, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xa925, 0x6c04db61907ce95, 0x0, 0xffffffffffffffff}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) dup3(r2, r1, 0x0) 15:27:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xa925, 0x6c04db61907ce95, 0x0, 0xffffffffffffffff}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) dup3(r2, r1, 0x0) 15:27:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xa925, 0x6c04db61907ce95, 0x0, 0xffffffffffffffff}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) dup3(r2, r1, 0x0) 15:27:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xa925, 0x6c04db61907ce95, 0x0, 0xffffffffffffffff}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) dup3(r2, r1, 0x0) 15:27:05 executing program 0: clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x4) keyctl$join(0x1, 0x0) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x3, 0x74}, &(0x7f0000000800)='])+\xe4\x00\x19I0z\xf9\xdc~\xb0\xba\r\x9f\xf1q\xe5\x19\xa3\xf4R\xf6yae+\xa1\xbc\x1dqP\xcd|\xbf(\xe0L\x87\xbf\xc26\xaa\xf2Hb\xa7\xae\xd7\xb9\xfb\xf1+\xea\xd6\xfa\xf9\xc4}\xb6\x14{\x91\x86B\xbc\x91\x9d:\xedx\x1fIK \xc2\xd8@\xe7\xa9\xc8\xdd)\x91.\x83\xbfo\xa0\a\xb5&\xfd\xb5W\x8f\xfeN\xeaH\xf8\xc3%<\x7f\xdc\xa9\xa6Uua\xaf\xc6L\xbd\xbfz@z\x84`\x8e\xa4\x1b\x82\xb0\x99Oe\xde\v\xd3\xadg\x96\xf0g\v\x8f_\x94\xda\xbd\xf9\x80\xb4\xd0\xaaiw^6\x10\xe3\x1d', 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, 0x0, 0x0) 15:27:05 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x1ad, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x40000000010) getsockopt$netlink(r0, 0x10e, 0x9, 0x0, &(0x7f0000000380)) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) 15:27:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xa925, 0x6c04db61907ce95, 0x0, 0xffffffffffffffff}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) dup3(r2, r1, 0x0) 15:27:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xa925, 0x6c04db61907ce95, 0x0, 0xffffffffffffffff}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) dup3(r2, r1, 0x0) 15:27:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xa925, 0x6c04db61907ce95, 0x0, 0xffffffffffffffff}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) dup3(r2, r1, 0x0) [ 412.483058] audit: type=1400 audit(1573140425.310:208): avc: denied { getopt } for pid=17031 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 15:27:05 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000002540), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x1}, 0x50) symlink(&(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000340)='./file0/file0\x00') read$FUSE(r0, &(0x7f0000000480), 0x93f) write$FUSE_ENTRY(r0, &(0x7f0000000280)={0x90, 0x0, 0x2}, 0x90) 15:27:05 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000006e80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000002a00)="46395a09f69eb492d39974abc66ef6de18f5b3898940259e209f89088ab2486619b11fa841b3ef6cea2d75a8a850f818ca871a1b9064aa73b86a29d34c7fa55c6bbb092fc4436c69d39b2653f32d28cbbbc5b1c531caedd4de431fb112ef8ae8a5958075acb0e6639431ff495ed1c2c0eae91c877f05181818beb0ccfd0c6d1236bb92e0a273028bdeec3760e4e8263a151b76d9ce944c0cafb33a2933602ab0b9359b2730c8ee63d98f5e748ce5eda272c03928a343966dfe7b404348790afb8ffdbfacfd13d930fe67a9de510bebdb968085abac779a822294b86409710792ee8243b0a4aff62de5be461985a65739ba0611778b4199058670f73c05589c978a3cb3b57f67f03d9208297a819e099755e25f7f6c96555220cf7b26c85180cf084c735cd51e6078c9da8c9d205b90dbb7e7e5f14ea1c6afb799dfec7035e14173b09944701f3d89fd16577090ae8e5fb383828a150d291725f187ea36c711ad807755c9cf4b63122e0a11ebfb65d0189ae6f9b24cd4ed091943f6fc2df40c7c4e5a037f37a6992e8882215c678696ae1a3f1a42d27543da9c83f0c191e419986dc6d2a7ad59b314c0b08901b31906f2cafc8a0da7d17ad13b8206a8d9597934faf7ab1cd29fa62b01ef2c186a00725452456934bd6a2df30b077ae7b2fae73da88299eb3c164d1c5c4a4082c43f61b5162ebe46ee4b72d1a474f43914226375e68196b624e220407050ee3057dddf605065ebd41b217df57377ed3fb7930b0e6d46e8c5aa517190cfa24bdf868da915acbeb5f1ef10b59c1614d5c9285fea29bbe81d17afeaaa3ec7e0093b1aca6a581797df13bf1d3d2ac6431de82dd725d4980e8c7928c99ffdb09a9c4d592da62aa23300de09f4ea84b2b7139b9e43cbeacaba8e3a653c40d8368feb9e4d260cd604687593e3e21a5298b2556edc0de3016a246edf863ede1675c2d7e4eeb9afd55e1f8c03719a2d9258e0619bf03d02ab874b7236be8e340e033bcc64799b1a641d167f2a22ebb8bfeab1bb2a24d713a910e5250ca8c0f60cdf43685ed0d835fc591e5c68808923fcd0967473e3efef1beab255ef0eddae4c6103e8811e01c5d53520a939f9bb4f1ebbb09337aa61d86f5e0f11e8e7f4517c5c1d563e4aa36fa28ef3f1943c44d39324880755508d209797f06f59a1e53e9a5b5c2e5b708098a530cc60a95849ef30aebf1d0e94b761f595ca4d5f7ab05ad032efbe9e86366e7ab7f88df80f7e1bc0cc2cc0659fd9fdaf771690d5fd6a6cb45e3e5533f62e1e83d1b0abdddc2bebf872157c5bd42e677f869dade5b2216c1768f023e51c6b6c9685edae83edb0560407fcac0dab00662f4cb4e85b4ed5ad5b9c69cc5d01c0569c9280fdbf0aac974e51f938f959861768be2195b7d1bb1941410c0e23b1ba862ee82a27f881eb9a9290d005f943e971a2c32bc609c1339de4ac5998278de9e2ba1774c0fdc088aeeacf67acc2da9836bfcde03d7bd9a0e7500de8c8fd371cb62bb4c844cf5314e75d84d704083932e0172428de2eab8a6130de640acc94b24237c655365ea514b7e30e4f96437dd3f57f26c683858b788960809def75eb7418b15a809e6880f8a5ce481f2f75329245dcc19fbd3749810eeb63170c47f249efaa6d2c077fe6b20683c934087e92e158d96ceec75ac7866ab3d97b5197253f877e1766b06c03f04b325b86d851bc423f05a41166d74d8cad069ea44a063a522b09634c92f25039595f13b0056ba0cdaa215621bb62fb4b84cede3d98851f655c1bd134b47899eb0db2f3967aeb3094bcf052570aad375f02105467b4f4b3f2bed0c14f2e37a4efc5f6c50ef588658f9469058aaa7e8bf597b2259bcc265df5fc53d64c0a60669160d102c912edd44bc5c610dad4ec8f4920c7a0ed36d4e16e2f393680905eb7cf8731c752d8edbb84cd2ce91c45453b536018e7f7d1b44443a92ba0cf007d41db96441014d499d6c4e376c16c69865dd27502eb9e5e7a18a234d4cfb334fa7c1c1532736a6d5cd412e1879add86a865254c61e0f78f78fe2b8789a6cc981fa4b7b71972f689e64e87341c4964c52b1c5dc17e2219245f872bbcf6fd32097655684d7a335f09eae03801a21ff3228f5cbdedb89e68e3fb99be507cd102fe978ee743f7e45a986db487e4e3b9", 0x601}, {&(0x7f0000000300)="b7", 0x1}, {&(0x7f0000003a00)="df8951191d81d592f5d75bf6fe2e33d3fe3b271e5824b0d31773c070c75a9cfb8752fa4feec02250be95a152156c45b1cf2173e18c3556ac9e75b0420e4b4c9a8457422106c6c1bd47cb7f12f0e8baabddbabf2cacd71163a45e8a8f0d891c7398d9dadcd1ade959bf6249ca9ccced42162f568775872ce9e37dfd7dc8e4520281c7bea2e7ef87b6968bb36defb98983cfd4e58eedcdce3c433391f43cd9cde8edadd1494ba5dc39677a705673c7e916ac71189849bbc750ba54cfffb9d76217b396730e2186293e51536fda1720c9bbbf177298d5d7da9727d4b25521087bd995e21e116a9af785608fb368ecb4b210c226918ed45cdbba65ade63d2dcc32abcc796b8b24c239d23bb4fb4fe5c2e0d663c39906624d32d2e6c2d9642a73aca3ff48d3a5e146e234f57860da5891d35211d96aaf1805676e07acdcb1a5c3e4450dc4cf1e8139eec4233ae002a89aed33561c6f1224e8b21f6a9675f89ad56c4feb20a3d6d2ceccc90cefde05151116b92145552f60cbdee2f9a774217a8402e93cddaa7f8e047a45b65e038f0751e3b688e040c36fc2a58e78d05a363edf06f75d482d3f0e9ec2f95419808e557ffbf24c6a980b742a4e3a0fd2d2d8a40dd9ad61e687ac03524416d699b892185cc349260b9f28b54047ace4f8ad76fdbc0df1998e541fda504dce8922242191ff65d5dc1dcc28a1759909471ebd6f443c08556318b5f3cc11382226a33d32f6f9b55f0f4c80526969a7d7ab07d886247c027f06e64f0110d0aea509b2d7f138fbdaf090e0ffb9a7d0c62aed4aee8f3411f0412cf2fec28166f00d222c9a80fc36d1dbe296c55526cf52e65c7c6503045296ccbca8368d93f97ba8f6c68d7327cea96a8b133ffbfb82a1e33dcc5fa65fb10d9e0c1c9444ef821b9c779af9898dbf35d10ab0be36b5e5b018ba66a011db54eb680ecb02468a317fed59f7e34b1ff98ae4b11c74da1720016758dea98e1871f394cc274769b95e840d9c589c6ea59150efddb86efc332f3b2894d31781776a5f4510e4ad86183df6de3898669d2f8740dcc57e1d42eda88d90021a1661fa5fe75383ad6717ce7eaf0184b77530362e53b4c67bb0feaf9461f277f6a3f60a581068f6825aa1d993a8f82b1be1efa7ed38c196797e24d9eb67d67abb07f9f9b3d46fd2aff16a549f5527baa1b3db44e621b367bd80d31e5d2155ba086ac84d2fe29e544d22ea185fa28e9b58cc4ac6e529fa8f55af98dbc6cc626ad02ab7e7d472a8b35eb92041ddb7975c9da7b83833041e7877cbac4956f12248544c9f4d71054396dace406fa3aad3539b6949acc88742857ddd262f3d50ea83cff07e208b49760555f347a8e3ea0e5637e4bfa02f2a14d92256a73597407db5117917f2a77a8dcd8838fd00ad74f18698631fd25b21e82650a81c49becc6eae92cfa47c367f9d25f3be2ce0b0a1e1aa82a96be1f65134be1bb9dc421cb8bed4568f193e0fdbb59a4d27b450f4aa378c3088bb53cea2367395ab10e2213f8cf0d891deacb5ded150eb98597526baf0f89fdd99f85f89b18d9ed893dfeda99d457810f7184c3c85cc1db14ce4567f48f9f83a60c1028ff2ead5a08c53bf364e9574def0c6c8642fe0de57c069896cd51442c162b3c1c40289b31761f00808a5e14b2ddbc929743011773a4d133a64134fe3d449d51f4de7da5b2ff410c28a0650b99e6e9c439444eabb0b701faae546b01042184cc9f6d48a4450efc949c727dbb6dd4371adcd37316d6646295034b818af9b07d72879853d8cbeeee3b0c62f5827a93e73bec32fb32897334dc9ab266692ddee9e071a31ba9acdd54ce217f9c05411c1ddd48a1e5b0585723ac62a551771c535ab8fffb96d094a5be38c1c3f0ba3b10025b313b31a211cc34ed8ff78245676c165ec92a4506e2e860102b7bc0b0f01d8f8e0b30d5ef5b6a6118eef2d54baa846256b0002007d1b60e04649f63e9cef44b9d16b857445777a1ffcb76169766486deff8afba95f0330abd05fe6911c3bba16883197b27b1d6c00462fc246942671c2ebdcdcee914a59aa358f1e1bbaab2179b8bda135fc464853b351255e1c036553c53d249a9a54e637eb0c4f16dac82aecbf72aa32436592cc81e124c5826e167775cc46aefd1ab09d1a737d0c644ee879dc6c0f5f", 0x601}, {&(0x7f0000004a00)="27ee99d4c2f46b35af677bd4d1fae636ace105997a91380ad30a3df903f2ae9f15e5ea9b3c85e868f676481f0098ac30ea4a1809febf39691f9a3a2d18290b65e8b6c6c938b9d518587635528eff67cac547d117a2b75812dd59873cf5928ac45ac76bdd0a8d91173c07c8439b0038662e83a090c56e15755bca70288b3ccab037585f968bdb55018d8e4f4ab4fc41e1c4fe80ffe40e40bf504d59d55a34c79df04e25c0c4757d3154c36f768e03dbbb7660ffce8741a6726f1b614b1d29af01d52e82cbd9e6b8ae9cd6eb9e09e0b8faab78b6b4ae41f5f551c4946eba123f8bb0bbabe3ffd563259333f6bef65da217c563f960b125a92165ded0073d582935dde399010fa194ee4005c047ea60c86e30d7ce290335dea6ff6aa2776e6587d3b3150c0f8e987195717b51bff02a575f1b15c95aac0168ee70a4b719ec2a4cf59b20649f3c090eaaa1791169db86a3bfdd2fca8cd610434da3144239a714b2ea4b129b468e08075abe7b7a081a243b9b78555e992b03b00511644c07b45230c9db3c7990628163ea1eaf25153478c397f6b8168e7c25f3ee1da3468f9a2087706594da24d196fd13ce2c91aaab7263951d520a1c0cdd5191117ae6ee2ca080ef9eaf955ffe795bd0b817d3b846fed42271ae3964430ff9972a1258096881d56d63d52887d9c07fd8b40f19d2c7e618fa3190bb89e1d166f8b79da48c1ad744255e6e8dc98ea4394a283edca57ba282936996f926081ce1764d5be6c2958f076228360bd194963eba0e8468a4062f7b7dd96a4e80763941668f8405add8d3f1a9e34018bc1fc92891d9974488931fa0c4d2cd475f5ef15d1a96034492beb246caad76038c814246f3b41fe813348d4b5ecb50ac16d7c713db64fb757dfbc9c4518163f19a1f146ba67b5a844da060821a14f345784f9ceb828458dd3d3f40ddab4ebd814e48523e4b6452f6d48f02eb4db837ab7ddb29a9db6d5669873d3537be5d893014aa9ef48d99d9bd81ef6407af733e405ace14eeb79b29405ef411ae0c7ad145c440981186257a5d0c05aa629a6ce3d40d951980cf250ee474068e83084857507ffe5f02bbbc2714338ff593ba865d3d140b3417a8668989face2ba357c1ec62d20dc1ca7d4c38f9efa24e89b2dadeebba138a8b8f7ea2f323b645bb2b38844d4d56da5fd5998643fc0a7beab70ddda0cae2c9eb8d70a99e82e1bd557da86cce5601f3df9e20574b2ff3872177a17ca006c25fe8455e57965779bc61ff74d8603baf495d8456b6bb66a85229df664abd9e9c8702dc4b33747077ec561e3b789282815e468dfc96c1b8c3e2ffbada1849585f8c9fe160a78c9de941ec3660537d3a85e3846756e85f84ab79d1af14bc235b175aa305f2e6e172d31f2ee3ebeccea3dc32fe0d66c03f74d7b8a8a5c4915fc1e933862f2a6c0af72d8d1bc82e4707a5a4932d4ffcb7b98fe76a24a15b53735c5c50f11435a21541d310e5316a1bbd3c8e6705d0c03942cff8a34d1506fb50a5e20659f58fa442627177bbed870366c47a9262409e9875ba09cf40ecbcf30e2f1fbdd217723e135dd44fa148269aa62e6e1c1413cb4d4f1a246350be14a192d773e3692df90619e0befae949adad4d359d001af6c9c6fb9c86f4393a69c359d775f0afec095c6494399afc0c207f07dc67c419db738fbb079017b029eb82d8f173df78dd904128806a09adad31dea5cb9aa57f540049bbc02b34a0b7870d6a550199bee963cb655b4d70ca52120557427083011f60763381d3563943d631651e3fc8b4836543fd7eb5b463f66246e0a714277feb81214199fa19dbd3ffdac4e3cf4d6e9ba5663ef6c41e28822a8b671efb51dd8aeef22304a6dbc05870ab768c517c1ea0f9009837e0a7afc8e64bbf903df38d7e6fecb1480dd31128d05c11fcdefb62884e830d7b488cd789440c730d8e21788f3e8771a252670927a664afb16386c47b9d54471e45c8bb12ab76739f993d61b566f3f5bc2e48acc428986860c028909899bde9b2e2412071bfb711afb1d4c548724d596f10235109e9c149eaa65252898512129cc4e5955995bad9dae4537d9835db701b078b804f2ad2e5682a82eadeab96a0347d8c33158fe749199e5e1e159f1f320ead774f309dcfa3f3c9735f4c53d4e6aa6e297474bc", 0x601}, {&(0x7f0000000640)='6', 0x1}], 0x5}}, {{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000b00)='c', 0x1}, {&(0x7f0000000b80)="b6", 0x1}], 0x2}}, {{0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000cc0)='c', 0x1}, {&(0x7f0000000d00)="ce", 0x1}], 0x2}}, {{0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000001300)="d7", 0x1}, {&(0x7f0000001380)="f4", 0x1}, {&(0x7f0000005a00)="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", 0x601}, {&(0x7f00000013c0)="f2", 0xfffffda8}], 0x4}}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)="e2", 0x1}], 0x1}}], 0x5, 0x6049054) 15:27:05 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x5, 0x1}]}, &(0x7f0000000100)='GPL\x00'}, 0x48) 15:27:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xa925, 0x6c04db61907ce95, 0x0, 0xffffffffffffffff}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) dup3(r2, r1, 0x0) 15:27:05 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) read(0xffffffffffffffff, 0x0, 0x0) socket$pptp(0x18, 0x1, 0x2) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000077000000000000000000000000000000000000000000000000000000000000f3"], 0x74}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="7c0000002c00010700"/20, @ANYRES32=r3, @ANYBLOB="00000000000000000300000008000100627066005000020008000400164f9404dffcb63d400002003c000100000000080200002000000000000000000000110000000000010000000000000000002ce700"/100], 0x7c}}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 15:27:05 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x1ad, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x40000000010) getsockopt$netlink(r0, 0x10e, 0x9, 0x0, &(0x7f0000000380)) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) 15:27:05 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x1ad, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x40000000010) getsockopt$netlink(r0, 0x10e, 0x9, 0x0, &(0x7f0000000380)) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) 15:27:05 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x1ad, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x40000000010) getsockopt$netlink(r0, 0x10e, 0x9, 0x0, &(0x7f0000000380)) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) 15:27:05 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000002540), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x1}, 0x50) symlink(&(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000340)='./file0/file0\x00') read$FUSE(r0, &(0x7f0000000480), 0x93f) write$FUSE_ENTRY(r0, &(0x7f0000000280)={0x90, 0x0, 0x2}, 0x90) 15:27:06 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x1ad, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x40000000010) getsockopt$netlink(r0, 0x10e, 0x9, 0x0, &(0x7f0000000380)) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) 15:27:06 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x1ad, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x40000000010) getsockopt$netlink(r0, 0x10e, 0x9, 0x0, &(0x7f0000000380)) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) 15:27:06 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x1ad, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x40000000010) getsockopt$netlink(r0, 0x10e, 0x9, 0x0, &(0x7f0000000380)) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) 15:27:06 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x5, 0x1}]}, &(0x7f0000000100)='GPL\x00'}, 0x48) 15:27:06 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) read(0xffffffffffffffff, 0x0, 0x0) socket$pptp(0x18, 0x1, 0x2) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000077000000000000000000000000000000000000000000000000000000000000f3"], 0x74}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="7c0000002c00010700"/20, @ANYRES32=r3, @ANYBLOB="00000000000000000300000008000100627066005000020008000400164f9404dffcb63d400002003c000100000000080200002000000000000000000000110000000000010000000000000000002ce700"/100], 0x7c}}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 15:27:06 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000006e80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000002a00)="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", 0x601}, {&(0x7f0000000300)="b7", 0x1}, {&(0x7f0000003a00)="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", 0x601}, {&(0x7f0000004a00)="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", 0x601}, {&(0x7f0000000640)='6', 0x1}], 0x5}}, {{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000b00)='c', 0x1}, {&(0x7f0000000b80)="b6", 0x1}], 0x2}}, {{0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000cc0)='c', 0x1}, {&(0x7f0000000d00)="ce", 0x1}], 0x2}}, {{0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000001300)="d7", 0x1}, {&(0x7f0000001380)="f4", 0x1}, {&(0x7f0000005a00)="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", 0x601}, {&(0x7f00000013c0)="f2", 0xfffffda8}], 0x4}}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)="e2", 0x1}], 0x1}}], 0x5, 0x6049054) 15:27:06 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000006e80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000002a00)="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", 0x601}, {&(0x7f0000000300)="b7", 0x1}, {&(0x7f0000003a00)="df8951191d81d592f5d75bf6fe2e33d3fe3b271e5824b0d31773c070c75a9cfb8752fa4feec02250be95a152156c45b1cf2173e18c3556ac9e75b0420e4b4c9a8457422106c6c1bd47cb7f12f0e8baabddbabf2cacd71163a45e8a8f0d891c7398d9dadcd1ade959bf6249ca9ccced42162f568775872ce9e37dfd7dc8e4520281c7bea2e7ef87b6968bb36defb98983cfd4e58eedcdce3c433391f43cd9cde8edadd1494ba5dc39677a705673c7e916ac71189849bbc750ba54cfffb9d76217b396730e2186293e51536fda1720c9bbbf177298d5d7da9727d4b25521087bd995e21e116a9af785608fb368ecb4b210c226918ed45cdbba65ade63d2dcc32abcc796b8b24c239d23bb4fb4fe5c2e0d663c39906624d32d2e6c2d9642a73aca3ff48d3a5e146e234f57860da5891d35211d96aaf1805676e07acdcb1a5c3e4450dc4cf1e8139eec4233ae002a89aed33561c6f1224e8b21f6a9675f89ad56c4feb20a3d6d2ceccc90cefde05151116b92145552f60cbdee2f9a774217a8402e93cddaa7f8e047a45b65e038f0751e3b688e040c36fc2a58e78d05a363edf06f75d482d3f0e9ec2f95419808e557ffbf24c6a980b742a4e3a0fd2d2d8a40dd9ad61e687ac03524416d699b892185cc349260b9f28b54047ace4f8ad76fdbc0df1998e541fda504dce8922242191ff65d5dc1dcc28a1759909471ebd6f443c08556318b5f3cc11382226a33d32f6f9b55f0f4c80526969a7d7ab07d886247c027f06e64f0110d0aea509b2d7f138fbdaf090e0ffb9a7d0c62aed4aee8f3411f0412cf2fec28166f00d222c9a80fc36d1dbe296c55526cf52e65c7c6503045296ccbca8368d93f97ba8f6c68d7327cea96a8b133ffbfb82a1e33dcc5fa65fb10d9e0c1c9444ef821b9c779af9898dbf35d10ab0be36b5e5b018ba66a011db54eb680ecb02468a317fed59f7e34b1ff98ae4b11c74da1720016758dea98e1871f394cc274769b95e840d9c589c6ea59150efddb86efc332f3b2894d31781776a5f4510e4ad86183df6de3898669d2f8740dcc57e1d42eda88d90021a1661fa5fe75383ad6717ce7eaf0184b77530362e53b4c67bb0feaf9461f277f6a3f60a581068f6825aa1d993a8f82b1be1efa7ed38c196797e24d9eb67d67abb07f9f9b3d46fd2aff16a549f5527baa1b3db44e621b367bd80d31e5d2155ba086ac84d2fe29e544d22ea185fa28e9b58cc4ac6e529fa8f55af98dbc6cc626ad02ab7e7d472a8b35eb92041ddb7975c9da7b83833041e7877cbac4956f12248544c9f4d71054396dace406fa3aad3539b6949acc88742857ddd262f3d50ea83cff07e208b49760555f347a8e3ea0e5637e4bfa02f2a14d92256a73597407db5117917f2a77a8dcd8838fd00ad74f18698631fd25b21e82650a81c49becc6eae92cfa47c367f9d25f3be2ce0b0a1e1aa82a96be1f65134be1bb9dc421cb8bed4568f193e0fdbb59a4d27b450f4aa378c3088bb53cea2367395ab10e2213f8cf0d891deacb5ded150eb98597526baf0f89fdd99f85f89b18d9ed893dfeda99d457810f7184c3c85cc1db14ce4567f48f9f83a60c1028ff2ead5a08c53bf364e9574def0c6c8642fe0de57c069896cd51442c162b3c1c40289b31761f00808a5e14b2ddbc929743011773a4d133a64134fe3d449d51f4de7da5b2ff410c28a0650b99e6e9c439444eabb0b701faae546b01042184cc9f6d48a4450efc949c727dbb6dd4371adcd37316d6646295034b818af9b07d72879853d8cbeeee3b0c62f5827a93e73bec32fb32897334dc9ab266692ddee9e071a31ba9acdd54ce217f9c05411c1ddd48a1e5b0585723ac62a551771c535ab8fffb96d094a5be38c1c3f0ba3b10025b313b31a211cc34ed8ff78245676c165ec92a4506e2e860102b7bc0b0f01d8f8e0b30d5ef5b6a6118eef2d54baa846256b0002007d1b60e04649f63e9cef44b9d16b857445777a1ffcb76169766486deff8afba95f0330abd05fe6911c3bba16883197b27b1d6c00462fc246942671c2ebdcdcee914a59aa358f1e1bbaab2179b8bda135fc464853b351255e1c036553c53d249a9a54e637eb0c4f16dac82aecbf72aa32436592cc81e124c5826e167775cc46aefd1ab09d1a737d0c644ee879dc6c0f5f", 0x601}, {&(0x7f0000004a00)="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", 0x601}, {&(0x7f0000000640)='6', 0x1}], 0x5}}, {{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000b00)='c', 0x1}, {&(0x7f0000000b80)="b6", 0x1}], 0x2}}, {{0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000cc0)='c', 0x1}, {&(0x7f0000000d00)="ce", 0x1}], 0x2}}, {{0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000001300)="d7", 0x1}, {&(0x7f0000001380)="f4", 0x1}, {&(0x7f0000005a00)="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", 0x601}, {&(0x7f00000013c0)="f2", 0xfffffda8}], 0x4}}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)="e2", 0x1}], 0x1}}], 0x5, 0x6049054) 15:27:06 