46de56ef907b059b90bc0289afb9a79ae5498f6589880ed6eea7b9c670012be05e7de0940313c5870786554df26236ebced9390cb6941b8375d936a7d2120eca291963eb2d537d8ee4de5c183c960119451c31539b22809e1d7f0cda06a9fa87d64cb778f54334354ec2697a03aff14a9aa4bd908a99494a65044dd539f5096412b926b2e095b84c20243ff98df3347f0e399d1b9f27e3c33269c0e153b28b2d4410572bc45b9d3fa02208d304d455c3630eeaebde922320178b00cc6ed7966130b547dbf8b497af0a77fbcf2cd1d0000000000000001c80000000000000000000000091bee53595a779d243a48cea769b10424d28804c026ab7f4a5c81921f0128dfd70b438af60b060000000000000056642b49b745f3bf2cf7908b6d7d748308eea09fc361b4735efbf3411718d6ee7aebf9ef40662d7836d252c566f5ee938a836804ed3a1079b0282a12043408cd60b687dcff91af19f2f8df175d60a2892e456f5f2a42bd13da2022f23daec61854f640f701db0276652f6e74f20675eb781925441578e93046aaddea8ec4ca37f71c2710a7ea8ae0dc214e1cc275b26adfac92e6de9200000000000000000000000000009ec7eee50e5bafecea4d4134f9d006c8d6883eca5c9c58c9e93311ab5009d9c209644bb1cb603cd60a9e241435fe82d5a96b09c68c73de2f04f15d0053875732f2258aea65559eb00e76e9d0ada2a60ca770663da451790cc36000906d5a9fad98c308e89bd5ffb6151d79c1cee1cdfba05e3633becd937d7a15762e5f5a3a0bc33fdbe28a5ffc83f2f085185cc92fe7f791e8f6429309d6adab4b7e508e5bf024ed8f8a005f2bbf96c89739f5d81e750d50515a59a3ad09e8802e8f4f5354470900c9d5f99a73145dfcedad69da9cd4375c624600e78f4458542b14f29611f95d4a2aa31771cd379ec83554cea5e6539db7384e1f58d81f2f2653c4d9818708e27c89b552d3fcd116bce9c764c714c9402c21d181e1e59efb28d4f91652f6820b6ec962802c0320f8059195729d60c534ee8e8ff0755b67fe4c25edb85bcff24c757aa8090000000000008c420eb4304f66e3a37aaf430000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r1, 0x0, 0xe, 0x0, &(0x7f0000000140)="174463f795128633469d6eae469e", 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000008c0)='!', 0x0}, 0x40) 22:37:54 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xd) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)) 22:37:54 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x5) ioctl$PPPIOCSMRU1(r0, 0x40047452, 0x0) 22:37:54 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000080)=0x1d, 0x4) r1 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000040)=0x5, 0x4) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={0x0}}, 0x0) [ 493.693074][T14879] mkiss: ax0: crc mode is auto. 22:37:54 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r4 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x400000004e21, @empty}, 0x10) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r5, 0x0, &(0x7f00000001c0)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) connect$inet(r4, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) 22:37:54 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r1, 0x203ffffd, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) stat(0x0, &(0x7f00000000c0)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf, 0x1f, 0x73}, 0x20000357) open(0x0, 0x0, 0x0) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) socket(0x11, 0x0, 0x0) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 22:37:54 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0815b5055e0bcfe87b3071") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r1, 0x0, 0xe, 0x0, &(0x7f0000000140)="174463f795128633469d6eae469e", 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000008c0)='!', 0x0}, 0x40) 22:37:54 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xd) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)) 22:37:54 