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x5, 0x1}]}, &(0x7f0000000100)='GPL\x00'}, 0x48) 15:27:06 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000006e80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000002a00)="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", 0x601}, {&(0x7f0000000300)="b7", 0x1}, {&(0x7f0000003a00)="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", 0x601}, {&(0x7f0000004a00)="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", 0x601}, {&(0x7f0000000640)='6', 0x1}], 0x5}}, {{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000b00)='c', 0x1}, {&(0x7f0000000b80)="b6", 0x1}], 0x2}}, {{0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000cc0)='c', 0x1}, {&(0x7f0000000d00)="ce", 0x1}], 0x2}}, {{0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000001300)="d7", 0x1}, {&(0x7f0000001380)="f4", 0x1}, {&(0x7f0000005a00)="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", 0x601}, {&(0x7f00000013c0)="f2", 0xfffffda8}], 0x4}}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)="e2", 0x1}], 0x1}}], 0x5, 0x6049054) 15:27:06 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000006e80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000002a00)="46395a09f69eb492d39974abc66ef6de18f5b3898940259e209f89088ab2486619b11fa841b3ef6cea2d75a8a850f818ca871a1b9064aa73b86a29d34c7fa55c6bbb092fc4436c69d39b2653f32d28cbbbc5b1c531caedd4de431fb112ef8ae8a5958075acb0e6639431ff495ed1c2c0eae91c877f05181818beb0ccfd0c6d1236bb92e0a273028bdeec3760e4e8263a151b76d9ce944c0cafb33a2933602ab0b9359b2730c8ee63d98f5e748ce5eda272c03928a343966dfe7b404348790afb8ffdbfacfd13d930fe67a9de510bebdb968085abac779a822294b86409710792ee8243b0a4aff62de5be461985a65739ba0611778b4199058670f73c05589c978a3cb3b57f67f03d9208297a819e099755e25f7f6c96555220cf7b26c85180cf084c735cd51e6078c9da8c9d205b90dbb7e7e5f14ea1c6afb799dfec7035e14173b09944701f3d89fd16577090ae8e5fb383828a150d291725f187ea36c711ad807755c9cf4b63122e0a11ebfb65d0189ae6f9b24cd4ed091943f6fc2df40c7c4e5a037f37a6992e8882215c678696ae1a3f1a42d27543da9c83f0c191e419986dc6d2a7ad59b314c0b08901b31906f2cafc8a0da7d17ad13b8206a8d9597934faf7ab1cd29fa62b01ef2c186a00725452456934bd6a2df30b077ae7b2fae73da88299eb3c164d1c5c4a4082c43f61b5162ebe46ee4b72d1a474f43914226375e68196b624e220407050ee3057dddf605065ebd41b217df57377ed3fb7930b0e6d46e8c5aa517190cfa24bdf868da915acbeb5f1ef10b59c1614d5c9285fea29bbe81d17afeaaa3ec7e0093b1aca6a581797df13bf1d3d2ac6431de82dd725d4980e8c7928c99ffdb09a9c4d592da62aa23300de09f4ea84b2b7139b9e43cbeacaba8e3a653c40d8368feb9e4d260cd604687593e3e21a5298b2556edc0de3016a246edf863ede1675c2d7e4eeb9afd55e1f8c03719a2d9258e0619bf03d02ab874b7236be8e340e033bcc64799b1a641d167f2a22ebb8bfeab1bb2a24d713a910e5250ca8c0f60cdf43685ed0d835fc591e5c68808923fcd0967473e3efef1beab255ef0eddae4c6103e8811e01c5d53520a939f9bb4f1ebbb09337aa61d86f5e0f11e8e7f4517c5c1d563e4aa36fa28ef3f1943c44d39324880755508d209797f06f59a1e53e9a5b5c2e5b708098a530cc60a95849ef30aebf1d0e94b761f595ca4d5f7ab05ad032efbe9e86366e7ab7f88df80f7e1bc0cc2cc0659fd9fdaf771690d5fd6a6cb45e3e5533f62e1e83d1b0abdddc2bebf872157c5bd42e677f869dade5b2216c1768f023e51c6b6c9685edae83edb0560407fcac0dab00662f4cb4e85b4ed5ad5b9c69cc5d01c0569c9280fdbf0aac974e51f938f959861768be2195b7d1bb1941410c0e23b1ba862ee82a27f881eb9a9290d005f943e971a2c32bc609c1339de4ac5998278de9e2ba1774c0fdc088aeeacf67acc2da9836bfcde03d7bd9a0e7500de8c8fd371cb62bb4c844cf5314e75d84d704083932e0172428de2eab8a6130de640acc94b24237c655365ea514b7e30e4f96437dd3f57f26c683858b788960809def75eb7418b15a809e6880f8a5ce481f2f75329245dcc19fbd3749810eeb63170c47f249efaa6d2c077fe6b20683c934087e92e158d96ceec75ac7866ab3d97b5197253f877e1766b06c03f04b325b86d851bc423f05a41166d74d8cad069ea44a063a522b09634c92f25039595f13b0056ba0cdaa215621bb62fb4b84cede3d98851f655c1bd134b47899eb0db2f3967aeb3094bcf052570aad375f02105467b4f4b3f2bed0c14f2e37a4efc5f6c50ef588658f9469058aaa7e8bf597b2259bcc265df5fc53d64c0a60669160d102c912edd44bc5c610dad4ec8f4920c7a0ed36d4e16e2f393680905eb7cf8731c752d8edbb84cd2ce91c45453b536018e7f7d1b44443a92ba0cf007d41db96441014d499d6c4e376c16c69865dd27502eb9e5e7a18a234d4cfb334fa7c1c1532736a6d5cd412e1879add86a865254c61e0f78f78fe2b8789a6cc981fa4b7b71972f689e64e87341c4964c52b1c5dc17e2219245f872bbcf6fd32097655684d7a335f09eae03801a21ff3228f5cbdedb89e68e3fb99be507cd102fe978ee743f7e45a986db487e4e3b9", 0x601}, {&(0x7f0000000300)="b7", 0x1}, {&(0x7f0000003a00)="df8951191d81d592f5d75bf6fe2e33d3fe3b271e5824b0d31773c070c75a9cfb8752fa4feec02250be95a152156c45b1cf2173e18c3556ac9e75b0420e4b4c9a8457422106c6c1bd47cb7f12f0e8baabddbabf2cacd71163a45e8a8f0d891c7398d9dadcd1ade959bf6249ca9ccced42162f568775872ce9e37dfd7dc8e4520281c7bea2e7ef87b6968bb36defb98983cfd4e58eedcdce3c433391f43cd9cde8edadd1494ba5dc39677a705673c7e916ac71189849bbc750ba54cfffb9d76217b396730e2186293e51536fda1720c9bbbf177298d5d7da9727d4b25521087bd995e21e116a9af785608fb368ecb4b210c226918ed45cdbba65ade63d2dcc32abcc796b8b24c239d23bb4fb4fe5c2e0d663c39906624d32d2e6c2d9642a73aca3ff48d3a5e146e234f57860da5891d35211d96aaf1805676e07acdcb1a5c3e4450dc4cf1e8139eec4233ae002a89aed33561c6f1224e8b21f6a9675f89ad56c4feb20a3d6d2ceccc90cefde05151116b92145552f60cbdee2f9a774217a8402e93cddaa7f8e047a45b65e038f0751e3b688e040c36fc2a58e78d05a363edf06f75d482d3f0e9ec2f95419808e557ffbf24c6a980b742a4e3a0fd2d2d8a40dd9ad61e687ac03524416d699b892185cc349260b9f28b54047ace4f8ad76fdbc0df1998e541fda504dce8922242191ff65d5dc1dcc28a1759909471ebd6f443c08556318b5f3cc11382226a33d32f6f9b55f0f4c80526969a7d7ab07d886247c027f06e64f0110d0aea509b2d7f138fbdaf090e0ffb9a7d0c62aed4aee8f3411f0412cf2fec28166f00d222c9a80fc36d1dbe296c55526cf52e65c7c6503045296ccbca8368d93f97ba8f6c68d7327cea96a8b133ffbfb82a1e33dcc5fa65fb10d9e0c1c9444ef821b9c779af9898dbf35d10ab0be36b5e5b018ba66a011db54eb680ecb02468a317fed59f7e34b1ff98ae4b11c74da1720016758dea98e1871f394cc274769b95e840d9c589c6ea59150efddb86efc332f3b2894d31781776a5f4510e4ad86183df6de3898669d2f8740dcc57e1d42eda88d90021a1661fa5fe75383ad6717ce7eaf0184b77530362e53b4c67bb0feaf9461f277f6a3f60a581068f6825aa1d993a8f82b1be1efa7ed38c196797e24d9eb67d67abb07f9f9b3d46fd2aff16a549f5527baa1b3db44e621b367bd80d31e5d2155ba086ac84d2fe29e544d22ea185fa28e9b58cc4ac6e529fa8f55af98dbc6cc626ad02ab7e7d472a8b35eb92041ddb7975c9da7b83833041e7877cbac4956f12248544c9f4d71054396dace406fa3aad3539b6949acc88742857ddd262f3d50ea83cff07e208b49760555f347a8e3ea0e5637e4bfa02f2a14d92256a73597407db5117917f2a77a8dcd8838fd00ad74f18698631fd25b21e82650a81c49becc6eae92cfa47c367f9d25f3be2ce0b0a1e1aa82a96be1f65134be1bb9dc421cb8bed4568f193e0fdbb59a4d27b450f4aa378c3088bb53cea2367395ab10e2213f8cf0d891deacb5ded150eb98597526baf0f89fdd99f85f89b18d9ed893dfeda99d457810f7184c3c85cc1db14ce4567f48f9f83a60c1028ff2ead5a08c53bf364e9574def0c6c8642fe0de57c069896cd51442c162b3c1c40289b31761f00808a5e14b2ddbc929743011773a4d133a64134fe3d449d51f4de7da5b2ff410c28a0650b99e6e9c439444eabb0b701faae546b01042184cc9f6d48a4450efc949c727dbb6dd4371adcd37316d6646295034b818af9b07d72879853d8cbeeee3b0c62f5827a93e73bec32fb32897334dc9ab266692ddee9e071a31ba9acdd54ce217f9c05411c1ddd48a1e5b0585723ac62a551771c535ab8fffb96d094a5be38c1c3f0ba3b10025b313b31a211cc34ed8ff78245676c165ec92a4506e2e860102b7bc0b0f01d8f8e0b30d5ef5b6a6118eef2d54baa846256b0002007d1b60e04649f63e9cef44b9d16b857445777a1ffcb76169766486deff8afba95f0330abd05fe6911c3bba16883197b27b1d6c00462fc246942671c2ebdcdcee914a59aa358f1e1bbaab2179b8bda135fc464853b351255e1c036553c53d249a9a54e637eb0c4f16dac82aecbf72aa32436592cc81e124c5826e167775cc46aefd1ab09d1a737d0c644ee879dc6c0f5f", 0x601}, {&(0x7f0000004a00)="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", 0x601}, {&(0x7f0000000640)='6', 0x1}], 0x5}}, {{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000b00)='c', 0x1}, {&(0x7f0000000b80)="b6", 0x1}], 0x2}}, {{0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000cc0)='c', 0x1}, {&(0x7f0000000d00)="ce", 0x1}], 0x2}}, {{0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000001300)="d7", 0x1}, {&(0x7f0000001380)="f4", 0x1}, {&(0x7f0000005a00)="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", 0x601}, {&(0x7f00000013c0)="f2", 0xfffffda8}], 0x4}}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)="e2", 0x1}], 0x1}}], 0x5, 0x6049054) 15:27:06 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) read(0xffffffffffffffff, 0x0, 0x0) socket$pptp(0x18, 0x1, 0x2) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000077000000000000000000000000000000000000000000000000000000000000f3"], 0x74}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="7c0000002c00010700"/20, @ANYRES32=r3, @ANYBLOB="00000000000000000300000008000100627066005000020008000400164f9404dffcb63d400002003c000100000000080200002000000000000000000000110000000000010000000000000000002ce700"/100], 0x7c}}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 15:27:06 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000002540), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x1}, 0x50) symlink(&(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000340)='./file0/file0\x00') read$FUSE(r0, &(0x7f0000000480), 0x93f) write$FUSE_ENTRY(r0, &(0x7f0000000280)={0x90, 0x0, 0x2}, 0x90) 15:27:06 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000006e80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000002a00)="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", 0x601}, {&(0x7f0000000300)="b7", 0x1}, {&(0x7f0000003a00)="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", 0x601}, {&(0x7f0000004a00)="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", 0x601}, {&(0x7f0000000640)='6', 0x1}], 0x5}}, {{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000b00)='c', 0x1}, {&(0x7f0000000b80)="b6", 0x1}], 0x2}}, {{0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000cc0)='c', 0x1}, {&(0x7f0000000d00)="ce", 0x1}], 0x2}}, {{0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000001300)="d7", 0x1}, {&(0x7f0000001380)="f4", 0x1}, {&(0x7f0000005a00)="2a0574bdfdbd442544b5d961b2c4a3229f23a4611c291b067dbeeba1e2cbe11fd0fd330d133e4ef293114cc79c80f2620bf523b936ebc64f1b2215222d92b777d60cb95bc7a62185089e2e6b2c4185744312b1d63a691fdd8d8772c49932b34f137aa2ccd66b77f0670a4a2f3a2a0546ce6ec6cddd304a60a422a6f981ba4641dffbbc541baf91a57508077b0629bb96bb34c21f4fbdec932d9b398bce4e32862263fa419dcccbb67bd59a723c49d4ca0388aa2f20b97544ea78b336dee5a0985dfcc9bf24c7e852117772825eea65d25bcc7790bc764cd26eebf5d0652fc6b4775cdaff17ce274de6c1dce22c1f91c59884dd1e215bb5c33985313d5dc1f543f7ecc455fdf234833577353ac84648988409fb1049e3d489769b7cd1cbf208b814846eab2e89b51c7ce2cfb95b716b6c2d0e10150598afde6db553e89abfc4d86408ae9ba525402a435cd6b81e9d4e5386627cbf610dcc224728e4f24a28933f8ff99492c83b1021ec6f1ae30fbe648c97b77b86f4f7eb2c0b05e386f4083cef596ad9c5934d3f40d80b425968f89232a3e4729846408c5362e75b8e7032b90e4d592b99b8171955c2887a1a88453b1c4744de60c8055ebd6be6b5db488a5074fb174ac34c3d09b24e9c3e27756995954748bcf50cc7af46d49db56a13b6393d5f3810330fb98ea300fe48576d2d83f412317857fac706b1c1f407de866576425697c756d49e5f44231d658404e938a4702b70d0a7733c8041af4a8d0bf43cba9be130b3504fbc9b46a26529025e391be308ee7dbe9636ed2f1df7fc9fa58738380af1e27ed3b8f4b7b979c9a25a3568d7668606687e87a4be791adfff8bef7958fb207a7da53311d8208a97b6ee4a3262345bb0bce3418ddfd710fcaef1dd348acac58fc543ea7f3d57cd8007e66b48e57d2310b05a9c5b63ee2d6feb1f70683f5d3f393e67c694f2905287cff6a6fd21ff306603d8f5a7dc344d144d3b944e97ea11b4cc40f6c5c8b515f0064ed11fe2c1e528f3979dadd5f495bfe2bbaa7491049cd8a59d6c244fdc19bc93ce4cf57121585ff0fc4dbb3e398a17a69fb3a6580c721524c57d82865b6743275a307acb00c6e70f4ae249bdd6534469a48196a13aeb949790c64df8b431a97770c697871371ed299d212b863c72ca59c912b178be08054ce6e31dae0b00231b306a1fbc1629133e3396f17ae9f7d68a989e2c549bbb84f99c01bc1bf3b4e22548247483530b695e522eaaac55f2558abea65eb6d0df8a3a71ffbe70af916c6d195d0a439adfca277421573591406740ccbfcf509318c935f185e0b839a64c0d3a73f7cbbb1da1470b8a0dbcd6829daf623535f6b592f8a113f9e216f7185cd2b2c72b06137106acb76d01cbac3c09f8423d2a89bc86797533d875b9174dfeb874ee4e59039ce21831f1cf0caa6a89ee4ddd9a4f9dba11770a521044b954125ce1bcfbeb376d3b1b8283e9683b37b0cd78ce2b9116c4132519fd30e6fbfec8adfe3ac8de5e2ff75c47d79bebad1e445fb1ad25d0974781a7b740222acf93dff7ddbe24e2f01602cd5397a512b5ea86899272c1b7846cfdb19d78b90ee06dfcc0c33c0e57c56c62f7351c436c6581bfd66102c055b3065cb81aed754c127ef5b4c3da8a67a54e9e20715e2edb67ab3011f5519615357c5e9edf69d911ae5ae3c275349635d79a8147bd95435ad218a5d8fdb4cbf2eb369a477a1c622e466e388bfa94986952664edce2a1d9b927f3c64db0e752f5cca236499636aa59992d43f0638a22a7adcc37d3128e3b63e687391e28dd2dac993ddb4adfc6e35f5e313980944afe997f03bee96cb12f4492cda14ef03054e5fcec397b11484b9e7d2c3dfe9e98b1ec763eb7aac2c6d2257bbbe0845873cccc7b36d494c96b26770469b213aca71f4629f7377ef4737f5bb4e63a7fab83163155063ac74bd51d0079f912e1b90c3ec27d6c7c4893e735906224d6a0415ade48435a04f2be8314f89d0ff9309df989d3c7a130fada4574b1beddd8bec67552486fab9b84048e0d3adc8bc7607c150eac3e48ba9134d0e3c20885e57b60a28932f05b931e497ab1370eb43deefc71371ffe5594ed7625c9b7219cf8f731594b6949dca0c0dba011884b9360e0abba2aecd597c9ab6bed6c3c9a006d0faf32dbb6", 0x601}, {&(0x7f00000013c0)="f2", 0xfffffda8}], 0x4}}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)="e2", 0x1}], 0x1}}], 0x5, 0x6049054) 15:27:06 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x5, 0x1}]}, &(0x7f0000000100)='GPL\x00'}, 0x48) 15:27:06 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000006e80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000002a00)="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", 0x601}, {&(0x7f0000000300)="b7", 0x1}, {&(0x7f0000003a00)="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", 0x601}, {&(0x7f0000004a00)="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", 0x601}, {&(0x7f0000000640)='6', 0x1}], 0x5}}, {{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000b00)='c', 0x1}, {&(0x7f0000000b80)="b6", 0x1}], 0x2}}, {{0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000cc0)='c', 0x1}, {&(0x7f0000000d00)="ce", 0x1}], 0x2}}, {{0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000001300)="d7", 0x1}, {&(0x7f0000001380)="f4", 0x1}, {&(0x7f0000005a00)="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", 0x601}, {&(0x7f00000013c0)="f2", 0xfffffda8}], 0x4}}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)="e2", 0x1}], 0x1}}], 0x5, 0x6049054) 15:27:06 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000006e80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000002a00)="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", 0x601}, {&(0x7f0000000300)="b7", 0x1}, {&(0x7f0000003a00)="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", 0x601}, {&(0x7f0000004a00)="27ee99d4c2f46b35af677bd4d1fae636ace105997a91380ad30a3df903f2ae9f15e5ea9b3c85e868f676481f0098ac30ea4a1809febf39691f9a3a2d18290b65e8b6c6c938b9d518587635528eff67cac547d117a2b75812dd59873cf5928ac45ac76bdd0a8d91173c07c8439b0038662e83a090c56e15755bca70288b3ccab037585f968bdb55018d8e4f4ab4fc41e1c4fe80ffe40e40bf504d59d55a34c79df04e25c0c4757d3154c36f768e03dbbb7660ffce8741a6726f1b614b1d29af01d52e82cbd9e6b8ae9cd6eb9e09e0b8faab78b6b4ae41f5f551c4946eba123f8bb0bbabe3ffd563259333f6bef65da217c563f960b125a92165ded0073d582935dde399010fa194ee4005c047ea60c86e30d7ce290335dea6ff6aa2776e6587d3b3150c0f8e987195717b51bff02a575f1b15c95aac0168ee70a4b719ec2a4cf59b20649f3c090eaaa1791169db86a3bfdd2fca8cd610434da3144239a714b2ea4b129b468e08075abe7b7a081a243b9b78555e992b03b00511644c07b45230c9db3c7990628163ea1eaf25153478c397f6b8168e7c25f3ee1da3468f9a2087706594da24d196fd13ce2c91aaab7263951d520a1c0cdd5191117ae6ee2ca080ef9eaf955ffe795bd0b817d3b846fed42271ae3964430ff9972a1258096881d56d63d52887d9c07fd8b40f19d2c7e618fa3190bb89e1d166f8b79da48c1ad744255e6e8dc98ea4394a283edca57ba282936996f926081ce1764d5be6c2958f076228360bd194963eba0e8468a4062f7b7dd96a4e80763941668f8405add8d3f1a9e34018bc1fc92891d9974488931fa0c4d2cd475f5ef15d1a96034492beb246caad76038c814246f3b41fe813348d4b5ecb50ac16d7c713db64fb757dfbc9c4518163f19a1f146ba67b5a844da060821a14f345784f9ceb828458dd3d3f40ddab4ebd814e48523e4b6452f6d48f02eb4db837ab7ddb29a9db6d5669873d3537be5d893014aa9ef48d99d9bd81ef6407af733e405ace14eeb79b29405ef411ae0c7ad145c440981186257a5d0c05aa629a6ce3d40d951980cf250ee474068e83084857507ffe5f02bbbc2714338ff593ba865d3d140b3417a8668989face2ba357c1ec62d20dc1ca7d4c38f9efa24e89b2dadeebba138a8b8f7ea2f323b645bb2b38844d4d56da5fd5998643fc0a7beab70ddda0cae2c9eb8d70a99e82e1bd557da86cce5601f3df9e20574b2ff3872177a17ca006c25fe8455e57965779bc61ff74d8603baf495d8456b6bb66a85229df664abd9e9c8702dc4b33747077ec561e3b789282815e468dfc96c1b8c3e2ffbada1849585f8c9fe160a78c9de941ec3660537d3a85e3846756e85f84ab79d1af14bc235b175aa305f2e6e172d31f2ee3ebeccea3dc32fe0d66c03f74d7b8a8a5c4915fc1e933862f2a6c0af72d8d1bc82e4707a5a4932d4ffcb7b98fe76a24a15b53735c5c50f11435a21541d310e5316a1bbd3c8e6705d0c03942cff8a34d1506fb50a5e20659f58fa442627177bbed870366c47a9262409e9875ba09cf40ecbcf30e2f1fbdd217723e135dd44fa148269aa62e6e1c1413cb4d4f1a246350be14a192d773e3692df90619e0befae949adad4d359d001af6c9c6fb9c86f4393a69c359d775f0afec095c6494399afc0c207f07dc67c419db738fbb079017b029eb82d8f173df78dd904128806a09adad31dea5cb9aa57f540049bbc02b34a0b7870d6a550199bee963cb655b4d70ca52120557427083011f60763381d3563943d631651e3fc8b4836543fd7eb5b463f66246e0a714277feb81214199fa19dbd3ffdac4e3cf4d6e9ba5663ef6c41e28822a8b671efb51dd8aeef22304a6dbc05870ab768c517c1ea0f9009837e0a7afc8e64bbf903df38d7e6fecb1480dd31128d05c11fcdefb62884e830d7b488cd789440c730d8e21788f3e8771a252670927a664afb16386c47b9d54471e45c8bb12ab76739f993d61b566f3f5bc2e48acc428986860c028909899bde9b2e2412071bfb711afb1d4c548724d596f10235109e9c149eaa65252898512129cc4e5955995bad9dae4537d9835db701b078b804f2ad2e5682a82eadeab96a0347d8c33158fe749199e5e1e159f1f320ead774f309dcfa3f3c9735f4c53d4e6aa6e297474bc", 0x601}, {&(0x7f0000000640)='6', 0x1}], 0x5}}, {{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000b00)='c', 0x1}, {&(0x7f0000000b80)="b6", 0x1}], 0x2}}, {{0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000cc0)='c', 0x1}, {&(0x7f0000000d00)="ce", 0x1}], 0x2}}, {{0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000001300)="d7", 0x1}, {&(0x7f0000001380)="f4", 0x1}, {&(0x7f0000005a00)="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", 0x601}, {&(0x7f00000013c0)="f2", 0xfffffda8}], 0x4}}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)="e2", 0x1}], 0x1}}], 0x5, 0x6049054) 15:27:07 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000006e80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000002a00)="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", 0x601}, {&(0x7f0000000300)="b7", 0x1}, {&(0x7f0000003a00)="df8951191d81d592f5d75bf6fe2e33d3fe3b271e5824b0d31773c070c75a9cfb8752fa4feec02250be95a152156c45b1cf2173e18c3556ac9e75b0420e4b4c9a8457422106c6c1bd47cb7f12f0e8baabddbabf2cacd71163a45e8a8f0d891c7398d9dadcd1ade959bf6249ca9ccced42162f568775872ce9e37dfd7dc8e4520281c7bea2e7ef87b6968bb36defb98983cfd4e58eedcdce3c433391f43cd9cde8edadd1494ba5dc39677a705673c7e916ac71189849bbc750ba54cfffb9d76217b396730e2186293e51536fda1720c9bbbf177298d5d7da9727d4b25521087bd995e21e116a9af785608fb368ecb4b210c226918ed45cdbba65ade63d2dcc32abcc796b8b24c239d23bb4fb4fe5c2e0d663c39906624d32d2e6c2d9642a73aca3ff48d3a5e146e234f57860da5891d35211d96aaf1805676e07acdcb1a5c3e4450dc4cf1e8139eec4233ae002a89aed33561c6f1224e8b21f6a9675f89ad56c4feb20a3d6d2ceccc90cefde05151116b92145552f60cbdee2f9a774217a8402e93cddaa7f8e047a45b65e038f0751e3b688e040c36fc2a58e78d05a363edf06f75d482d3f0e9ec2f95419808e557ffbf24c6a980b742a4e3a0fd2d2d8a40dd9ad61e687ac03524416d699b892185cc349260b9f28b54047ace4f8ad76fdbc0df1998e541fda504dce8922242191ff65d5dc1dcc28a1759909471ebd6f443c08556318b5f3cc11382226a33d32f6f9b55f0f4c80526969a7d7ab07d886247c027f06e64f0110d0aea509b2d7f138fbdaf090e0ffb9a7d0c62aed4aee8f3411f0412cf2fec28166f00d222c9a80fc36d1dbe296c55526cf52e65c7c6503045296ccbca8368d93f97ba8f6c68d7327cea96a8b133ffbfb82a1e33dcc5fa65fb10d9e0c1c9444ef821b9c779af9898dbf35d10ab0be36b5e5b018ba66a011db54eb680ecb02468a317fed59f7e34b1ff98ae4b11c74da1720016758dea98e1871f394cc274769b95e840d9c589c6ea59150efddb86efc332f3b2894d31781776a5f4510e4ad86183df6de3898669d2f8740dcc57e1d42eda88d90021a1661fa5fe75383ad6717ce7eaf0184b77530362e53b4c67bb0feaf9461f277f6a3f60a581068f6825aa1d993a8f82b1be1efa7ed38c196797e24d9eb67d67abb07f9f9b3d46fd2aff16a549f5527baa1b3db44e621b367bd80d31e5d2155ba086ac84d2fe29e544d22ea185fa28e9b58cc4ac6e529fa8f55af98dbc6cc626ad02ab7e7d472a8b35eb92041ddb7975c9da7b83833041e7877cbac4956f12248544c9f4d71054396dace406fa3aad3539b6949acc88742857ddd262f3d50ea83cff07e208b49760555f347a8e3ea0e5637e4bfa02f2a14d92256a73597407db5117917f2a77a8dcd8838fd00ad74f18698631fd25b21e82650a81c49becc6eae92cfa47c367f9d25f3be2ce0b0a1e1aa82a96be1f65134be1bb9dc421cb8bed4568f193e0fdbb59a4d27b450f4aa378c3088bb53cea2367395ab10e2213f8cf0d891deacb5ded150eb98597526baf0f89fdd99f85f89b18d9ed893dfeda99d457810f7184c3c85cc1db14ce4567f48f9f83a60c1028ff2ead5a08c53bf364e9574def0c6c8642fe0de57c069896cd51442c162b3c1c40289b31761f00808a5e14b2ddbc929743011773a4d133a64134fe3d449d51f4de7da5b2ff410c28a0650b99e6e9c439444eabb0b701faae546b01042184cc9f6d48a4450efc949c727dbb6dd4371adcd37316d6646295034b818af9b07d72879853d8cbeeee3b0c62f5827a93e73bec32fb32897334dc9ab266692ddee9e071a31ba9acdd54ce217f9c05411c1ddd48a1e5b0585723ac62a551771c535ab8fffb96d094a5be38c1c3f0ba3b10025b313b31a211cc34ed8ff78245676c165ec92a4506e2e860102b7bc0b0f01d8f8e0b30d5ef5b6a6118eef2d54baa846256b0002007d1b60e04649f63e9cef44b9d16b857445777a1ffcb76169766486deff8afba95f0330abd05fe6911c3bba16883197b27b1d6c00462fc246942671c2ebdcdcee914a59aa358f1e1bbaab2179b8bda135fc464853b351255e1c036553c53d249a9a54e637eb0c4f16dac82aecbf72aa32436592cc81e124c5826e167775cc46aefd1ab09d1a737d0c644ee879dc6c0f5f", 0x601}, {&(0x7f0000004a00)="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", 0x601}, {&(0x7f0000000640)='6', 0x1}], 0x5}}, {{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000b00)='c', 0x1}, {&(0x7f0000000b80)="b6", 0x1}], 0x2}}, {{0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000cc0)='c', 0x1}, {&(0x7f0000000d00)="ce", 0x1}], 0x2}}, {{0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000001300)="d7", 0x1}, {&(0x7f0000001380)="f4", 0x1}, {&(0x7f0000005a00)="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", 0x601}, {&(0x7f00000013c0)="f2", 0xfffffda8}], 0x4}}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)="e2", 0x1}], 0x1}}], 0x5, 0x6049054) 15:27:07 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000006e80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000002a00)="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", 0x601}, {&(0x7f0000000300)="b7", 0x1}, {&(0x7f0000003a00)="df8951191d81d592f5d75bf6fe2e33d3fe3b271e5824b0d31773c070c75a9cfb8752fa4feec02250be95a152156c45b1cf2173e18c3556ac9e75b0420e4b4c9a8457422106c6c1bd47cb7f12f0e8baabddbabf2cacd71163a45e8a8f0d891c7398d9dadcd1ade959bf6249ca9ccced42162f568775872ce9e37dfd7dc8e4520281c7bea2e7ef87b6968bb36defb98983cfd4e58eedcdce3c433391f43cd9cde8edadd1494ba5dc39677a705673c7e916ac71189849bbc750ba54cfffb9d76217b396730e2186293e51536fda1720c9bbbf177298d5d7da9727d4b25521087bd995e21e116a9af785608fb368ecb4b210c226918ed45cdbba65ade63d2dcc32abcc796b8b24c239d23bb4fb4fe5c2e0d663c39906624d32d2e6c2d9642a73aca3ff48d3a5e146e234f57860da5891d35211d96aaf1805676e07acdcb1a5c3e4450dc4cf1e8139eec4233ae002a89aed33561c6f1224e8b21f6a9675f89ad56c4feb20a3d6d2ceccc90cefde05151116b92145552f60cbdee2f9a774217a8402e93cddaa7f8e047a45b65e038f0751e3b688e040c36fc2a58e78d05a363edf06f75d482d3f0e9ec2f95419808e557ffbf24c6a980b742a4e3a0fd2d2d8a40dd9ad61e687ac03524416d699b892185cc349260b9f28b54047ace4f8ad76fdbc0df1998e541fda504dce8922242191ff65d5dc1dcc28a1759909471ebd6f443c08556318b5f3cc11382226a33d32f6f9b55f0f4c80526969a7d7ab07d886247c027f06e64f0110d0aea509b2d7f138fbdaf090e0ffb9a7d0c62aed4aee8f3411f0412cf2fec28166f00d222c9a80fc36d1dbe296c55526cf52e65c7c6503045296ccbca8368d93f97ba8f6c68d7327cea96a8b133ffbfb82a1e33dcc5fa65fb10d9e0c1c9444ef821b9c779af9898dbf35d10ab0be36b5e5b018ba66a011db54eb680ecb02468a317fed59f7e34b1ff98ae4b11c74da1720016758dea98e1871f394cc274769b95e840d9c589c6ea59150efddb86efc332f3b2894d31781776a5f4510e4ad86183df6de3898669d2f8740dcc57e1d42eda88d90021a1661fa5fe75383ad6717ce7eaf0184b77530362e53b4c67bb0feaf9461f277f6a3f60a581068f6825aa1d993a8f82b1be1efa7ed38c196797e24d9eb67d67abb07f9f9b3d46fd2aff16a549f5527baa1b3db44e621b367bd80d31e5d2155ba086ac84d2fe29e544d22ea185fa28e9b58cc4ac6e529fa8f55af98dbc6cc626ad02ab7e7d472a8b35eb92041ddb7975c9da7b83833041e7877cbac4956f12248544c9f4d71054396dace406fa3aad3539b6949acc88742857ddd262f3d50ea83cff07e208b49760555f347a8e3ea0e5637e4bfa02f2a14d92256a73597407db5117917f2a77a8dcd8838fd00ad74f18698631fd25b21e82650a81c49becc6eae92cfa47c367f9d25f3be2ce0b0a1e1aa82a96be1f65134be1bb9dc421cb8bed4568f193e0fdbb59a4d27b450f4aa378c3088bb53cea2367395ab10e2213f8cf0d891deacb5ded150eb98597526baf0f89fdd99f85f89b18d9ed893dfeda99d457810f7184c3c85cc1db14ce4567f48f9f83a60c1028ff2ead5a08c53bf364e9574def0c6c8642fe0de57c069896cd51442c162b3c1c40289b31761f00808a5e14b2ddbc929743011773a4d133a64134fe3d449d51f4de7da5b2ff410c28a0650b99e6e9c439444eabb0b701faae546b01042184cc9f6d48a4450efc949c727dbb6dd4371adcd37316d6646295034b818af9b07d72879853d8cbeeee3b0c62f5827a93e73bec32fb32897334dc9ab266692ddee9e071a31ba9acdd54ce217f9c05411c1ddd48a1e5b0585723ac62a551771c535ab8fffb96d094a5be38c1c3f0ba3b10025b313b31a211cc34ed8ff78245676c165ec92a4506e2e860102b7bc0b0f01d8f8e0b30d5ef5b6a6118eef2d54baa846256b0002007d1b60e04649f63e9cef44b9d16b857445777a1ffcb76169766486deff8afba95f0330abd05fe6911c3bba16883197b27b1d6c00462fc246942671c2ebdcdcee914a59aa358f1e1bbaab2179b8bda135fc464853b351255e1c036553c53d249a9a54e637eb0c4f16dac82aecbf72aa32436592cc81e124c5826e167775cc46aefd1ab09d1a737d0c644ee879dc6c0f5f", 0x601}, {&(0x7f0000004a00)="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", 0x601}, {&(0x7f0000000640)='6', 0x1}], 0x5}}, {{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000b00)='c', 0x1}, {&(0x7f0000000b80)="b6", 0x1}], 0x2}}, {{0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000cc0)='c', 0x1}, {&(0x7f0000000d00)="ce", 0x1}], 0x2}}, {{0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000001300)="d7", 0x1}, {&(0x7f0000001380)="f4", 0x1}, {&(0x7f0000005a00)="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", 0x601}, {&(0x7f00000013c0)="f2", 0xfffffda8}], 0x4}}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)="e2", 0x1}], 0x1}}], 0x5, 0x6049054) 15:27:07 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000006e80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000002a00)="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", 0x601}, {&(0x7f0000000300)="b7", 0x1}, {&(0x7f0000003a00)="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", 0x601}, {&(0x7f0000004a00)="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", 0x601}, {&(0x7f0000000640)='6', 0x1}], 0x5}}, {{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000b00)='c', 0x1}, {&(0x7f0000000b80)="b6", 0x1}], 0x2}}, {{0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000cc0)='c', 0x1}, {&(0x7f0000000d00)="ce", 0x1}], 0x2}}, {{0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000001300)="d7", 0x1}, {&(0x7f0000001380)="f4", 0x1}, {&(0x7f0000005a00)="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", 0x601}, {&(0x7f00000013c0)="f2", 0xfffffda8}], 0x4}}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)="e2", 0x1}], 0x1}}], 0x5, 0x6049054) 15:27:07 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) read(0xffffffffffffffff, 0x0, 0x0) socket$pptp(0x18, 0x1, 0x2) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000077000000000000000000000000000000000000000000000000000000000000f3"], 0x74}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="7c0000002c00010700"/20, @ANYRES32=r3, @ANYBLOB="00000000000000000300000008000100627066005000020008000400164f9404dffcb63d400002003c000100000000080200002000000000000000000000110000000000010000000000000000002ce700"/100], 0x7c}}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 15:27:07 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000006e80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000002a00)="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", 0x601}, {&(0x7f0000000300)="b7", 0x1}, {&(0x7f0000003a00)="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", 0x601}, {&(0x7f0000004a00)="27ee99d4c2f46b35af677bd4d1fae636ace105997a91380ad30a3df903f2ae9f15e5ea9b3c85e868f676481f0098ac30ea4a1809febf39691f9a3a2d18290b65e8b6c6c938b9d518587635528eff67cac547d117a2b75812dd59873cf5928ac45ac76bdd0a8d91173c07c8439b0038662e83a090c56e15755bca70288b3ccab037585f968bdb55018d8e4f4ab4fc41e1c4fe80ffe40e40bf504d59d55a34c79df04e25c0c4757d3154c36f768e03dbbb7660ffce8741a6726f1b614b1d29af01d52e82cbd9e6b8ae9cd6eb9e09e0b8faab78b6b4ae41f5f551c4946eba123f8bb0bbabe3ffd563259333f6bef65da217c563f960b125a92165ded0073d582935dde399010fa194ee4005c047ea60c86e30d7ce290335dea6ff6aa2776e6587d3b3150c0f8e987195717b51bff02a575f1b15c95aac0168ee70a4b719ec2a4cf59b20649f3c090eaaa1791169db86a3bfdd2fca8cd610434da3144239a714b2ea4b129b468e08075abe7b7a081a243b9b78555e992b03b00511644c07b45230c9db3c7990628163ea1eaf25153478c397f6b8168e7c25f3ee1da3468f9a2087706594da24d196fd13ce2c91aaab7263951d520a1c0cdd5191117ae6ee2ca080ef9eaf955ffe795bd0b817d3b846fed42271ae3964430ff9972a1258096881d56d63d52887d9c07fd8b40f19d2c7e618fa3190bb89e1d166f8b79da48c1ad744255e6e8dc98ea4394a283edca57ba282936996f926081ce1764d5be6c2958f076228360bd194963eba0e8468a4062f7b7dd96a4e80763941668f8405add8d3f1a9e34018bc1fc92891d9974488931fa0c4d2cd475f5ef15d1a96034492beb246caad76038c814246f3b41fe813348d4b5ecb50ac16d7c713db64fb757dfbc9c4518163f19a1f146ba67b5a844da060821a14f345784f9ceb828458dd3d3f40ddab4ebd814e48523e4b6452f6d48f02eb4db837ab7ddb29a9db6d5669873d3537be5d893014aa9ef48d99d9bd81ef6407af733e405ace14eeb79b29405ef411ae0c7ad145c440981186257a5d0c05aa629a6ce3d40d951980cf250ee474068e83084857507ffe5f02bbbc2714338ff593ba865d3d140b3417a8668989face2ba357c1ec62d20dc1ca7d4c38f9efa24e89b2dadeebba138a8b8f7ea2f323b645bb2b38844d4d56da5fd5998643fc0a7beab70ddda0cae2c9eb8d70a99e82e1bd557da86cce5601f3df9e20574b2ff3872177a17ca006c25fe8455e57965779bc61ff74d8603baf495d8456b6bb66a85229df664abd9e9c8702dc4b33747077ec561e3b789282815e468dfc96c1b8c3e2ffbada1849585f8c9fe160a78c9de941ec3660537d3a85e3846756e85f84ab79d1af14bc235b175aa305f2e6e172d31f2ee3ebeccea3dc32fe0d66c03f74d7b8a8a5c4915fc1e933862f2a6c0af72d8d1bc82e4707a5a4932d4ffcb7b98fe76a24a15b53735c5c50f11435a21541d310e5316a1bbd3c8e6705d0c03942cff8a34d1506fb50a5e20659f58fa442627177bbed870366c47a9262409e9875ba09cf40ecbcf30e2f1fbdd217723e135dd44fa148269aa62e6e1c1413cb4d4f1a246350be14a192d773e3692df90619e0befae949adad4d359d001af6c9c6fb9c86f4393a69c359d775f0afec095c6494399afc0c207f07dc67c419db738fbb079017b029eb82d8f173df78dd904128806a09adad31dea5cb9aa57f540049bbc02b34a0b7870d6a550199bee963cb655b4d70ca52120557427083011f60763381d3563943d631651e3fc8b4836543fd7eb5b463f66246e0a714277feb81214199fa19dbd3ffdac4e3cf4d6e9ba5663ef6c41e28822a8b671efb51dd8aeef22304a6dbc05870ab768c517c1ea0f9009837e0a7afc8e64bbf903df38d7e6fecb1480dd31128d05c11fcdefb62884e830d7b488cd789440c730d8e21788f3e8771a252670927a664afb16386c47b9d54471e45c8bb12ab76739f993d61b566f3f5bc2e48acc428986860c028909899bde9b2e2412071bfb711afb1d4c548724d596f10235109e9c149eaa65252898512129cc4e5955995bad9dae4537d9835db701b078b804f2ad2e5682a82eadeab96a0347d8c33158fe749199e5e1e159f1f320ead774f309dcfa3f3c9735f4c53d4e6aa6e297474bc", 0x601}, {&(0x7f0000000640)='6', 0x1}], 0x5}}, {{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000b00)='c', 0x1}, {&(0x7f0000000b80)="b6", 0x1}], 0x2}}, {{0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000cc0)='c', 0x1}, {&(0x7f0000000d00)="ce", 0x1}], 0x2}}, {{0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000001300)="d7", 0x1}, {&(0x7f0000001380)="f4", 0x1}, {&(0x7f0000005a00)="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", 0x601}, {&(0x7f00000013c0)="f2", 0xfffffda8}], 0x4}}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)="e2", 0x1}], 0x1}}], 0x5, 0x6049054) 15:27:07 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) read(0xffffffffffffffff, 0x0, 0x0) socket$pptp(0x18, 0x1, 0x2) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000077000000000000000000000000000000000000000000000000000000000000f3"], 0x74}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="7c0000002c00010700"/20, @ANYRES32=r3, @ANYBLOB="00000000000000000300000008000100627066005000020008000400164f9404dffcb63d400002003c000100000000080200002000000000000000000000110000000000010000000000000000002ce700"/100], 0x7c}}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 15:27:07 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) read(0xffffffffffffffff, 0x0, 0x0) socket$pptp(0x18, 0x1, 0x2) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000077000000000000000000000000000000000000000000000000000000000000f3"], 0x74}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="7c0000002c00010700"/20, @ANYRES32=r3, @ANYBLOB="00000000000000000300000008000100627066005000020008000400164f9404dffcb63d400002003c000100000000080200002000000000000000000000110000000000010000000000000000002ce700"/100], 0x7c}}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 15:27:08 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000002540), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x1}, 0x50) symlink(&(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000340)='./file0/file0\x00') read$FUSE(r0, &(0x7f0000000480), 0x93f) write$FUSE_ENTRY(r0, &(0x7f0000000280)={0x90, 0x0, 0x2}, 0x90) 15:27:08 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) read(0xffffffffffffffff, 0x0, 0x0) socket$pptp(0x18, 0x1, 0x2) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000077000000000000000000000000000000000000000000000000000000000000f3"], 0x74}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="7c0000002c00010700"/20, @ANYRES32=r3, @ANYBLOB="00000000000000000300000008000100627066005000020008000400164f9404dffcb63d400002003c000100000000080200002000000000000000000000110000000000010000000000000000002ce700"/100], 0x7c}}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 15:27:08 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) read(0xffffffffffffffff, 0x0, 0x0) socket$pptp(0x18, 0x1, 0x2) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000077000000000000000000000000000000000000000000000000000000000000f3"], 0x74}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="7c0000002c00010700"/20, @ANYRES32=r3, @ANYBLOB="00000000000000000300000008000100627066005000020008000400164f9404dffcb63d400002003c000100000000080200002000000000000000000000110000000000010000000000000000002ce700"/100], 0x7c}}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 15:27:08 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000006e80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000002a00)="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", 0x601}, {&(0x7f0000000300)="b7", 0x1}, {&(0x7f0000003a00)="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", 0x601}, {&(0x7f0000004a00)="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", 0x601}, {&(0x7f0000000640)='6', 0x1}], 0x5}}, {{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000b00)='c', 0x1}, {&(0x7f0000000b80)="b6", 0x1}], 0x2}}, {{0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000cc0)='c', 0x1}, {&(0x7f0000000d00)="ce", 0x1}], 0x2}}, {{0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000001300)="d7", 0x1}, {&(0x7f0000001380)="f4", 0x1}, {&(0x7f0000005a00)="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", 0x601}, {&(0x7f00000013c0)="f2", 0xfffffda8}], 0x4}}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)="e2", 0x1}], 0x1}}], 0x5, 0x6049054) [ 415.333526] netlink: 'syz-executor.5': attribute type 4 has an invalid length. [ 415.342991] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.5'. 15:27:08 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) read(0xffffffffffffffff, 0x0, 0x0) socket$pptp(0x18, 0x1, 0x2) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000077000000000000000000000000000000000000000000000000000000000000f3"], 0x74}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="7c0000002c00010700"/20, @ANYRES32=r3, @ANYBLOB="00000000000000000300000008000100627066005000020008000400164f9404dffcb63d400002003c000100000000080200002000000000000000000000110000000000010000000000000000002ce700"/100], 0x7c}}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 415.993217] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 416.001230] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.1'. 15:27:08 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) read(0xffffffffffffffff, 0x0, 0x0) socket$pptp(0x18, 0x1, 0x2) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000077000000000000000000000000000000000000000000000000000000000000f3"], 0x74}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="7c0000002c00010700"/20, @ANYRES32=r3, @ANYBLOB="00000000000000000300000008000100627066005000020008000400164f9404dffcb63d400002003c000100000000080200002000000000000000000000110000000000010000000000000000002ce700"/100], 0x7c}}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 416.108661] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 416.116251] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.4'. 15:27:09 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) read(0xffffffffffffffff, 0x0, 0x0) socket$pptp(0x18, 0x1, 0x2) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000077000000000000000000000000000000000000000000000000000000000000f3"], 0x74}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="7c0000002c00010700"/20, @ANYRES32=r3, @ANYBLOB="00000000000000000300000008000100627066005000020008000400164f9404dffcb63d400002003c000100000000080200002000000000000000000000110000000000010000000000000000002ce700"/100], 0x7c}}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 15:27:09 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) read(0xffffffffffffffff, 0x0, 0x0) socket$pptp(0x18, 0x1, 0x2) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000077000000000000000000000000000000000000000000000000000000000000f3"], 0x74}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="7c0000002c00010700"/20, @ANYRES32=r3, @ANYBLOB="00000000000000000300000008000100627066005000020008000400164f9404dffcb63d400002003c000100000000080200002000000000000000000000110000000000010000000000000000002ce700"/100], 0x7c}}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 15:27:09 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) read(0xffffffffffffffff, 0x0, 0x0) socket$pptp(0x18, 0x1, 0x2) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000077000000000000000000000000000000000000000000000000000000000000f3"], 0x74}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="7c0000002c00010700"/20, @ANYRES32=r3, @ANYBLOB="00000000000000000300000008000100627066005000020008000400164f9404dffcb63d400002003c000100000000080200002000000000000000000000110000000000010000000000000000002ce700"/100], 0x7c}}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 15:27:09 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) read(0xffffffffffffffff, 0x0, 0x0) socket$pptp(0x18, 0x1, 0x2) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000077000000000000000000000000000000000000000000000000000000000000f3"], 0x74}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="7c0000002c00010700"/20, @ANYRES32=r3, @ANYBLOB="00000000000000000300000008000100627066005000020008000400164f9404dffcb63d400002003c000100000000080200002000000000000000000000110000000000010000000000000000002ce700"/100], 0x7c}}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 15:27:09 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) read(0xffffffffffffffff, 0x0, 0x0) socket$pptp(0x18, 0x1, 0x2) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000077000000000000000000000000000000000000000000000000000000000000f3"], 0x74}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="7c0000002c00010700"/20, @ANYRES32=r3, @ANYBLOB="00000000000000000300000008000100627066005000020008000400164f9404dffcb63d400002003c000100000000080200002000000000000000000000110000000000010000000000000000002ce700"/100], 0x7c}}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 15:27:09 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) read(0xffffffffffffffff, 0x0, 0x0) socket$pptp(0x18, 0x1, 0x2) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000077000000000000000000000000000000000000000000000000000000000000f3"], 0x74}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="7c0000002c00010700"/20, @ANYRES32=r3, @ANYBLOB="00000000000000000300000008000100627066005000020008000400164f9404dffcb63d400002003c000100000000080200002000000000000000000000110000000000010000000000000000002ce700"/100], 0x7c}}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 416.946671] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 416.959015] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.4'. [ 417.043236] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 417.050827] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.1'. 15:27:09 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) read(0xffffffffffffffff, 0x0, 0x0) socket$pptp(0x18, 0x1, 0x2) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000077000000000000000000000000000000000000000000000000000000000000f3"], 0x74}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="7c0000002c00010700"/20, @ANYRES32=r3, @ANYBLOB="00000000000000000300000008000100627066005000020008000400164f9404dffcb63d400002003c000100000000080200002000000000000000000000110000000000010000000000000000002ce700"/100], 0x7c}}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 15:27:09 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) read(0xffffffffffffffff, 0x0, 0x0) socket$pptp(0x18, 0x1, 0x2) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000077000000000000000000000000000000000000000000000000000000000000f3"], 0x74}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="7c0000002c00010700"/20, @ANYRES32=r3, @ANYBLOB="00000000000000000300000008000100627066005000020008000400164f9404dffcb63d400002003c000100000000080200002000000000000000000000110000000000010000000000000000002ce700"/100], 0x7c}}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 15:27:10 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) read(0xffffffffffffffff, 0x0, 0x0) socket$pptp(0x18, 0x1, 0x2) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000077000000000000000000000000000000000000000000000000000000000000f3"], 0x74}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="7c0000002c00010700"/20, @ANYRES32=r3, @ANYBLOB="00000000000000000300000008000100627066005000020008000400164f9404dffcb63d400002003c000100000000080200002000000000000000000000110000000000010000000000000000002ce700"/100], 0x7c}}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 417.320168] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 417.366516] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. 