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x5) ioctl$PPPIOCSMRU1(r0, 0x40047452, 0x0) 22:37:55 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0815b5055e0bcfe87b3071") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff1100000079a4f0ff00000000b706000000000081ad64020000000000450404000100ff0f2704000001130a00b7040000050000006a0af2fe00000000850000001a000000b700000000000000950000000000000063e165cd844a954b26c933db8e175e097efb3f55bb2007ee51050512b5b42128aa090a79507df79f2d8129cf487130d5f24bf901115e17392ac66ad029d1c08a2c6146101e04aeacea799a22a2fa798b5adc436b27d53337e5003e4be7f8000000000000dbc2777df150b7cdd77b85b94109a314fd085f028f2ed1a4535550614e09d6378198a60978670838337af2abd55a87ac0394b2f92ffab7d153d62058d0a413b2173619ccf55520f22c9cb6712f3024b7041b1df65b3e1b9bf115646d14ce53d13d0ccacda1efc54fa737c28b994a8512c816fdcceaede3faedc51d29a47fc813a2ec00f4c7a53ac271d6d6f4ea6bf97f2f33e2ea2e534300bcb3fdc4b4861004eefbda7f54f82a804dc5fa77ee293fbd165a5a68488e40b030166565a097b1b44b451de736bb6d43db8db03d4b7745fef1d04ec633dee254a6d491b849a5a7c2211fe4fd21a18986252a70f8f92eb6f0e8c7db3503680e5e5971ff4bf23242a1f2c28159f09943b1b0452d1b72183aacf4a84fad791fa99dac06b57479321a0574fb304bc2a168aa43328c8ddc278a522626dc0655b720ea011bf5742e0e0d4334db8b20ce3f9f16cb7fc20faf791ec85821d0c48fb657c29b302b0d2277a84af326f36f3e2c25a61ec45c3af97a8f17da954aff3fc8c108755f75ca13fb7c8bbd8b6e7dac1aba4b20dc7de058a4dfa7e85a8bdf1d41a2d8bda74d66f47cc180f82c5f573c6d294d3665016ac59dda0fde074569ae753a7ac7fe13cab6692422a46e9ffe2d4a2d32f7528751313694bf5700b20ef0c248ddd3da3239acad4aff2066bb5d4045c9585638c2153a6eee01738b0c10671f4f559b7dcb98a6273b8c5f1e24d9f679e4fbe948dfb4cc4a389469608241730459f0123fd383d5612ff0230dc6eb55e9d46de56ef907b059b90bc0289afb9a79ae5498f6589880ed6eea7b9c670012be05e7de0940313c5870786554df26236ebced9390cb6941b8375d936a7d2120eca291963eb2d537d8ee4de5c183c960119451c31539b22809e1d7f0cda06a9fa87d64cb778f54334354ec2697a03aff14a9aa4bd908a99494a65044dd539f5096412b926b2e095b84c20243ff98df3347f0e399d1b9f27e3c33269c0e153b28b2d4410572bc45b9d3fa02208d304d455c3630eeaebde922320178b00cc6ed7966130b547dbf8b497af0a77fbcf2cd1d0000000000000001c80000000000000000000000091bee53595a779d243a48cea769b10424d28804c026ab7f4a5c81921f0128dfd70b438af60b060000000000000056642b49b745f3bf2cf7908b6d7d748308eea09fc361b4735efbf3411718d6ee7aebf9ef40662d7836d252c566f5ee938a836804ed3a1079b0282a12043408cd60b687dcff91af19f2f8df175d60a2892e456f5f2a42bd13da2022f23daec61854f640f701db0276652f6e74f20675eb781925441578e93046aaddea8ec4ca37f71c2710a7ea8ae0dc214e1cc275b26adfac92e6de9200000000000000000000000000009ec7eee50e5bafecea4d4134f9d006c8d6883eca5c9c58c9e93311ab5009d9c209644bb1cb603cd60a9e241435fe82d5a96b09c68c73de2f04f15d0053875732f2258aea65559eb00e76e9d0ada2a60ca770663da451790cc36000906d5a9fad98c308e89bd5ffb6151d79c1cee1cdfba05e3633becd937d7a15762e5f5a3a0bc33fdbe28a5ffc83f2f085185cc92fe7f791e8f6429309d6adab4b7e508e5bf024ed8f8a005f2bbf96c89739f5d81e750d50515a59a3ad09e8802e8f4f5354470900c9d5f99a73145dfcedad69da9cd4375c624600e78f4458542b14f29611f95d4a2aa31771cd379ec83554cea5e6539db7384e1f58d81f2f2653c4d9818708e27c89b552d3fcd116bce9c764c714c9402c21d181e1e59efb28d4f91652f6820b6ec962802c0320f8059195729d60c534ee8e8ff0755b67fe4c25edb85bcff24c757aa8090000000000008c420eb4304f66e3a37aaf430000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r1, 0x0, 0xe, 0x0, &(0x7f0000000140)="174463f795128633469d6eae469e", 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000008c0)='!', 0x0}, 0x40) [ 494.435548][T14913] mkiss: ax0: crc mode is auto. [ 494.527264][T14828] ================================================================== [ 494.535500][T14828] BUG: KCSAN: data-race in pipe_wait / put_pipe_info [ 494.542166][T14828] [ 494.544538][T14828] read to 0xffff8880a6be4c4c of 4 bytes by task 14829 on cpu 0: [ 494.552207][T14828] pipe_wait+0xd7/0x140 [ 494.556355][T14828] pipe_read+0x3b1/0x5e0 [ 494.560715][T14828] new_sync_read+0x389/0x4f0 [ 494.565286][T14828] __vfs_read+0xb1/0xc0 [ 494.569421][T14828] vfs_read+0x143/0x2c0 [ 494.573553][T14828] ksys_read+0xd5/0x1b0 [ 494.577688][T14828] __x64_sys_read+0x4c/0x60 [ 494.582173][T14828] do_syscall_64+0xcc/0x370 [ 494.586665][T14828] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 494.592543][T14828] [ 494.594857][T14828] write to 0xffff8880a6be4c4c of 4 bytes by task 14828 on cpu 1: [ 494.602564][T14828] put_pipe_info+0x4d/0xb0 [ 494.606963][T14828] pipe_release+0x152/0x1b0 [ 494.611453][T14828] __fput+0x1e1/0x520 [ 494.615414][T14828] ____fput+0x1f/0x30 [ 494.619383][T14828] task_work_run+0xf6/0x130 [ 494.623866][T14828] exit_to_usermode_loop+0x2b4/0x2c0 [ 494.629130][T14828] do_syscall_64+0x353/0x370 [ 494.633700][T14828] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 494.639669][T14828] [ 494.641972][T14828] Reported by Kernel Concurrency Sanitizer on: [ 494.648118][T14828] CPU: 1 PID: 14828 Comm: ps Not tainted 5.4.0-syzkaller #0 [ 494.655385][T14828] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 494.665430][T14828] ================================================================== [ 494.673474][T14828] Kernel panic - not syncing: panic_on_warn set ... [ 494.680133][T14828] CPU: 1 PID: 14828 Comm: ps Not tainted 5.4.0-syzkaller #0 [ 494.687392][T14828] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 494.697435][T14828] Call Trace: [ 494.700726][T14828] dump_stack+0x11d/0x181 [ 494.705044][T14828] panic+0x210/0x640 [ 494.708924][T14828] ? vprintk_func+0x8d/0x140 [ 494.713629][T14828] kcsan_report.cold+0xc/0xd [ 494.718221][T14828] kcsan_setup_watchpoint+0x3fe/0x460 [ 494.723712][T14828] __tsan_unaligned_write4+0xc4/0x100 [ 494.729089][T14828] put_pipe_info+0x4d/0xb0 [ 494.733497][T14828] pipe_release+0x152/0x1b0 [ 494.737990][T14828] __fput+0x1e1/0x520 [ 494.741951][T14828] ? put_pipe_info+0xb0/0xb0 [ 494.746529][T14828] ____fput+0x1f/0x30 [ 494.750497][T14828] task_work_run+0xf6/0x130 [ 494.754991][T14828] exit_to_usermode_loop+0x2b4/0x2c0 [ 494.760278][T14828] do_syscall_64+0x353/0x370 [ 494.764877][T14828] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 494.770768][T14828] RIP: 0033:0x7fdc3b5042b0 [ 494.775180][T14828] Code: 40 75 0b 31 c0 48 83 c4 08 e9 0c ff ff ff 48 8d 3d c5 32 08 00 e8 c0 07 02 00 83 3d 45 a3 2b 00 00 75 10 b8 03 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 ce 8a 01 00 48 89 04 24 [ 494.794783][T14828] RSP: 002b:00007ffd875dc078 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 494.803455][T14828] RAX: 0000000000000000 RBX: 00007fdc3b7b97a0 RCX: 00007fdc3b5042b0 [ 494.811410][T14828] RDX: 00007fdc3b7badf0 RSI: 0000000000000001 RDI: 0000000000000001 [ 494.819373][T14828] RBP: 0000000000000000 R08: 00007fdc3bbfd700 R09: 00007fdc3bbfd700 [ 494.827336][T14828] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 494.835305][T14828] R13: 0000000000000001 R14: 0000000000f73160 R15: 0000000000000000 [ 494.844868][T14828] Kernel Offset: disabled [ 494.849200][T14828] Rebooting in 86400 seconds..