15:27:10 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) read(0xffffffffffffffff, 0x0, 0x0) socket$pptp(0x18, 0x1, 0x2) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000077000000000000000000000000000000000000000000000000000000000000f3"], 0x74}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="7c0000002c00010700"/20, @ANYRES32=r3, @ANYBLOB="00000000000000000300000008000100627066005000020008000400164f9404dffcb63d400002003c000100000000080200002000000000000000000000110000000000010000000000000000002ce700"/100], 0x7c}}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 417.555768] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 417.563562] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.4'. 15:27:10 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) read(0xffffffffffffffff, 0x0, 0x0) socket$pptp(0x18, 0x1, 0x2) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000077000000000000000000000000000000000000000000000000000000000000f3"], 0x74}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="7c0000002c00010700"/20, @ANYRES32=r3, @ANYBLOB="00000000000000000300000008000100627066005000020008000400164f9404dffcb63d400002003c000100000000080200002000000000000000000000110000000000010000000000000000002ce700"/100], 0x7c}}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 15:27:10 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) read(0xffffffffffffffff, 0x0, 0x0) socket$pptp(0x18, 0x1, 0x2) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000077000000000000000000000000000000000000000000000000000000000000f3"], 0x74}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="7c0000002c00010700"/20, @ANYRES32=r3, @ANYBLOB="00000000000000000300000008000100627066005000020008000400164f9404dffcb63d400002003c000100000000080200002000000000000000000000110000000000010000000000000000002ce700"/100], 0x7c}}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 15:27:10 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) read(0xffffffffffffffff, 0x0, 0x0) socket$pptp(0x18, 0x1, 0x2) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000077000000000000000000000000000000000000000000000000000000000000f3"], 0x74}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="7c0000002c00010700"/20, @ANYRES32=r3, @ANYBLOB="00000000000000000300000008000100627066005000020008000400164f9404dffcb63d400002003c000100000000080200002000000000000000000000110000000000010000000000000000002ce700"/100], 0x7c}}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 417.977600] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 417.985278] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.2'. [ 418.035835] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 418.043745] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.1'. [ 418.057534] netlink: 'syz-executor.5': attribute type 4 has an invalid length. [ 418.065379] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.5'. 15:27:11 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) read(0xffffffffffffffff, 0x0, 0x0) socket$pptp(0x18, 0x1, 0x2) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000077000000000000000000000000000000000000000000000000000000000000f3"], 0x74}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="7c0000002c00010700"/20, @ANYRES32=r3, @ANYBLOB="00000000000000000300000008000100627066005000020008000400164f9404dffcb63d400002003c000100000000080200002000000000000000000000110000000000010000000000000000002ce700"/100], 0x7c}}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 15:27:11 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000002540), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x1}, 0x50) symlink(&(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000340)='./file0/file0\x00') read$FUSE(r0, &(0x7f0000000480), 0x93f) write$FUSE_ENTRY(r0, &(0x7f0000000280)={0x90, 0x0, 0x2}, 0x90) 15:27:11 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) read(0xffffffffffffffff, 0x0, 0x0) socket$pptp(0x18, 0x1, 0x2) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000077000000000000000000000000000000000000000000000000000000000000f3"], 0x74}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="7c0000002c00010700"/20, @ANYRES32=r3, @ANYBLOB="00000000000000000300000008000100627066005000020008000400164f9404dffcb63d400002003c000100000000080200002000000000000000000000110000000000010000000000000000002ce700"/100], 0x7c}}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 15:27:11 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) read(0xffffffffffffffff, 0x0, 0x0) socket$pptp(0x18, 0x1, 0x2) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000077000000000000000000000000000000000000000000000000000000000000f3"], 0x74}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="7c0000002c00010700"/20, @ANYRES32=r3, @ANYBLOB="00000000000000000300000008000100627066005000020008000400164f9404dffcb63d400002003c000100000000080200002000000000000000000000110000000000010000000000000000002ce700"/100], 0x7c}}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 15:27:11 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) read(0xffffffffffffffff, 0x0, 0x0) socket$pptp(0x18, 0x1, 0x2) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000077000000000000000000000000000000000000000000000000000000000000f3"], 0x74}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="7c0000002c00010700"/20, @ANYRES32=r3, @ANYBLOB="00000000000000000300000008000100627066005000020008000400164f9404dffcb63d400002003c000100000000080200002000000000000000000000110000000000010000000000000000002ce700"/100], 0x7c}}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 15:27:11 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) read(0xffffffffffffffff, 0x0, 0x0) socket$pptp(0x18, 0x1, 0x2) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000077000000000000000000000000000000000000000000000000000000000000f3"], 0x74}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="7c0000002c00010700"/20, @ANYRES32=r3, @ANYBLOB="00000000000000000300000008000100627066005000020008000400164f9404dffcb63d400002003c000100000000080200002000000000000000000000110000000000010000000000000000002ce700"/100], 0x7c}}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 15:27:11 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000002540), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x1}, 0x50) symlink(&(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000340)='./file0/file0\x00') read$FUSE(r0, &(0x7f0000000480), 0x93f) write$FUSE_ENTRY(r0, &(0x7f0000000280)={0x90, 0x0, 0x2}, 0x90) 15:27:11 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000002540), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x1}, 0x50) symlink(&(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000340)='./file0/file0\x00') read$FUSE(r0, &(0x7f0000000480), 0x93f) write$FUSE_ENTRY(r0, &(0x7f0000000280)={0x90, 0x0, 0x2}, 0x90) 15:27:11 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) read(0xffffffffffffffff, 0x0, 0x0) socket$pptp(0x18, 0x1, 0x2) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000077000000000000000000000000000000000000000000000000000000000000f3"], 0x74}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="7c0000002c00010700"/20, @ANYRES32=r3, @ANYBLOB="00000000000000000300000008000100627066005000020008000400164f9404dffcb63d400002003c000100000000080200002000000000000000000000110000000000010000000000000000002ce700"/100], 0x7c}}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 15:27:11 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) read(0xffffffffffffffff, 0x0, 0x0) socket$pptp(0x18, 0x1, 0x2) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000077000000000000000000000000000000000000000000000000000000000000f3"], 0x74}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="7c0000002c00010700"/20, @ANYRES32=r3, @ANYBLOB="00000000000000000300000008000100627066005000020008000400164f9404dffcb63d400002003c000100000000080200002000000000000000000000110000000000010000000000000000002ce700"/100], 0x7c}}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 15:27:12 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000002540), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x1}, 0x50) symlink(&(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000340)='./file0/file0\x00') read$FUSE(r0, &(0x7f0000000480), 0x93f) write$FUSE_ENTRY(r0, &(0x7f0000000280)={0x90, 0x0, 0x2}, 0x90) 15:27:12 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) read(0xffffffffffffffff, 0x0, 0x0) socket$pptp(0x18, 0x1, 0x2) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000077000000000000000000000000000000000000000000000000000000000000f3"], 0x74}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="7c0000002c00010700"/20, @ANYRES32=r3, @ANYBLOB="00000000000000000300000008000100627066005000020008000400164f9404dffcb63d400002003c000100000000080200002000000000000000000000110000000000010000000000000000002ce700"/100], 0x7c}}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 15:27:12 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000002540), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x1}, 0x50) symlink(&(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000340)='./file0/file0\x00') read$FUSE(r0, &(0x7f0000000480), 0x93f) write$FUSE_ENTRY(r0, &(0x7f0000000280)={0x90, 0x0, 0x2}, 0x90) 15:27:12 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000002540), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x1}, 0x50) symlink(&(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000340)='./file0/file0\x00') read$FUSE(r0, &(0x7f0000000480), 0x93f) write$FUSE_ENTRY(r0, &(0x7f0000000280)={0x90, 0x0, 0x2}, 0x90) 15:27:12 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000002540), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x1}, 0x50) symlink(&(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000340)='./file0/file0\x00') read$FUSE(r0, &(0x7f0000000480), 0x93f) write$FUSE_ENTRY(r0, &(0x7f0000000280)={0x90, 0x0, 0x2}, 0x90) 15:27:12 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x1ad, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x40000000010) getsockopt$netlink(r0, 0x10e, 0x9, 0x0, &(0x7f0000000380)) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) 15:27:12 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000002540), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x1}, 0x50) symlink(&(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000340)='./file0/file0\x00') read$FUSE(r0, &(0x7f0000000480), 0x93f) write$FUSE_ENTRY(r0, &(0x7f0000000280)={0x90, 0x0, 0x2}, 0x90) 15:27:12 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x1ad, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x40000000010) getsockopt$netlink(r0, 0x10e, 0x9, 0x0, &(0x7f0000000380)) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) 15:27:12 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000002540), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x1}, 0x50) symlink(&(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000340)='./file0/file0\x00') read$FUSE(r0, &(0x7f0000000480), 0x93f) write$FUSE_ENTRY(r0, &(0x7f0000000280)={0x90, 0x0, 0x2}, 0x90) 15:27:12 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x1ad, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x40000000010) getsockopt$netlink(r0, 0x10e, 0x9, 0x0, &(0x7f0000000380)) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) 15:27:13 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r2, &(0x7f0000000640)={'syz0\x00', {}, 0x40000000}, 0x45c) ioctl$UI_DEV_CREATE(r2, 0x5501) 15:27:13 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x1ad, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x40000000010) getsockopt$netlink(r0, 0x10e, 0x9, 0x0, &(0x7f0000000380)) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) 15:27:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) shutdown(r0, 0x2) 15:27:13 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x1ad, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x40000000010) getsockopt$netlink(r0, 0x10e, 0x9, 0x0, &(0x7f0000000380)) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) [ 420.302850] input input12: cannot allocate more than FF_MAX_EFFECTS effects 15:27:13 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x1ad, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x40000000010) getsockopt$netlink(r0, 0x10e, 0x9, 0x0, &(0x7f0000000380)) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) 15:27:13 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000002540), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x1}, 0x50) symlink(&(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000340)='./file0/file0\x00') read$FUSE(r0, &(0x7f0000000480), 0x93f) write$FUSE_ENTRY(r0, &(0x7f0000000280)={0x90, 0x0, 0x2}, 0x90) 15:27:13 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000002540), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x1}, 0x50) symlink(&(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000340)='./file0/file0\x00') read$FUSE(r0, &(0x7f0000000480), 0x93f) write$FUSE_ENTRY(r0, &(0x7f0000000280)={0x90, 0x0, 0x2}, 0x90) 15:27:13 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r2, &(0x7f0000000640)={'syz0\x00', {}, 0x40000000}, 0x45c) ioctl$UI_DEV_CREATE(r2, 0x5501) 15:27:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) shutdown(r0, 0x2) 15:27:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) shutdown(r0, 0x2) 15:27:13 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r2, &(0x7f0000000640)={'syz0\x00', {}, 0x40000000}, 0x45c) ioctl$UI_DEV_CREATE(r2, 0x5501) 15:27:13 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r2, &(0x7f0000000640)={'syz0\x00', {}, 0x40000000}, 0x45c) ioctl$UI_DEV_CREATE(r2, 0x5501) [ 420.769471] input input13: cannot allocate more than FF_MAX_EFFECTS effects [ 420.778329] input input14: cannot allocate more than FF_MAX_EFFECTS effects 15:27:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) shutdown(r0, 0x2) 15:27:13 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r2, &(0x7f0000000640)={'syz0\x00', {}, 0x40000000}, 0x45c) ioctl$UI_DEV_CREATE(r2, 0x5501) 15:27:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) shutdown(r0, 0x2) [ 420.810262] input input15: cannot allocate more than FF_MAX_EFFECTS effects 15:27:13 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r2, &(0x7f0000000640)={'syz0\x00', {}, 0x40000000}, 0x45c) ioctl$UI_DEV_CREATE(r2, 0x5501) 15:27:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) shutdown(r0, 0x2) 15:27:13 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r2, &(0x7f0000000640)={'syz0\x00', {}, 0x40000000}, 0x45c) ioctl$UI_DEV_CREATE(r2, 0x5501) [ 420.975345] input input16: cannot allocate more than FF_MAX_EFFECTS effects [ 420.999601] input input17: cannot allocate more than FF_MAX_EFFECTS effects [ 421.083412] input input18: cannot allocate more than FF_MAX_EFFECTS effects 15:27:14 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000002540), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x1}, 0x50) symlink(&(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000340)='./file0/file0\x00') read$FUSE(r0, &(0x7f0000000480), 0x93f) write$FUSE_ENTRY(r0, &(0x7f0000000280)={0x90, 0x0, 0x2}, 0x90) 15:27:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) shutdown(r0, 0x2) 15:27:14 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r2, &(0x7f0000000640)={'syz0\x00', {}, 0x40000000}, 0x45c) ioctl$UI_DEV_CREATE(r2, 0x5501) 15:27:14 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)) r0 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ptrace$setregset(0x4205, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = shmget$private(0x0, 0x2000, 0x80, &(0x7f0000ffe000/0x2000)=nil) shmat(r1, &(0x7f000000d000/0x2000)=nil, 0x5800) unshare(0x0) socket$rds(0x15, 0x5, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_opts(r2, 0x29, 0x37, 0x0, 0x0) pipe(0x0) socket(0xaf0ff44098bdb9df, 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$KVM_S390_UCAS_MAP(0xffffffffffffffff, 0x4018ae50, &(0x7f00000001c0)={0x7, 0x0, 0x2c21}) r3 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$KVM_S390_UCAS_MAP(r3, 0x4018ae50, &(0x7f0000000200)={0x7, 0x0, 0x2c21}) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, 0x0, 0x1ee20bc5) readv(0xffffffffffffffff, &(0x7f0000000040), 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, &(0x7f0000000080)=0x101) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) setsockopt$IPT_SO_SET_REPLACE(r5, 0x0, 0x40, &(0x7f0000000080)=ANY=[@ANYBLOB="6e61853100022200000100000000000000000000e4dbb77487e9010400ffffff7f00000000000000011b2300000503000018030000cc0000298581c300003ffeffffff00000011000000080000f34f8dfac0dc1695c4f8000ae7b8bbb76bab1004000010040006d32379b87c5ade6e68b6469a2246d81751c2f2d3c00f3f72e211777424c9814f1f852110e5d4820b060000006b630100000000ffffffffb341cfe8d68c26b866cd05005d0f4d6715ba085900323e00000670001298d5d85d9ad5788a882a92b230d335199d1e11e357643a5f"], 0x1) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) setsockopt$IPT_SO_SET_REPLACE(r7, 0x0, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB], 0x1) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r7, 0xc0a85322, &(0x7f00000003c0)) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x22082, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 15:27:14 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r2, &(0x7f0000000640)={'syz0\x00', {}, 0x40000000}, 0x45c) ioctl$UI_DEV_CREATE(r2, 0x5501) 15:27:14 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r2, &(0x7f0000000640)={'syz0\x00', {}, 0x40000000}, 0x45c) ioctl$UI_DEV_CREATE(r2, 0x5501) [ 421.688364] input input19: cannot allocate more than FF_MAX_EFFECTS effects [ 421.697704] input input20: cannot allocate more than FF_MAX_EFFECTS effects [ 421.725708] input input21: cannot allocate more than FF_MAX_EFFECTS effects 15:27:14 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) dup3(r1, r0, 0x0) 15:27:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x50eaed82) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = socket$alg(0x26, 0x5, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000380)={'erspan0\x00', 0x0}) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r1, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) 15:27:14 executing program 0: r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) fsetxattr(r0, &(0x7f0000000180)=@known='user.syz\x00', &(0x7f0000000000)='-{vmnet1[cpuset\'wlan0${system$\x00', 0x1e, 0x0) r1 = creat(&(0x7f0000000340)='./file0\x00', 0x0) fsetxattr(r1, &(0x7f0000000180)=@known='user.syz\x00', &(0x7f0000000000)='-{vmnet1[cpuset\'wlan0${system$\x00', 0x1f, 0x0) 15:27:14 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000c40)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000000740)={0xa, 0x4e22, 0x0, @rand_addr="92ec90d81b038a5ac3e33f7bb69bf6c8"}, 0x1c, 0x0, 0x0, &(0x7f0000000ac0)=[@dontfrag={{0x14, 0x29, 0x3}}], 0x18}}], 0x2, 0x0) 15:27:14 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)) r0 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ptrace$setregset(0x4205, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = shmget$private(0x0, 0x2000, 0x80, &(0x7f0000ffe000/0x2000)=nil) shmat(r1, &(0x7f000000d000/0x2000)=nil, 0x5800) unshare(0x0) socket$rds(0x15, 0x5, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_opts(r2, 0x29, 0x37, 0x0, 0x0) pipe(0x0) socket(0xaf0ff44098bdb9df, 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$KVM_S390_UCAS_MAP(0xffffffffffffffff, 0x4018ae50, &(0x7f00000001c0)={0x7, 0x0, 0x2c21}) r3 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$KVM_S390_UCAS_MAP(r3, 0x4018ae50, &(0x7f0000000200)={0x7, 0x0, 0x2c21}) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, 0x0, 0x1ee20bc5) readv(0xffffffffffffffff, &(0x7f0000000040), 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, &(0x7f0000000080)=0x101) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) setsockopt$IPT_SO_SET_REPLACE(r5, 0x0, 0x40, &(0x7f0000000080)=ANY=[@ANYBLOB="6e61853100022200000100000000000000000000e4dbb77487e9010400ffffff7f00000000000000011b2300000503000018030000cc0000298581c300003ffeffffff00000011000000080000f34f8dfac0dc1695c4f8000ae7b8bbb76bab1004000010040006d32379b87c5ade6e68b6469a2246d81751c2f2d3c00f3f72e211777424c9814f1f852110e5d4820b060000006b630100000000ffffffffb341cfe8d68c26b866cd05005d0f4d6715ba085900323e00000670001298d5d85d9ad5788a882a92b230d335199d1e11e357643a5f"], 0x1) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) setsockopt$IPT_SO_SET_REPLACE(r7, 0x0, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB], 0x1) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r7, 0xc0a85322, &(0x7f00000003c0)) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x22082, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 15:27:14 executing program 0: r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) fsetxattr(r0, &(0x7f0000000180)=@known='user.syz\x00', &(0x7f0000000000)='-{vmnet1[cpuset\'wlan0${system$\x00', 0x1e, 0x0) r1 = creat(&(0x7f0000000340)='./file0\x00', 0x0) fsetxattr(r1, &(0x7f0000000180)=@known='user.syz\x00', &(0x7f0000000000)='-{vmnet1[cpuset\'wlan0${system$\x00', 0x1f, 0x0) 15:27:15 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000c40)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000000740)={0xa, 0x4e22, 0x0, @rand_addr="92ec90d81b038a5ac3e33f7bb69bf6c8"}, 0x1c, 0x0, 0x0, &(0x7f0000000ac0)=[@dontfrag={{0x14, 0x29, 0x3}}], 0x18}}], 0x2, 0x0) 15:27:15 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) dup3(r1, r0, 0x0) 15:27:15 executing program 0: r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) fsetxattr(r0, &(0x7f0000000180)=@known='user.syz\x00', &(0x7f0000000000)='-{vmnet1[cpuset\'wlan0${system$\x00', 0x1e, 0x0) r1 = creat(&(0x7f0000000340)='./file0\x00', 0x0) fsetxattr(r1, &(0x7f0000000180)=@known='user.syz\x00', &(0x7f0000000000)='-{vmnet1[cpuset\'wlan0${system$\x00', 0x1f, 0x0) 15:27:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x50eaed82) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = socket$alg(0x26, 0x5, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000380)={'erspan0\x00', 0x0}) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r1, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) 15:27:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x50eaed82) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = socket$alg(0x26, 0x5, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000380)={'erspan0\x00', 0x0}) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r1, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) 15:27:15 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000c40)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000000740)={0xa, 0x4e22, 0x0, @rand_addr="92ec90d81b038a5ac3e33f7bb69bf6c8"}, 0x1c, 0x0, 0x0, &(0x7f0000000ac0)=[@dontfrag={{0x14, 0x29, 0x3}}], 0x18}}], 0x2, 0x0) 15:27:15 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) dup3(r1, r0, 0x0) 15:27:15 executing program 0: r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) fsetxattr(r0, &(0x7f0000000180)=@known='user.syz\x00', &(0x7f0000000000)='-{vmnet1[cpuset\'wlan0${system$\x00', 0x1e, 0x0) r1 = creat(&(0x7f0000000340)='./file0\x00', 0x0) fsetxattr(r1, &(0x7f0000000180)=@known='user.syz\x00', &(0x7f0000000000)='-{vmnet1[cpuset\'wlan0${system$\x00', 0x1f, 0x0) 15:27:15 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)) r0 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ptrace$setregset(0x4205, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = shmget$private(0x0, 0x2000, 0x80, &(0x7f0000ffe000/0x2000)=nil) shmat(r1, &(0x7f000000d000/0x2000)=nil, 0x5800) unshare(0x0) socket$rds(0x15, 0x5, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_opts(r2, 0x29, 0x37, 0x0, 0x0) pipe(0x0) socket(0xaf0ff44098bdb9df, 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$KVM_S390_UCAS_MAP(0xffffffffffffffff, 0x4018ae50, &(0x7f00000001c0)={0x7, 0x0, 0x2c21}) r3 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$KVM_S390_UCAS_MAP(r3, 0x4018ae50, &(0x7f0000000200)={0x7, 0x0, 0x2c21}) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, 0x0, 0x1ee20bc5) readv(0xffffffffffffffff, &(0x7f0000000040), 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, &(0x7f0000000080)=0x101) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) setsockopt$IPT_SO_SET_REPLACE(r5, 0x0, 0x40, &(0x7f0000000080)=ANY=[@ANYBLOB="6e61853100022200000100000000000000000000e4dbb77487e9010400ffffff7f00000000000000011b2300000503000018030000cc0000298581c300003ffeffffff00000011000000080000f34f8dfac0dc1695c4f8000ae7b8bbb76bab1004000010040006d32379b87c5ade6e68b6469a2246d81751c2f2d3c00f3f72e211777424c9814f1f852110e5d4820b060000006b630100000000ffffffffb341cfe8d68c26b866cd05005d0f4d6715ba085900323e00000670001298d5d85d9ad5788a882a92b230d335199d1e11e357643a5f"], 0x1) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) setsockopt$IPT_SO_SET_REPLACE(r7, 0x0, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB], 0x1) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r7, 0xc0a85322, &(0x7f00000003c0)) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x22082, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 15:27:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x50eaed82) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = socket$alg(0x26, 0x5, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000380)={'erspan0\x00', 0x0}) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r1, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) 15:27:15 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000c40)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000000740)={0xa, 0x4e22, 0x0, @rand_addr="92ec90d81b038a5ac3e33f7bb69bf6c8"}, 0x1c, 0x0, 0x0, &(0x7f0000000ac0)=[@dontfrag={{0x14, 0x29, 0x3}}], 0x18}}], 0x2, 0x0) 15:27:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x50eaed82) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = socket$alg(0x26, 0x5, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000380)={'erspan0\x00', 0x0}) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r1, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) 15:27:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x50eaed82) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = socket$alg(0x26, 0x5, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000380)={'erspan0\x00', 0x0}) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r1, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) 15:27:15 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) dup3(r1, r0, 0x0) 15:27:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x50eaed82) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = socket$alg(0x26, 0x5, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000380)={'erspan0\x00', 0x0}) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r1, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) 15:27:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x50eaed82) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = socket$alg(0x26, 0x5, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000380)={'erspan0\x00', 0x0}) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r1, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) 15:27:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x50eaed82) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = socket$alg(0x26, 0x5, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000380)={'erspan0\x00', 0x0}) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r1, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) 15:27:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x50eaed82) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = socket$alg(0x26, 0x5, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000380)={'erspan0\x00', 0x0}) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r1, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) [ 423.569494] protocol 88fb is buggy, dev hsr_slave_0 [ 423.575915] protocol 88fb is buggy, dev hsr_slave_1 15:27:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x50eaed82) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = socket$alg(0x26, 0x5, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000380)={'erspan0\x00', 0x0}) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r1, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) 15:27:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x50eaed82) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = socket$alg(0x26, 0x5, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000380)={'erspan0\x00', 0x0}) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r1, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) 15:27:16 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)) r0 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ptrace$setregset(0x4205, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = shmget$private(0x0, 0x2000, 0x80, &(0x7f0000ffe000/0x2000)=nil) shmat(r1, &(0x7f000000d000/0x2000)=nil, 0x5800) unshare(0x0) socket$rds(0x15, 0x5, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_opts(r2, 0x29, 0x37, 0x0, 0x0) pipe(0x0) socket(0xaf0ff44098bdb9df, 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$KVM_S390_UCAS_MAP(0xffffffffffffffff, 0x4018ae50, &(0x7f00000001c0)={0x7, 0x0, 0x2c21}) r3 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$KVM_S390_UCAS_MAP(r3, 0x4018ae50, &(0x7f0000000200)={0x7, 0x0, 0x2c21}) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, 0x0, 0x1ee20bc5) readv(0xffffffffffffffff, &(0x7f0000000040), 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, &(0x7f0000000080)=0x101) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) setsockopt$IPT_SO_SET_REPLACE(r5, 0x0, 0x40, &(0x7f0000000080)=ANY=[@ANYBLOB="6e61853100022200000100000000000000000000e4dbb77487e9010400ffffff7f00000000000000011b2300000503000018030000cc0000298581c300003ffeffffff00000011000000080000f34f8dfac0dc1695c4f8000ae7b8bbb76bab1004000010040006d32379b87c5ade6e68b6469a2246d81751c2f2d3c00f3f72e211777424c9814f1f852110e5d4820b060000006b630100000000ffffffffb341cfe8d68c26b866cd05005d0f4d6715ba085900323e00000670001298d5d85d9ad5788a882a92b230d335199d1e11e357643a5f"], 0x1) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) setsockopt$IPT_SO_SET_REPLACE(r7, 0x0, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB], 0x1) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r7, 0xc0a85322, &(0x7f00000003c0)) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x22082, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 15:27:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x50eaed82) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = socket$alg(0x26, 0x5, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000380)={'erspan0\x00', 0x0}) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r1, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) 15:27:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x50eaed82) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = socket$alg(0x26, 0x5, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000380)={'erspan0\x00', 0x0}) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r1, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) 15:27:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x50eaed82) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = socket$alg(0x26, 0x5, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000380)={'erspan0\x00', 0x0}) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r1, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) 15:27:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x50eaed82) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = socket$alg(0x26, 0x5, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000380)={'erspan0\x00', 0x0}) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r1, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) 15:27:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x50eaed82) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = socket$alg(0x26, 0x5, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000380)={'erspan0\x00', 0x0}) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r1, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) 15:27:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x50eaed82) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = socket$alg(0x26, 0x5, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000380)={'erspan0\x00', 0x0}) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r1, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) 15:27:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x50eaed82) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = socket$alg(0x26, 0x5, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000380)={'erspan0\x00', 0x0}) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r1, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) 15:27:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x50eaed82) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = socket$alg(0x26, 0x5, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000380)={'erspan0\x00', 0x0}) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r1, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) 15:27:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x50eaed82) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = socket$alg(0x26, 0x5, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000380)={'erspan0\x00', 0x0}) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r1, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) [ 424.689509] protocol 88fb is buggy, dev hsr_slave_0 [ 424.695499] protocol 88fb is buggy, dev hsr_slave_1 15:27:17 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) dup3(r1, r0, 0x0) 15:27:17 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) dup3(r1, r0, 0x0) 15:27:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x50eaed82) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = socket$alg(0x26, 0x5, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000380)={'erspan0\x00', 0x0}) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r1, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) 15:27:17 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) dup3(r1, r0, 0x0) [ 425.008792] protocol 88fb is buggy, dev hsr_slave_0 [ 425.014024] protocol 88fb is buggy, dev hsr_slave_1 15:27:17 executing program 0: r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) fsetxattr(r0, &(0x7f0000000180)=@known='user.syz\x00', &(0x7f0000000000)='-{vmnet1[cpuset\'wlan0${system$\x00', 0x1e, 0x0) r1 = creat(&(0x7f0000000340)='./file0\x00', 0x0) fsetxattr(r1, &(0x7f0000000180)=@known='user.syz\x00', &(0x7f0000000000)='-{vmnet1[cpuset\'wlan0${system$\x00', 0x1f, 0x0) 15:27:17 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) dup3(r1, r0, 0x0) 15:27:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x50eaed82) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = socket$alg(0x26, 0x5, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000380)={'erspan0\x00', 0x0}) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r1, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) 15:27:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x50eaed82) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = socket$alg(0x26, 0x5, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000380)={'erspan0\x00', 0x0}) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r1, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) 15:27:18 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) dup3(r1, r0, 0x0) 15:27:18 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) dup3(r1, r0, 0x0) 15:27:18 executing program 0: r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) fsetxattr(r0, &(0x7f0000000180)=@known='user.syz\x00', &(0x7f0000000000)='-{vmnet1[cpuset\'wlan0${system$\x00', 0x1e, 0x0) r1 = creat(&(0x7f0000000340)='./file0\x00', 0x0) fsetxattr(r1, &(0x7f0000000180)=@known='user.syz\x00', &(0x7f0000000000)='-{vmnet1[cpuset\'wlan0${system$\x00', 0x1f, 0x0) 15:27:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x50eaed82) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = socket$alg(0x26, 0x5, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000380)={'erspan0\x00', 0x0}) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r1, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) 15:27:18 executing program 0: r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) fsetxattr(r0, &(0x7f0000000180)=@known='user.syz\x00', &(0x7f0000000000)='-{vmnet1[cpuset\'wlan0${system$\x00', 0x1e, 0x0) r1 = creat(&(0x7f0000000340)='./file0\x00', 0x0) fsetxattr(r1, &(0x7f0000000180)=@known='user.syz\x00', &(0x7f0000000000)='-{vmnet1[cpuset\'wlan0${system$\x00', 0x1f, 0x0) 15:27:18 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)) r0 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ptrace$setregset(0x4205, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = shmget$private(0x0, 0x2000, 0x80, &(0x7f0000ffe000/0x2000)=nil) shmat(r1, &(0x7f000000d000/0x2000)=nil, 0x5800) unshare(0x0) socket$rds(0x15, 0x5, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_opts(r2, 0x29, 0x37, 0x0, 0x0) pipe(0x0) socket(0xaf0ff44098bdb9df, 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$KVM_S390_UCAS_MAP(0xffffffffffffffff, 0x4018ae50, &(0x7f00000001c0)={0x7, 0x0, 0x2c21}) r3 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$KVM_S390_UCAS_MAP(r3, 0x4018ae50, &(0x7f0000000200)={0x7, 0x0, 0x2c21}) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, 0x0, 0x1ee20bc5) readv(0xffffffffffffffff, &(0x7f0000000040), 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, &(0x7f0000000080)=0x101) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) setsockopt$IPT_SO_SET_REPLACE(r5, 0x0, 0x40, &(0x7f0000000080)=ANY=[@ANYBLOB="6e61853100022200000100000000000000000000e4dbb77487e9010400ffffff7f00000000000000011b2300000503000018030000cc0000298581c300003ffeffffff00000011000000080000f34f8dfac0dc1695c4f8000ae7b8bbb76bab1004000010040006d32379b87c5ade6e68b6469a2246d81751c2f2d3c00f3f72e211777424c9814f1f852110e5d4820b060000006b630100000000ffffffffb341cfe8d68c26b866cd05005d0f4d6715ba085900323e00000670001298d5d85d9ad5788a882a92b230d335199d1e11e357643a5f"], 0x1) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) setsockopt$IPT_SO_SET_REPLACE(r7, 0x0, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB], 0x1) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r7, 0xc0a85322, &(0x7f00000003c0)) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x22082, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 15:27:18 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)) r0 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ptrace$setregset(0x4205, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = shmget$private(0x0, 0x2000, 0x80, &(0x7f0000ffe000/0x2000)=nil) shmat(r1, &(0x7f000000d000/0x2000)=nil, 0x5800) unshare(0x0) socket$rds(0x15, 0x5, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_opts(r2, 0x29, 0x37, 0x0, 0x0) pipe(0x0) socket(0xaf0ff44098bdb9df, 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$KVM_S390_UCAS_MAP(0xffffffffffffffff, 0x4018ae50, &(0x7f00000001c0)={0x7, 0x0, 0x2c21}) r3 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$KVM_S390_UCAS_MAP(r3, 0x4018ae50, &(0x7f0000000200)={0x7, 0x0, 0x2c21}) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, 0x0, 0x1ee20bc5) readv(0xffffffffffffffff, &(0x7f0000000040), 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, &(0x7f0000000080)=0x101) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) setsockopt$IPT_SO_SET_REPLACE(r5, 0x0, 0x40, &(0x7f0000000080)=ANY=[@ANYBLOB="6e61853100022200000100000000000000000000e4dbb77487e9010400ffffff7f00000000000000011b2300000503000018030000cc0000298581c300003ffeffffff00000011000000080000f34f8dfac0dc1695c4f8000ae7b8bbb76bab1004000010040006d32379b87c5ade6e68b6469a2246d81751c2f2d3c00f3f72e211777424c9814f1f852110e5d4820b060000006b630100000000ffffffffb341cfe8d68c26b866cd05005d0f4d6715ba085900323e00000670001298d5d85d9ad5788a882a92b230d335199d1e11e357643a5f"], 0x1) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) setsockopt$IPT_SO_SET_REPLACE(r7, 0x0, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB], 0x1) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r7, 0xc0a85322, &(0x7f00000003c0)) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x22082, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 15:27:18 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)) r0 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ptrace$setregset(0x4205, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = shmget$private(0x0, 0x2000, 0x80, &(0x7f0000ffe000/0x2000)=nil) shmat(r1, &(0x7f000000d000/0x2000)=nil, 0x5800) unshare(0x0) socket$rds(0x15, 0x5, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_opts(r2, 0x29, 0x37, 0x0, 0x0) pipe(0x0) socket(0xaf0ff44098bdb9df, 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$KVM_S390_UCAS_MAP(0xffffffffffffffff, 0x4018ae50, &(0x7f00000001c0)={0x7, 0x0, 0x2c21}) r3 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$KVM_S390_UCAS_MAP(r3, 0x4018ae50, &(0x7f0000000200)={0x7, 0x0, 0x2c21}) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, 0x0, 0x1ee20bc5) readv(0xffffffffffffffff, &(0x7f0000000040), 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, &(0x7f0000000080)=0x101) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) setsockopt$IPT_SO_SET_REPLACE(r5, 0x0, 0x40, &(0x7f0000000080)=ANY=[@ANYBLOB="6e61853100022200000100000000000000000000e4dbb77487e9010400ffffff7f00000000000000011b2300000503000018030000cc0000298581c300003ffeffffff00000011000000080000f34f8dfac0dc1695c4f8000ae7b8bbb76bab1004000010040006d32379b87c5ade6e68b6469a2246d81751c2f2d3c00f3f72e211777424c9814f1f852110e5d4820b060000006b630100000000ffffffffb341cfe8d68c26b866cd05005d0f4d6715ba085900323e00000670001298d5d85d9ad5788a882a92b230d335199d1e11e357643a5f"], 0x1) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) setsockopt$IPT_SO_SET_REPLACE(r7, 0x0, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB], 0x1) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r7, 0xc0a85322, &(0x7f00000003c0)) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x22082, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 15:27:18 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)) r0 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ptrace$setregset(0x4205, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = shmget$private(0x0, 0x2000, 0x80, &(0x7f0000ffe000/0x2000)=nil) shmat(r1, &(0x7f000000d000/0x2000)=nil, 0x5800) unshare(0x0) socket$rds(0x15, 0x5, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_opts(r2, 0x29, 0x37, 0x0, 0x0) pipe(0x0) socket(0xaf0ff44098bdb9df, 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$KVM_S390_UCAS_MAP(0xffffffffffffffff, 0x4018ae50, &(0x7f00000001c0)={0x7, 0x0, 0x2c21}) r3 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$KVM_S390_UCAS_MAP(r3, 0x4018ae50, &(0x7f0000000200)={0x7, 0x0, 0x2c21}) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, 0x0, 0x1ee20bc5) readv(0xffffffffffffffff, &(0x7f0000000040), 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, &(0x7f0000000080)=0x101) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) setsockopt$IPT_SO_SET_REPLACE(r5, 0x0, 0x40, &(0x7f0000000080)=ANY=[@ANYBLOB="6e61853100022200000100000000000000000000e4dbb77487e9010400ffffff7f00000000000000011b2300000503000018030000cc0000298581c300003ffeffffff00000011000000080000f34f8dfac0dc1695c4f8000ae7b8bbb76bab1004000010040006d32379b87c5ade6e68b6469a2246d81751c2f2d3c00f3f72e211777424c9814f1f852110e5d4820b060000006b630100000000ffffffffb341cfe8d68c26b866cd05005d0f4d6715ba085900323e00000670001298d5d85d9ad5788a882a92b230d335199d1e11e357643a5f"], 0x1) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) setsockopt$IPT_SO_SET_REPLACE(r7, 0x0, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB], 0x1) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r7, 0xc0a85322, &(0x7f00000003c0)) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x22082, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 15:27:18 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)) r0 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ptrace$setregset(0x4205, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = shmget$private(0x0, 0x2000, 0x80, &(0x7f0000ffe000/0x2000)=nil) shmat(r1, &(0x7f000000d000/0x2000)=nil, 0x5800) unshare(0x0) socket$rds(0x15, 0x5, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_opts(r2, 0x29, 0x37, 0x0, 0x0) pipe(0x0) socket(0xaf0ff44098bdb9df, 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$KVM_S390_UCAS_MAP(0xffffffffffffffff, 0x4018ae50, &(0x7f00000001c0)={0x7, 0x0, 0x2c21}) r3 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$KVM_S390_UCAS_MAP(r3, 0x4018ae50, &(0x7f0000000200)={0x7, 0x0, 0x2c21}) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, 0x0, 0x1ee20bc5) readv(0xffffffffffffffff, &(0x7f0000000040), 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, &(0x7f0000000080)=0x101) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) setsockopt$IPT_SO_SET_REPLACE(r5, 0x0, 0x40, &(0x7f0000000080)=ANY=[@ANYBLOB="6e61853100022200000100000000000000000000e4dbb77487e9010400ffffff7f00000000000000011b2300000503000018030000cc0000298581c300003ffeffffff00000011000000080000f34f8dfac0dc1695c4f8000ae7b8bbb76bab1004000010040006d32379b87c5ade6e68b6469a2246d81751c2f2d3c00f3f72e211777424c9814f1f852110e5d4820b060000006b630100000000ffffffffb341cfe8d68c26b866cd05005d0f4d6715ba085900323e00000670001298d5d85d9ad5788a882a92b230d335199d1e11e357643a5f"], 0x1) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) setsockopt$IPT_SO_SET_REPLACE(r7, 0x0, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB], 0x1) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r7, 0xc0a85322, &(0x7f00000003c0)) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x22082, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 15:27:18 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)) r0 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ptrace$setregset(0x4205, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = shmget$private(0x0, 0x2000, 0x80, &(0x7f0000ffe000/0x2000)=nil) shmat(r1, &(0x7f000000d000/0x2000)=nil, 0x5800) unshare(0x0) socket$rds(0x15, 0x5, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_opts(r2, 0x29, 0x37, 0x0, 0x0) pipe(0x0) socket(0xaf0ff44098bdb9df, 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$KVM_S390_UCAS_MAP(0xffffffffffffffff, 0x4018ae50, &(0x7f00000001c0)={0x7, 0x0, 0x2c21}) r3 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$KVM_S390_UCAS_MAP(r3, 0x4018ae50, &(0x7f0000000200)={0x7, 0x0, 0x2c21}) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, 0x0, 0x1ee20bc5) readv(0xffffffffffffffff, &(0x7f0000000040), 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, &(0x7f0000000080)=0x101) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) setsockopt$IPT_SO_SET_REPLACE(r5, 0x0, 0x40, &(0x7f0000000080)=ANY=[@ANYBLOB="6e61853100022200000100000000000000000000e4dbb77487e9010400ffffff7f00000000000000011b2300000503000018030000cc0000298581c300003ffeffffff00000011000000080000f34f8dfac0dc1695c4f8000ae7b8bbb76bab1004000010040006d32379b87c5ade6e68b6469a2246d81751c2f2d3c00f3f72e211777424c9814f1f852110e5d4820b060000006b630100000000ffffffffb341cfe8d68c26b866cd05005d0f4d6715ba085900323e00000670001298d5d85d9ad5788a882a92b230d335199d1e11e357643a5f"], 0x1) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) setsockopt$IPT_SO_SET_REPLACE(r7, 0x0, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB], 0x1) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r7, 0xc0a85322, &(0x7f00000003c0)) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x22082, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 15:27:18 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)) r0 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ptrace$setregset(0x4205, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = shmget$private(0x0, 0x2000, 0x80, &(0x7f0000ffe000/0x2000)=nil) shmat(r1, &(0x7f000000d000/0x2000)=nil, 0x5800) unshare(0x0) socket$rds(0x15, 0x5, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_opts(r2, 0x29, 0x37, 0x0, 0x0) pipe(0x0) socket(0xaf0ff44098bdb9df, 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$KVM_S390_UCAS_MAP(0xffffffffffffffff, 0x4018ae50, &(0x7f00000001c0)={0x7, 0x0, 0x2c21}) r3 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$KVM_S390_UCAS_MAP(r3, 0x4018ae50, &(0x7f0000000200)={0x7, 0x0, 0x2c21}) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, 0x0, 0x1ee20bc5) readv(0xffffffffffffffff, &(0x7f0000000040), 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, &(0x7f0000000080)=0x101) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) setsockopt$IPT_SO_SET_REPLACE(r5, 0x0, 0x40, &(0x7f0000000080)=ANY=[@ANYBLOB="6e61853100022200000100000000000000000000e4dbb77487e9010400ffffff7f00000000000000011b2300000503000018030000cc0000298581c300003ffeffffff00000011000000080000f34f8dfac0dc1695c4f8000ae7b8bbb76bab1004000010040006d32379b87c5ade6e68b6469a2246d81751c2f2d3c00f3f72e211777424c9814f1f852110e5d4820b060000006b630100000000ffffffffb341cfe8d68c26b866cd05005d0f4d6715ba085900323e00000670001298d5d85d9ad5788a882a92b230d335199d1e11e357643a5f"], 0x1) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) setsockopt$IPT_SO_SET_REPLACE(r7, 0x0, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB], 0x1) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r7, 0xc0a85322, &(0x7f00000003c0)) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x22082, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 15:27:18 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)) r0 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ptrace$setregset(0x4205, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = shmget$private(0x0, 0x2000, 0x80, &(0x7f0000ffe000/0x2000)=nil) shmat(r1, &(0x7f000000d000/0x2000)=nil, 0x5800) unshare(0x0) socket$rds(0x15, 0x5, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_opts(r2, 0x29, 0x37, 0x0, 0x0) pipe(0x0) socket(0xaf0ff44098bdb9df, 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$KVM_S390_UCAS_MAP(0xffffffffffffffff, 0x4018ae50, &(0x7f00000001c0)={0x7, 0x0, 0x2c21}) r3 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$KVM_S390_UCAS_MAP(r3, 0x4018ae50, &(0x7f0000000200)={0x7, 0x0, 0x2c21}) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, 0x0, 0x1ee20bc5) readv(0xffffffffffffffff, &(0x7f0000000040), 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, &(0x7f0000000080)=0x101) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) setsockopt$IPT_SO_SET_REPLACE(r5, 0x0, 0x40, &(0x7f0000000080)=ANY=[@ANYBLOB="6e61853100022200000100000000000000000000e4dbb77487e9010400ffffff7f00000000000000011b2300000503000018030000cc0000298581c300003ffeffffff00000011000000080000f34f8dfac0dc1695c4f8000ae7b8bbb76bab1004000010040006d32379b87c5ade6e68b6469a2246d81751c2f2d3c00f3f72e211777424c9814f1f852110e5d4820b060000006b630100000000ffffffffb341cfe8d68c26b866cd05005d0f4d6715ba085900323e00000670001298d5d85d9ad5788a882a92b230d335199d1e11e357643a5f"], 0x1) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) setsockopt$IPT_SO_SET_REPLACE(r7, 0x0, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB], 0x1) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r7, 0xc0a85322, &(0x7f00000003c0)) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x22082, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 15:27:18 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)) r0 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ptrace$setregset(0x4205, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = shmget$private(0x0, 0x2000, 0x80, &(0x7f0000ffe000/0x2000)=nil) shmat(r1, &(0x7f000000d000/0x2000)=nil, 0x5800) unshare(0x0) socket$rds(0x15, 0x5, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_opts(r2, 0x29, 0x37, 0x0, 0x0) pipe(0x0) socket(0xaf0ff44098bdb9df, 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$KVM_S390_UCAS_MAP(0xffffffffffffffff, 0x4018ae50, &(0x7f00000001c0)={0x7, 0x0, 0x2c21}) r3 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$KVM_S390_UCAS_MAP(r3, 0x4018ae50, &(0x7f0000000200)={0x7, 0x0, 0x2c21}) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, 0x0, 0x1ee20bc5) readv(0xffffffffffffffff, &(0x7f0000000040), 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, &(0x7f0000000080)=0x101) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) setsockopt$IPT_SO_SET_REPLACE(r5, 0x0, 0x40, &(0x7f0000000080)=ANY=[@ANYBLOB="6e61853100022200000100000000000000000000e4dbb77487e9010400ffffff7f00000000000000011b2300000503000018030000cc0000298581c300003ffeffffff00000011000000080000f34f8dfac0dc1695c4f8000ae7b8bbb76bab1004000010040006d32379b87c5ade6e68b6469a2246d81751c2f2d3c00f3f72e211777424c9814f1f852110e5d4820b060000006b630100000000ffffffffb341cfe8d68c26b866cd05005d0f4d6715ba085900323e00000670001298d5d85d9ad5788a882a92b230d335199d1e11e357643a5f"], 0x1) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) setsockopt$IPT_SO_SET_REPLACE(r7, 0x0, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB], 0x1) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r7, 0xc0a85322, &(0x7f00000003c0)) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x22082, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 15:27:19 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)) r0 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ptrace$setregset(0x4205, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = shmget$private(0x0, 0x2000, 0x80, &(0x7f0000ffe000/0x2000)=nil) shmat(r1, &(0x7f000000d000/0x2000)=nil, 0x5800) unshare(0x0) socket$rds(0x15, 0x5, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_opts(r2, 0x29, 0x37, 0x0, 0x0) pipe(0x0) socket(0xaf0ff44098bdb9df, 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$KVM_S390_UCAS_MAP(0xffffffffffffffff, 0x4018ae50, &(0x7f00000001c0)={0x7, 0x0, 0x2c21}) r3 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$KVM_S390_UCAS_MAP(r3, 0x4018ae50, &(0x7f0000000200)={0x7, 0x0, 0x2c21}) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, 0x0, 0x1ee20bc5) readv(0xffffffffffffffff, &(0x7f0000000040), 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, &(0x7f0000000080)=0x101) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) setsockopt$IPT_SO_SET_REPLACE(r5, 0x0, 0x40, &(0x7f0000000080)=ANY=[@ANYBLOB="6e61853100022200000100000000000000000000e4dbb77487e9010400ffffff7f00000000000000011b2300000503000018030000cc0000298581c300003ffeffffff00000011000000080000f34f8dfac0dc1695c4f8000ae7b8bbb76bab1004000010040006d32379b87c5ade6e68b6469a2246d81751c2f2d3c00f3f72e211777424c9814f1f852110e5d4820b060000006b630100000000ffffffffb341cfe8d68c26b866cd05005d0f4d6715ba085900323e00000670001298d5d85d9ad5788a882a92b230d335199d1e11e357643a5f"], 0x1) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) setsockopt$IPT_SO_SET_REPLACE(r7, 0x0, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB], 0x1) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r7, 0xc0a85322, &(0x7f00000003c0)) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x22082, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 15:27:19 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)) r0 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ptrace$setregset(0x4205, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = shmget$private(0x0, 0x2000, 0x80, &(0x7f0000ffe000/0x2000)=nil) shmat(r1, &(0x7f000000d000/0x2000)=nil, 0x5800) unshare(0x0) socket$rds(0x15, 0x5, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_opts(r2, 0x29, 0x37, 0x0, 0x0) pipe(0x0) socket(0xaf0ff44098bdb9df, 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$KVM_S390_UCAS_MAP(0xffffffffffffffff, 0x4018ae50, &(0x7f00000001c0)={0x7, 0x0, 0x2c21}) r3 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$KVM_S390_UCAS_MAP(r3, 0x4018ae50, &(0x7f0000000200)={0x7, 0x0, 0x2c21}) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, 0x0, 0x1ee20bc5) readv(0xffffffffffffffff, &(0x7f0000000040), 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, &(0x7f0000000080)=0x101) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) setsockopt$IPT_SO_SET_REPLACE(r5, 0x0, 0x40, &(0x7f0000000080)=ANY=[@ANYBLOB="6e61853100022200000100000000000000000000e4dbb77487e9010400ffffff7f00000000000000011b2300000503000018030000cc0000298581c300003ffeffffff00000011000000080000f34f8dfac0dc1695c4f8000ae7b8bbb76bab1004000010040006d32379b87c5ade6e68b6469a2246d81751c2f2d3c00f3f72e211777424c9814f1f852110e5d4820b060000006b630100000000ffffffffb341cfe8d68c26b866cd05005d0f4d6715ba085900323e00000670001298d5d85d9ad5788a882a92b230d335199d1e11e357643a5f"], 0x1) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) setsockopt$IPT_SO_SET_REPLACE(r7, 0x0, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB], 0x1) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r7, 0xc0a85322, &(0x7f00000003c0)) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x22082, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 15:27:19 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)) r0 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ptrace$setregset(0x4205, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = shmget$private(0x0, 0x2000, 0x80, &(0x7f0000ffe000/0x2000)=nil) shmat(r1, &(0x7f000000d000/0x2000)=nil, 0x5800) unshare(0x0) socket$rds(0x15, 0x5, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_opts(r2, 0x29, 0x37, 0x0, 0x0) pipe(0x0) socket(0xaf0ff44098bdb9df, 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$KVM_S390_UCAS_MAP(0xffffffffffffffff, 0x4018ae50, &(0x7f00000001c0)={0x7, 0x0, 0x2c21}) r3 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$KVM_S390_UCAS_MAP(r3, 0x4018ae50, &(0x7f0000000200)={0x7, 0x0, 0x2c21}) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, 0x0, 0x1ee20bc5) readv(0xffffffffffffffff, &(0x7f0000000040), 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, &(0x7f0000000080)=0x101) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) setsockopt$IPT_SO_SET_REPLACE(r5, 0x0, 0x40, &(0x7f0000000080)=ANY=[@ANYBLOB="6e61853100022200000100000000000000000000e4dbb77487e9010400ffffff7f00000000000000011b2300000503000018030000cc0000298581c300003ffeffffff00000011000000080000f34f8dfac0dc1695c4f8000ae7b8bbb76bab1004000010040006d32379b87c5ade6e68b6469a2246d81751c2f2d3c00f3f72e211777424c9814f1f852110e5d4820b060000006b630100000000ffffffffb341cfe8d68c26b866cd05005d0f4d6715ba085900323e00000670001298d5d85d9ad5788a882a92b230d335199d1e11e357643a5f"], 0x1) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) setsockopt$IPT_SO_SET_REPLACE(r7, 0x0, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB], 0x1) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r7, 0xc0a85322, &(0x7f00000003c0)) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x22082, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 15:27:19 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)) r0 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ptrace$setregset(0x4205, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = shmget$private(0x0, 0x2000, 0x80, &(0x7f0000ffe000/0x2000)=nil) shmat(r1, &(0x7f000000d000/0x2000)=nil, 0x5800) unshare(0x0) socket$rds(0x15, 0x5, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_opts(r2, 0x29, 0x37, 0x0, 0x0) pipe(0x0) socket(0xaf0ff44098bdb9df, 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$KVM_S390_UCAS_MAP(0xffffffffffffffff, 0x4018ae50, &(0x7f00000001c0)={0x7, 0x0, 0x2c21}) r3 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$KVM_S390_UCAS_MAP(r3, 0x4018ae50, &(0x7f0000000200)={0x7, 0x0, 0x2c21}) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, 0x0, 0x1ee20bc5) readv(0xffffffffffffffff, &(0x7f0000000040), 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, &(0x7f0000000080)=0x101) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) setsockopt$IPT_SO_SET_REPLACE(r5, 0x0, 0x40, &(0x7f0000000080)=ANY=[@ANYBLOB="6e61853100022200000100000000000000000000e4dbb77487e9010400ffffff7f00000000000000011b2300000503000018030000cc0000298581c300003ffeffffff00000011000000080000f34f8dfac0dc1695c4f8000ae7b8bbb76bab1004000010040006d32379b87c5ade6e68b6469a2246d81751c2f2d3c00f3f72e211777424c9814f1f852110e5d4820b060000006b630100000000ffffffffb341cfe8d68c26b866cd05005d0f4d6715ba085900323e00000670001298d5d85d9ad5788a882a92b230d335199d1e11e357643a5f"], 0x1) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) setsockopt$IPT_SO_SET_REPLACE(r7, 0x0, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB], 0x1) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r7, 0xc0a85322, &(0x7f00000003c0)) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x22082, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 15:27:19 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)) r0 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ptrace$setregset(0x4205, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = shmget$private(0x0, 0x2000, 0x80, &(0x7f0000ffe000/0x2000)=nil) shmat(r1, &(0x7f000000d000/0x2000)=nil, 0x5800) unshare(0x0) socket$rds(0x15, 0x5, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_opts(r2, 0x29, 0x37, 0x0, 0x0) pipe(0x0) socket(0xaf0ff44098bdb9df, 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$KVM_S390_UCAS_MAP(0xffffffffffffffff, 0x4018ae50, &(0x7f00000001c0)={0x7, 0x0, 0x2c21}) r3 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$KVM_S390_UCAS_MAP(r3, 0x4018ae50, &(0x7f0000000200)={0x7, 0x0, 0x2c21}) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, 0x0, 0x1ee20bc5) readv(0xffffffffffffffff, &(0x7f0000000040), 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, &(0x7f0000000080)=0x101) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) setsockopt$IPT_SO_SET_REPLACE(r5, 0x0, 0x40, &(0x7f0000000080)=ANY=[@ANYBLOB="6e61853100022200000100000000000000000000e4dbb77487e9010400ffffff7f00000000000000011b2300000503000018030000cc0000298581c300003ffeffffff00000011000000080000f34f8dfac0dc1695c4f8000ae7b8bbb76bab1004000010040006d32379b87c5ade6e68b6469a2246d81751c2f2d3c00f3f72e211777424c9814f1f852110e5d4820b060000006b630100000000ffffffffb341cfe8d68c26b866cd05005d0f4d6715ba085900323e00000670001298d5d85d9ad5788a882a92b230d335199d1e11e357643a5f"], 0x1) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) setsockopt$IPT_SO_SET_REPLACE(r7, 0x0, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB], 0x1) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r7, 0xc0a85322, &(0x7f00000003c0)) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x22082, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 15:27:19 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)) r0 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ptrace$setregset(0x4205, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = shmget$private(0x0, 0x2000, 0x80, &(0x7f0000ffe000/0x2000)=nil) shmat(r1, &(0x7f000000d000/0x2000)=nil, 0x5800) unshare(0x0) socket$rds(0x15, 0x5, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_opts(r2, 0x29, 0x37, 0x0, 0x0) pipe(0x0) socket(0xaf0ff44098bdb9df, 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$KVM_S390_UCAS_MAP(0xffffffffffffffff, 0x4018ae50, &(0x7f00000001c0)={0x7, 0x0, 0x2c21}) r3 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$KVM_S390_UCAS_MAP(r3, 0x4018ae50, &(0x7f0000000200)={0x7, 0x0, 0x2c21}) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, 0x0, 0x1ee20bc5) readv(0xffffffffffffffff, &(0x7f0000000040), 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, &(0x7f0000000080)=0x101) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) setsockopt$IPT_SO_SET_REPLACE(r5, 0x0, 0x40, &(0x7f0000000080)=ANY=[@ANYBLOB="6e61853100022200000100000000000000000000e4dbb77487e9010400ffffff7f00000000000000011b2300000503000018030000cc0000298581c300003ffeffffff00000011000000080000f34f8dfac0dc1695c4f8000ae7b8bbb76bab1004000010040006d32379b87c5ade6e68b6469a2246d81751c2f2d3c00f3f72e211777424c9814f1f852110e5d4820b060000006b630100000000ffffffffb341cfe8d68c26b866cd05005d0f4d6715ba085900323e00000670001298d5d85d9ad5788a882a92b230d335199d1e11e357643a5f"], 0x1) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) setsockopt$IPT_SO_SET_REPLACE(r7, 0x0, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB], 0x1) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r7, 0xc0a85322, &(0x7f00000003c0)) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x22082, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 15:27:20 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)) r0 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ptrace$setregset(0x4205, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = shmget$private(0x0, 0x2000, 0x80, &(0x7f0000ffe000/0x2000)=nil) shmat(r1, &(0x7f000000d000/0x2000)=nil, 0x5800) unshare(0x0) socket$rds(0x15, 0x5, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_opts(r2, 0x29, 0x37, 0x0, 0x0) pipe(0x0) socket(0xaf0ff44098bdb9df, 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$KVM_S390_UCAS_MAP(0xffffffffffffffff, 0x4018ae50, &(0x7f00000001c0)={0x7, 0x0, 0x2c21}) r3 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$KVM_S390_UCAS_MAP(r3, 0x4018ae50, &(0x7f0000000200)={0x7, 0x0, 0x2c21}) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, 0x0, 0x1ee20bc5) readv(0xffffffffffffffff, &(0x7f0000000040), 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, &(0x7f0000000080)=0x101) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) setsockopt$IPT_SO_SET_REPLACE(r5, 0x0, 0x40, &(0x7f0000000080)=ANY=[@ANYBLOB="6e61853100022200000100000000000000000000e4dbb77487e9010400ffffff7f00000000000000011b2300000503000018030000cc0000298581c300003ffeffffff00000011000000080000f34f8dfac0dc1695c4f8000ae7b8bbb76bab1004000010040006d32379b87c5ade6e68b6469a2246d81751c2f2d3c00f3f72e211777424c9814f1f852110e5d4820b060000006b630100000000ffffffffb341cfe8d68c26b866cd05005d0f4d6715ba085900323e00000670001298d5d85d9ad5788a882a92b230d335199d1e11e357643a5f"], 0x1) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) setsockopt$IPT_SO_SET_REPLACE(r7, 0x0, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB], 0x1) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r7, 0xc0a85322, &(0x7f00000003c0)) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x22082, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 15:27:20 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)) r0 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ptrace$setregset(0x4205, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = shmget$private(0x0, 0x2000, 0x80, &(0x7f0000ffe000/0x2000)=nil) shmat(r1, &(0x7f000000d000/0x2000)=nil, 0x5800) unshare(0x0) socket$rds(0x15, 0x5, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_opts(r2, 0x29, 0x37, 0x0, 0x0) pipe(0x0) socket(0xaf0ff44098bdb9df, 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$KVM_S390_UCAS_MAP(0xffffffffffffffff, 0x4018ae50, &(0x7f00000001c0)={0x7, 0x0, 0x2c21}) r3 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$KVM_S390_UCAS_MAP(r3, 0x4018ae50, &(0x7f0000000200)={0x7, 0x0, 0x2c21}) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, 0x0, 0x1ee20bc5) readv(0xffffffffffffffff, &(0x7f0000000040), 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, &(0x7f0000000080)=0x101) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) setsockopt$IPT_SO_SET_REPLACE(r5, 0x0, 0x40, &(0x7f0000000080)=ANY=[@ANYBLOB="6e61853100022200000100000000000000000000e4dbb77487e9010400ffffff7f00000000000000011b2300000503000018030000cc0000298581c300003ffeffffff00000011000000080000f34f8dfac0dc1695c4f8000ae7b8bbb76bab1004000010040006d32379b87c5ade6e68b6469a2246d81751c2f2d3c00f3f72e211777424c9814f1f852110e5d4820b060000006b630100000000ffffffffb341cfe8d68c26b866cd05005d0f4d6715ba085900323e00000670001298d5d85d9ad5788a882a92b230d335199d1e11e357643a5f"], 0x1) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) setsockopt$IPT_SO_SET_REPLACE(r7, 0x0, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB], 0x1) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r7, 0xc0a85322, &(0x7f00000003c0)) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x22082, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 15:27:20 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)) r0 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ptrace$setregset(0x4205, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = shmget$private(0x0, 0x2000, 0x80, &(0x7f0000ffe000/0x2000)=nil) shmat(r1, &(0x7f000000d000/0x2000)=nil, 0x5800) unshare(0x0) socket$rds(0x15, 0x5, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_opts(r2, 0x29, 0x37, 0x0, 0x0) pipe(0x0) socket(0xaf0ff44098bdb9df, 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$KVM_S390_UCAS_MAP(0xffffffffffffffff, 0x4018ae50, &(0x7f00000001c0)={0x7, 0x0, 0x2c21}) r3 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$KVM_S390_UCAS_MAP(r3, 0x4018ae50, &(0x7f0000000200)={0x7, 0x0, 0x2c21}) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, 0x0, 0x1ee20bc5) readv(0xffffffffffffffff, &(0x7f0000000040), 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, &(0x7f0000000080)=0x101) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) setsockopt$IPT_SO_SET_REPLACE(r5, 0x0, 0x40, &(0x7f0000000080)=ANY=[@ANYBLOB="6e61853100022200000100000000000000000000e4dbb77487e9010400ffffff7f00000000000000011b2300000503000018030000cc0000298581c300003ffeffffff00000011000000080000f34f8dfac0dc1695c4f8000ae7b8bbb76bab1004000010040006d32379b87c5ade6e68b6469a2246d81751c2f2d3c00f3f72e211777424c9814f1f852110e5d4820b060000006b630100000000ffffffffb341cfe8d68c26b866cd05005d0f4d6715ba085900323e00000670001298d5d85d9ad5788a882a92b230d335199d1e11e357643a5f"], 0x1) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) setsockopt$IPT_SO_SET_REPLACE(r7, 0x0, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB], 0x1) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r7, 0xc0a85322, &(0x7f00000003c0)) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x22082, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 15:27:20 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)) r0 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ptrace$setregset(0x4205, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = shmget$private(0x0, 0x2000, 0x80, &(0x7f0000ffe000/0x2000)=nil) shmat(r1, &(0x7f000000d000/0x2000)=nil, 0x5800) unshare(0x0) socket$rds(0x15, 0x5, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_opts(r2, 0x29, 0x37, 0x0, 0x0) pipe(0x0) socket(0xaf0ff44098bdb9df, 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$KVM_S390_UCAS_MAP(0xffffffffffffffff, 0x4018ae50, &(0x7f00000001c0)={0x7, 0x0, 0x2c21}) r3 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$KVM_S390_UCAS_MAP(r3, 0x4018ae50, &(0x7f0000000200)={0x7, 0x0, 0x2c21}) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, 0x0, 0x1ee20bc5) readv(0xffffffffffffffff, &(0x7f0000000040), 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, &(0x7f0000000080)=0x101) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) setsockopt$IPT_SO_SET_REPLACE(r5, 0x0, 0x40, &(0x7f0000000080)=ANY=[@ANYBLOB="6e61853100022200000100000000000000000000e4dbb77487e9010400ffffff7f00000000000000011b2300000503000018030000cc0000298581c300003ffeffffff00000011000000080000f34f8dfac0dc1695c4f8000ae7b8bbb76bab1004000010040006d32379b87c5ade6e68b6469a2246d81751c2f2d3c00f3f72e211777424c9814f1f852110e5d4820b060000006b630100000000ffffffffb341cfe8d68c26b866cd05005d0f4d6715ba085900323e00000670001298d5d85d9ad5788a882a92b230d335199d1e11e357643a5f"], 0x1) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) setsockopt$IPT_SO_SET_REPLACE(r7, 0x0, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB], 0x1) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r7, 0xc0a85322, &(0x7f00000003c0)) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x22082, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 15:27:20 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)) r0 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ptrace$setregset(0x4205, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = shmget$private(0x0, 0x2000, 0x80, &(0x7f0000ffe000/0x2000)=nil) shmat(r1, &(0x7f000000d000/0x2000)=nil, 0x5800) unshare(0x0) socket$rds(0x15, 0x5, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_opts(r2, 0x29, 0x37, 0x0, 0x0) pipe(0x0) socket(0xaf0ff44098bdb9df, 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$KVM_S390_UCAS_MAP(0xffffffffffffffff, 0x4018ae50, &(0x7f00000001c0)={0x7, 0x0, 0x2c21}) r3 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$KVM_S390_UCAS_MAP(r3, 0x4018ae50, &(0x7f0000000200)={0x7, 0x0, 0x2c21}) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, 0x0, 0x1ee20bc5) readv(0xffffffffffffffff, &(0x7f0000000040), 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, &(0x7f0000000080)=0x101) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) setsockopt$IPT_SO_SET_REPLACE(r5, 0x0, 0x40, &(0x7f0000000080)=ANY=[@ANYBLOB="6e61853100022200000100000000000000000000e4dbb77487e9010400ffffff7f00000000000000011b2300000503000018030000cc0000298581c300003ffeffffff00000011000000080000f34f8dfac0dc1695c4f8000ae7b8bbb76bab1004000010040006d32379b87c5ade6e68b6469a2246d81751c2f2d3c00f3f72e211777424c9814f1f852110e5d4820b060000006b630100000000ffffffffb341cfe8d68c26b866cd05005d0f4d6715ba085900323e00000670001298d5d85d9ad5788a882a92b230d335199d1e11e357643a5f"], 0x1) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) setsockopt$IPT_SO_SET_REPLACE(r7, 0x0, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB], 0x1) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r7, 0xc0a85322, &(0x7f00000003c0)) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x22082, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 15:27:20 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)) r0 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ptrace$setregset(0x4205, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = shmget$private(0x0, 0x2000, 0x80, &(0x7f0000ffe000/0x2000)=nil) shmat(r1, &(0x7f000000d000/0x2000)=nil, 0x5800) unshare(0x0) socket$rds(0x15, 0x5, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_opts(r2, 0x29, 0x37, 0x0, 0x0) pipe(0x0) socket(0xaf0ff44098bdb9df, 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$KVM_S390_UCAS_MAP(0xffffffffffffffff, 0x4018ae50, &(0x7f00000001c0)={0x7, 0x0, 0x2c21}) r3 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$KVM_S390_UCAS_MAP(r3, 0x4018ae50, &(0x7f0000000200)={0x7, 0x0, 0x2c21}) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, 0x0, 0x1ee20bc5) readv(0xffffffffffffffff, &(0x7f0000000040), 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, &(0x7f0000000080)=0x101) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) setsockopt$IPT_SO_SET_REPLACE(r5, 0x0, 0x40, &(0x7f0000000080)=ANY=[@ANYBLOB="6e61853100022200000100000000000000000000e4dbb77487e9010400ffffff7f00000000000000011b2300000503000018030000cc0000298581c300003ffeffffff00000011000000080000f34f8dfac0dc1695c4f8000ae7b8bbb76bab1004000010040006d32379b87c5ade6e68b6469a2246d81751c2f2d3c00f3f72e211777424c9814f1f852110e5d4820b060000006b630100000000ffffffffb341cfe8d68c26b866cd05005d0f4d6715ba085900323e00000670001298d5d85d9ad5788a882a92b230d335199d1e11e357643a5f"], 0x1) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) setsockopt$IPT_SO_SET_REPLACE(r7, 0x0, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB], 0x1) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r7, 0xc0a85322, &(0x7f00000003c0)) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x22082, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 15:27:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @empty}}}, 0x30) r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0xc72f, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000400)={0x0, 0x0, 0x200000000001d, 0x0, 0x0, 0x0, 0x0, {0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, "77100b6a1cc076a15ad9f0552d5b12bfc338e5269b12ac2a4ee4202c64122b0a"}}) ioctl$sock_bt_bnep_BNEPGETCONNLIST(0xffffffffffffffff, 0x800442d2, &(0x7f00000002c0)={0x2, &(0x7f0000000140)=[{0x0, 0x0, 0x0, @local}, {0x0, 0x0, 0x0, @dev}]}) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)='X', 0x1, 0xfffffffffffffffe) keyctl$chown(0x16, r1, 0xffffffffffffffff, 0x0) 15:27:20 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)) r0 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ptrace$setregset(0x4205, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = shmget$private(0x0, 0x2000, 0x80, &(0x7f0000ffe000/0x2000)=nil) shmat(r1, &(0x7f000000d000/0x2000)=nil, 0x5800) unshare(0x0) socket$rds(0x15, 0x5, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_opts(r2, 0x29, 0x37, 0x0, 0x0) pipe(0x0) socket(0xaf0ff44098bdb9df, 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$KVM_S390_UCAS_MAP(0xffffffffffffffff, 0x4018ae50, &(0x7f00000001c0)={0x7, 0x0, 0x2c21}) r3 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$KVM_S390_UCAS_MAP(r3, 0x4018ae50, &(0x7f0000000200)={0x7, 0x0, 0x2c21}) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, 0x0, 0x1ee20bc5) readv(0xffffffffffffffff, &(0x7f0000000040), 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, &(0x7f0000000080)=0x101) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) setsockopt$IPT_SO_SET_REPLACE(r5, 0x0, 0x40, &(0x7f0000000080)=ANY=[@ANYBLOB="6e61853100022200000100000000000000000000e4dbb77487e9010400ffffff7f00000000000000011b2300000503000018030000cc0000298581c300003ffeffffff00000011000000080000f34f8dfac0dc1695c4f8000ae7b8bbb76bab1004000010040006d32379b87c5ade6e68b6469a2246d81751c2f2d3c00f3f72e211777424c9814f1f852110e5d4820b060000006b630100000000ffffffffb341cfe8d68c26b866cd05005d0f4d6715ba085900323e00000670001298d5d85d9ad5788a882a92b230d335199d1e11e357643a5f"], 0x1) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) setsockopt$IPT_SO_SET_REPLACE(r7, 0x0, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB], 0x1) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r7, 0xc0a85322, &(0x7f00000003c0)) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x22082, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 15:27:20 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000004000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00ba2300850000001f000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x30c, &(0x7f0000000400)="3d6ee2e04b91ab10f30f9bbe0800", 0x0, 0x4000}, 0x28) 15:27:21 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)) r0 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ptrace$setregset(0x4205, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = shmget$private(0x0, 0x2000, 0x80, &(0x7f0000ffe000/0x2000)=nil) shmat(r1, &(0x7f000000d000/0x2000)=nil, 0x5800) unshare(0x0) socket$rds(0x15, 0x5, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_opts(r2, 0x29, 0x37, 0x0, 0x0) pipe(0x0) socket(0xaf0ff44098bdb9df, 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$KVM_S390_UCAS_MAP(0xffffffffffffffff, 0x4018ae50, &(0x7f00000001c0)={0x7, 0x0, 0x2c21}) r3 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$KVM_S390_UCAS_MAP(r3, 0x4018ae50, &(0x7f0000000200)={0x7, 0x0, 0x2c21}) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, 0x0, 0x1ee20bc5) readv(0xffffffffffffffff, &(0x7f0000000040), 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, &(0x7f0000000080)=0x101) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) setsockopt$IPT_SO_SET_REPLACE(r5, 0x0, 0x40, &(0x7f0000000080)=ANY=[@ANYBLOB="6e61853100022200000100000000000000000000e4dbb77487e9010400ffffff7f00000000000000011b2300000503000018030000cc0000298581c300003ffeffffff00000011000000080000f34f8dfac0dc1695c4f8000ae7b8bbb76bab1004000010040006d32379b87c5ade6e68b6469a2246d81751c2f2d3c00f3f72e211777424c9814f1f852110e5d4820b060000006b630100000000ffffffffb341cfe8d68c26b866cd05005d0f4d6715ba085900323e00000670001298d5d85d9ad5788a882a92b230d335199d1e11e357643a5f"], 0x1) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) setsockopt$IPT_SO_SET_REPLACE(r7, 0x0, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB], 0x1) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r7, 0xc0a85322, &(0x7f00000003c0)) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x22082, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 15:27:21 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=@newsa={0xf0, 0x10, 0x501, 0x0, 0x0, {{@in6=@mcast2, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, {@in6=@dev}, @in6=@rand_addr="9a18d97658ffb665114fb6fcb75bc0a6", {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) 15:27:21 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)) r0 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ptrace$setregset(0x4205, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = shmget$private(0x0, 0x2000, 0x80, &(0x7f0000ffe000/0x2000)=nil) shmat(r1, &(0x7f000000d000/0x2000)=nil, 0x5800) unshare(0x0) socket$rds(0x15, 0x5, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_opts(r2, 0x29, 0x37, 0x0, 0x0) pipe(0x0) socket(0xaf0ff44098bdb9df, 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$KVM_S390_UCAS_MAP(0xffffffffffffffff, 0x4018ae50, &(0x7f00000001c0)={0x7, 0x0, 0x2c21}) r3 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$KVM_S390_UCAS_MAP(r3, 0x4018ae50, &(0x7f0000000200)={0x7, 0x0, 0x2c21}) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, 0x0, 0x1ee20bc5) readv(0xffffffffffffffff, &(0x7f0000000040), 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, &(0x7f0000000080)=0x101) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) setsockopt$IPT_SO_SET_REPLACE(r5, 0x0, 0x40, &(0x7f0000000080)=ANY=[@ANYBLOB="6e61853100022200000100000000000000000000e4dbb77487e9010400ffffff7f00000000000000011b2300000503000018030000cc0000298581c300003ffeffffff00000011000000080000f34f8dfac0dc1695c4f8000ae7b8bbb76bab1004000010040006d32379b87c5ade6e68b6469a2246d81751c2f2d3c00f3f72e211777424c9814f1f852110e5d4820b060000006b630100000000ffffffffb341cfe8d68c26b866cd05005d0f4d6715ba085900323e00000670001298d5d85d9ad5788a882a92b230d335199d1e11e357643a5f"], 0x1) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) setsockopt$IPT_SO_SET_REPLACE(r7, 0x0, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB], 0x1) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r7, 0xc0a85322, &(0x7f00000003c0)) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x22082, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 15:27:21 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=@newsa={0xf0, 0x10, 0x501, 0x0, 0x0, {{@in6=@mcast2, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, {@in6=@dev}, @in6=@rand_addr="9a18d97658ffb665114fb6fcb75bc0a6", {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) 15:27:21 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000700)={0x0, @in6={{0xa, 0x0, 0x0, @local}}}, 0x84) 15:27:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @empty}}}, 0x30) r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0xc72f, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000400)={0x0, 0x0, 0x200000000001d, 0x0, 0x0, 0x0, 0x0, {0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, "77100b6a1cc076a15ad9f0552d5b12bfc338e5269b12ac2a4ee4202c64122b0a"}}) ioctl$sock_bt_bnep_BNEPGETCONNLIST(0xffffffffffffffff, 0x800442d2, &(0x7f00000002c0)={0x2, &(0x7f0000000140)=[{0x0, 0x0, 0x0, @local}, {0x0, 0x0, 0x0, @dev}]}) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)='X', 0x1, 0xfffffffffffffffe) keyctl$chown(0x16, r1, 0xffffffffffffffff, 0x0) 15:27:21 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)) r0 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ptrace$setregset(0x4205, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = shmget$private(0x0, 0x2000, 0x80, &(0x7f0000ffe000/0x2000)=nil) shmat(r1, &(0x7f000000d000/0x2000)=nil, 0x5800) unshare(0x0) socket$rds(0x15, 0x5, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_opts(r2, 0x29, 0x37, 0x0, 0x0) pipe(0x0) socket(0xaf0ff44098bdb9df, 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$KVM_S390_UCAS_MAP(0xffffffffffffffff, 0x4018ae50, &(0x7f00000001c0)={0x7, 0x0, 0x2c21}) r3 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$KVM_S390_UCAS_MAP(r3, 0x4018ae50, &(0x7f0000000200)={0x7, 0x0, 0x2c21}) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, 0x0, 0x1ee20bc5) readv(0xffffffffffffffff, &(0x7f0000000040), 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, &(0x7f0000000080)=0x101) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) setsockopt$IPT_SO_SET_REPLACE(r5, 0x0, 0x40, &(0x7f0000000080)=ANY=[@ANYBLOB="6e61853100022200000100000000000000000000e4dbb77487e9010400ffffff7f00000000000000011b2300000503000018030000cc0000298581c300003ffeffffff00000011000000080000f34f8dfac0dc1695c4f8000ae7b8bbb76bab1004000010040006d32379b87c5ade6e68b6469a2246d81751c2f2d3c00f3f72e211777424c9814f1f852110e5d4820b060000006b630100000000ffffffffb341cfe8d68c26b866cd05005d0f4d6715ba085900323e00000670001298d5d85d9ad5788a882a92b230d335199d1e11e357643a5f"], 0x1) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) setsockopt$IPT_SO_SET_REPLACE(r7, 0x0, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB], 0x1) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r7, 0xc0a85322, &(0x7f00000003c0)) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x22082, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 15:27:21 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=@newsa={0xf0, 0x10, 0x501, 0x0, 0x0, {{@in6=@mcast2, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, {@in6=@dev}, @in6=@rand_addr="9a18d97658ffb665114fb6fcb75bc0a6", {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) 15:27:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @empty}}}, 0x30) r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0xc72f, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000400)={0x0, 0x0, 0x200000000001d, 0x0, 0x0, 0x0, 0x0, {0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, "77100b6a1cc076a15ad9f0552d5b12bfc338e5269b12ac2a4ee4202c64122b0a"}}) ioctl$sock_bt_bnep_BNEPGETCONNLIST(0xffffffffffffffff, 0x800442d2, &(0x7f00000002c0)={0x2, &(0x7f0000000140)=[{0x0, 0x0, 0x0, @local}, {0x0, 0x0, 0x0, @dev}]}) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)='X', 0x1, 0xfffffffffffffffe) keyctl$chown(0x16, r1, 0xffffffffffffffff, 0x0) 15:27:22 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000700)={0x0, @in6={{0xa, 0x0, 0x0, @local}}}, 0x84) 15:27:22 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=@newsa={0xf0, 0x10, 0x501, 0x0, 0x0, {{@in6=@mcast2, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, {@in6=@dev}, @in6=@rand_addr="9a18d97658ffb665114fb6fcb75bc0a6", {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) 15:27:22 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)) r0 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ptrace$setregset(0x4205, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = shmget$private(0x0, 0x2000, 0x80, &(0x7f0000ffe000/0x2000)=nil) shmat(r1, &(0x7f000000d000/0x2000)=nil, 0x5800) unshare(0x0) socket$rds(0x15, 0x5, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_opts(r2, 0x29, 0x37, 0x0, 0x0) pipe(0x0) socket(0xaf0ff44098bdb9df, 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$KVM_S390_UCAS_MAP(0xffffffffffffffff, 0x4018ae50, &(0x7f00000001c0)={0x7, 0x0, 0x2c21}) r3 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$KVM_S390_UCAS_MAP(r3, 0x4018ae50, &(0x7f0000000200)={0x7, 0x0, 0x2c21}) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, 0x0, 0x1ee20bc5) readv(0xffffffffffffffff, &(0x7f0000000040), 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, &(0x7f0000000080)=0x101) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) setsockopt$IPT_SO_SET_REPLACE(r5, 0x0, 0x40, &(0x7f0000000080)=ANY=[@ANYBLOB="6e61853100022200000100000000000000000000e4dbb77487e9010400ffffff7f00000000000000011b2300000503000018030000cc0000298581c300003ffeffffff00000011000000080000f34f8dfac0dc1695c4f8000ae7b8bbb76bab1004000010040006d32379b87c5ade6e68b6469a2246d81751c2f2d3c00f3f72e211777424c9814f1f852110e5d4820b060000006b630100000000ffffffffb341cfe8d68c26b866cd05005d0f4d6715ba085900323e00000670001298d5d85d9ad5788a882a92b230d335199d1e11e357643a5f"], 0x1) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) setsockopt$IPT_SO_SET_REPLACE(r7, 0x0, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB], 0x1) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r7, 0xc0a85322, &(0x7f00000003c0)) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x22082, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 15:27:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @empty}}}, 0x30) r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0xc72f, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000400)={0x0, 0x0, 0x200000000001d, 0x0, 0x0, 0x0, 0x0, {0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, "77100b6a1cc076a15ad9f0552d5b12bfc338e5269b12ac2a4ee4202c64122b0a"}}) ioctl$sock_bt_bnep_BNEPGETCONNLIST(0xffffffffffffffff, 0x800442d2, &(0x7f00000002c0)={0x2, &(0x7f0000000140)=[{0x0, 0x0, 0x0, @local}, {0x0, 0x0, 0x0, @dev}]}) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)='X', 0x1, 0xfffffffffffffffe) keyctl$chown(0x16, r1, 0xffffffffffffffff, 0x0) 15:27:22 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000700)={0x0, @in6={{0xa, 0x0, 0x0, @local}}}, 0x84) 15:27:22 executing program 5: r0 = socket$inet(0x10, 0x3, 0x100000000000c) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0xffffffffffffff5b, &(0x7f0000000080)=[{&(0x7f0000000040)="2400000001091f001cfffd946fa2830020200a700900010001e700000000a3a2e92886a8", 0x24}], 0x1}, 0x0) 15:27:22 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)) r0 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ptrace$setregset(0x4205, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = shmget$private(0x0, 0x2000, 0x80, &(0x7f0000ffe000/0x2000)=nil) shmat(r1, &(0x7f000000d000/0x2000)=nil, 0x5800) unshare(0x0) socket$rds(0x15, 0x5, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_opts(r2, 0x29, 0x37, 0x0, 0x0) pipe(0x0) socket(0xaf0ff44098bdb9df, 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$KVM_S390_UCAS_MAP(0xffffffffffffffff, 0x4018ae50, &(0x7f00000001c0)={0x7, 0x0, 0x2c21}) r3 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$KVM_S390_UCAS_MAP(r3, 0x4018ae50, &(0x7f0000000200)={0x7, 0x0, 0x2c21}) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, 0x0, 0x1ee20bc5) readv(0xffffffffffffffff, &(0x7f0000000040), 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, &(0x7f0000000080)=0x101) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) setsockopt$IPT_SO_SET_REPLACE(r5, 0x0, 0x40, &(0x7f0000000080)=ANY=[@ANYBLOB="6e61853100022200000100000000000000000000e4dbb77487e9010400ffffff7f00000000000000011b2300000503000018030000cc0000298581c300003ffeffffff00000011000000080000f34f8dfac0dc1695c4f8000ae7b8bbb76bab1004000010040006d32379b87c5ade6e68b6469a2246d81751c2f2d3c00f3f72e211777424c9814f1f852110e5d4820b060000006b630100000000ffffffffb341cfe8d68c26b866cd05005d0f4d6715ba085900323e00000670001298d5d85d9ad5788a882a92b230d335199d1e11e357643a5f"], 0x1) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) setsockopt$IPT_SO_SET_REPLACE(r7, 0x0, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB], 0x1) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r7, 0xc0a85322, &(0x7f00000003c0)) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x22082, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 15:27:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @empty}}}, 0x30) r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0xc72f, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000400)={0x0, 0x0, 0x200000000001d, 0x0, 0x0, 0x0, 0x0, {0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, "77100b6a1cc076a15ad9f0552d5b12bfc338e5269b12ac2a4ee4202c64122b0a"}}) ioctl$sock_bt_bnep_BNEPGETCONNLIST(0xffffffffffffffff, 0x800442d2, &(0x7f00000002c0)={0x2, &(0x7f0000000140)=[{0x0, 0x0, 0x0, @local}, {0x0, 0x0, 0x0, @dev}]}) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)='X', 0x1, 0xfffffffffffffffe) keyctl$chown(0x16, r1, 0xffffffffffffffff, 0x0) 15:27:22 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000700)={0x0, @in6={{0xa, 0x0, 0x0, @local}}}, 0x84) [ 429.699570] nla_parse: 7 callbacks suppressed [ 429.699583] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 15:27:22 executing program 5: r0 = socket$inet(0x10, 0x3, 0x100000000000c) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0xffffffffffffff5b, &(0x7f0000000080)=[{&(0x7f0000000040)="2400000001091f001cfffd946fa2830020200a700900010001e700000000a3a2e92886a8", 0x24}], 0x1}, 0x0) 15:27:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @empty}}}, 0x30) r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0xc72f, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000400)={0x0, 0x0, 0x200000000001d, 0x0, 0x0, 0x0, 0x0, {0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, "77100b6a1cc076a15ad9f0552d5b12bfc338e5269b12ac2a4ee4202c64122b0a"}}) ioctl$sock_bt_bnep_BNEPGETCONNLIST(0xffffffffffffffff, 0x800442d2, &(0x7f00000002c0)={0x2, &(0x7f0000000140)=[{0x0, 0x0, 0x0, @local}, {0x0, 0x0, 0x0, @dev}]}) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)='X', 0x1, 0xfffffffffffffffe) keyctl$chown(0x16, r1, 0xffffffffffffffff, 0x0) 15:27:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @empty}}}, 0x30) r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0xc72f, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000400)={0x0, 0x0, 0x200000000001d, 0x0, 0x0, 0x0, 0x0, {0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, "77100b6a1cc076a15ad9f0552d5b12bfc338e5269b12ac2a4ee4202c64122b0a"}}) ioctl$sock_bt_bnep_BNEPGETCONNLIST(0xffffffffffffffff, 0x800442d2, &(0x7f00000002c0)={0x2, &(0x7f0000000140)=[{0x0, 0x0, 0x0, @local}, {0x0, 0x0, 0x0, @dev}]}) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)='X', 0x1, 0xfffffffffffffffe) keyctl$chown(0x16, r1, 0xffffffffffffffff, 0x0) 15:27:22 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x9, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000040)) [ 429.928724] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 15:27:22 executing program 5: r0 = socket$inet(0x10, 0x3, 0x100000000000c) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0xffffffffffffff5b, &(0x7f0000000080)=[{&(0x7f0000000040)="2400000001091f001cfffd946fa2830020200a700900010001e700000000a3a2e92886a8", 0x24}], 0x1}, 0x0) 15:27:22 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') preadv(r2, &(0x7f0000000440), 0x201, 0x0) 15:27:22 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x9, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000040)) 15:27:23 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x15, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1, 0x1c}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) [ 430.166340] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 15:27:23 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x9, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000040)) 15:27:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000d40)=ANY=[@ANYBLOB="ffd934aa54cdfc17009c37dfb755c6d450726f13c9f79a076b92e304fcffffffefffffff000000000000"], 0x2a) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) stat(0x0, 0x0) 15:27:23 executing program 5: r0 = socket$inet(0x10, 0x3, 0x100000000000c) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0xffffffffffffff5b, &(0x7f0000000080)=[{&(0x7f0000000040)="2400000001091f001cfffd946fa2830020200a700900010001e700000000a3a2e92886a8", 0x24}], 0x1}, 0x0) 15:27:23 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f00000001c0)={0xfffbffff80000013}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000939ff4)={0x7}) epoll_pwait(r1, &(0x7f0000000640)=[{}], 0x1, 0x0, 0x0, 0x0) 15:27:23 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') preadv(r2, &(0x7f0000000440), 0x201, 0x0) [ 430.415068] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 15:27:23 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x9, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000040)) 15:27:23 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x15, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1, 0x1c}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 15:27:23 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') preadv(r2, &(0x7f0000000440), 0x201, 0x0) 15:27:23 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f00000001c0)={0xfffbffff80000013}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000939ff4)={0x7}) epoll_pwait(r1, &(0x7f0000000640)=[{}], 0x1, 0x0, 0x0, 0x0) 15:27:23 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f00000001c0)={0xfffbffff80000013}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000939ff4)={0x7}) epoll_pwait(r1, &(0x7f0000000640)=[{}], 0x1, 0x0, 0x0, 0x0) 15:27:23 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') preadv(r2, &(0x7f0000000440), 0x201, 0x0) 15:27:23 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x15, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1, 0x1c}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 15:27:23 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f00000001c0)={0xfffbffff80000013}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000939ff4)={0x7}) epoll_pwait(r1, &(0x7f0000000640)=[{}], 0x1, 0x0, 0x0, 0x0) 15:27:24 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') preadv(r2, &(0x7f0000000440), 0x201, 0x0) 15:27:24 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f00000001c0)={0xfffbffff80000013}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000939ff4)={0x7}) epoll_pwait(r1, &(0x7f0000000640)=[{}], 0x1, 0x0, 0x0, 0x0) 15:27:24 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f00000001c0)={0xfffbffff80000013}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000939ff4)={0x7}) epoll_pwait(r1, &(0x7f0000000640)=[{}], 0x1, 0x0, 0x0, 0x0) 15:27:24 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x15, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1, 0x1c}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 15:27:24 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') preadv(r2, &(0x7f0000000440), 0x201, 0x0) 15:27:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000d40)=ANY=[@ANYBLOB="ffd934aa54cdfc17009c37dfb755c6d450726f13c9f79a076b92e304fcffffffefffffff000000000000"], 0x2a) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) stat(0x0, 0x0) 15:27:24 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f00000001c0)={0xfffbffff80000013}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000939ff4)={0x7}) epoll_pwait(r1, &(0x7f0000000640)=[{}], 0x1, 0x0, 0x0, 0x0) 15:27:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000d40)=ANY=[@ANYBLOB="ffd934aa54cdfc17009c37dfb755c6d450726f13c9f79a076b92e304fcffffffefffffff000000000000"], 0x2a) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) stat(0x0, 0x0) 15:27:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000d40)=ANY=[@ANYBLOB="ffd934aa54cdfc17009c37dfb755c6d450726f13c9f79a076b92e304fcffffffefffffff000000000000"], 0x2a) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) stat(0x0, 0x0) 15:27:24 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') preadv(r2, &(0x7f0000000440), 0x201, 0x0) 15:27:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000d40)=ANY=[@ANYBLOB="ffd934aa54cdfc17009c37dfb755c6d450726f13c9f79a076b92e304fcffffffefffffff000000000000"], 0x2a) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) stat(0x0, 0x0) 15:27:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000d40)=ANY=[@ANYBLOB="ffd934aa54cdfc17009c37dfb755c6d450726f13c9f79a076b92e304fcffffffefffffff000000000000"], 0x2a) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) stat(0x0, 0x0) 15:27:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000d40)=ANY=[@ANYBLOB="ffd934aa54cdfc17009c37dfb755c6d450726f13c9f79a076b92e304fcffffffefffffff000000000000"], 0x2a) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) stat(0x0, 0x0) 15:27:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000d40)=ANY=[@ANYBLOB="ffd934aa54cdfc17009c37dfb755c6d450726f13c9f79a076b92e304fcffffffefffffff000000000000"], 0x2a) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) stat(0x0, 0x0) 15:27:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000d40)=ANY=[@ANYBLOB="ffd934aa54cdfc17009c37dfb755c6d450726f13c9f79a076b92e304fcffffffefffffff000000000000"], 0x2a) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) stat(0x0, 0x0) 15:27:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000d40)=ANY=[@ANYBLOB="ffd934aa54cdfc17009c37dfb755c6d450726f13c9f79a076b92e304fcffffffefffffff000000000000"], 0x2a) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) stat(0x0, 0x0) 15:27:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000d40)=ANY=[@ANYBLOB="ffd934aa54cdfc17009c37dfb755c6d450726f13c9f79a076b92e304fcffffffefffffff000000000000"], 0x2a) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) stat(0x0, 0x0) 15:27:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000d40)=ANY=[@ANYBLOB="ffd934aa54cdfc17009c37dfb755c6d450726f13c9f79a076b92e304fcffffffefffffff000000000000"], 0x2a) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) stat(0x0, 0x0) 15:27:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000d40)=ANY=[@ANYBLOB="ffd934aa54cdfc17009c37dfb755c6d450726f13c9f79a076b92e304fcffffffefffffff000000000000"], 0x2a) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) stat(0x0, 0x0) 15:27:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000d40)=ANY=[@ANYBLOB="ffd934aa54cdfc17009c37dfb755c6d450726f13c9f79a076b92e304fcffffffefffffff000000000000"], 0x2a) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) stat(0x0, 0x0) 15:27:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000d40)=ANY=[@ANYBLOB="ffd934aa54cdfc17009c37dfb755c6d450726f13c9f79a076b92e304fcffffffefffffff000000000000"], 0x2a) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) stat(0x0, 0x0) 15:27:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000d40)=ANY=[@ANYBLOB="ffd934aa54cdfc17009c37dfb755c6d450726f13c9f79a076b92e304fcffffffefffffff000000000000"], 0x2a) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) stat(0x0, 0x0) 15:27:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000d40)=ANY=[@ANYBLOB="ffd934aa54cdfc17009c37dfb755c6d450726f13c9f79a076b92e304fcffffffefffffff000000000000"], 0x2a) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) stat(0x0, 0x0) 15:27:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000d40)=ANY=[@ANYBLOB="ffd934aa54cdfc17009c37dfb755c6d450726f13c9f79a076b92e304fcffffffefffffff000000000000"], 0x2a) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) stat(0x0, 0x0) 15:27:26 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000d40)=ANY=[@ANYBLOB="ffd934aa54cdfc17009c37dfb755c6d450726f13c9f79a076b92e304fcffffffefffffff000000000000"], 0x2a) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) stat(0x0, 0x0) 15:27:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000d40)=ANY=[@ANYBLOB="ffd934aa54cdfc17009c37dfb755c6d450726f13c9f79a076b92e304fcffffffefffffff000000000000"], 0x2a) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) stat(0x0, 0x0) 15:27:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000d40)=ANY=[@ANYBLOB="ffd934aa54cdfc17009c37dfb755c6d450726f13c9f79a076b92e304fcffffffefffffff000000000000"], 0x2a) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) stat(0x0, 0x0) 15:27:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000d40)=ANY=[@ANYBLOB="ffd934aa54cdfc17009c37dfb755c6d450726f13c9f79a076b92e304fcffffffefffffff000000000000"], 0x2a) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) stat(0x0, 0x0) 15:27:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000d40)=ANY=[@ANYBLOB="ffd934aa54cdfc17009c37dfb755c6d450726f13c9f79a076b92e304fcffffffefffffff000000000000"], 0x2a) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) stat(0x0, 0x0) 15:27:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000d40)=ANY=[@ANYBLOB="ffd934aa54cdfc17009c37dfb755c6d450726f13c9f79a076b92e304fcffffffefffffff000000000000"], 0x2a) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) stat(0x0, 0x0) 15:27:26 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f00000001c0)={0xfffbffff80000013}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000939ff4)={0x7}) epoll_pwait(r1, &(0x7f0000000640)=[{}], 0x1, 0x0, 0x0, 0x0) 15:27:27 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f00000001c0)={0xfffbffff80000013}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000939ff4)={0x7}) epoll_pwait(r1, &(0x7f0000000640)=[{}], 0x1, 0x0, 0x0, 0x0) 15:27:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000d40)=ANY=[@ANYBLOB="ffd934aa54cdfc17009c37dfb755c6d450726f13c9f79a076b92e304fcffffffefffffff000000000000"], 0x2a) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) stat(0x0, 0x0) 15:27:27 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000d40)=ANY=[@ANYBLOB="ffd934aa54cdfc17009c37dfb755c6d450726f13c9f79a076b92e304fcffffffefffffff000000000000"], 0x2a) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) stat(0x0, 0x0) 15:27:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000d40)=ANY=[@ANYBLOB="ffd934aa54cdfc17009c37dfb755c6d450726f13c9f79a076b92e304fcffffffefffffff000000000000"], 0x2a) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) stat(0x0, 0x0) 15:27:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000d40)=ANY=[@ANYBLOB="ffd934aa54cdfc17009c37dfb755c6d450726f13c9f79a076b92e304fcffffffefffffff000000000000"], 0x2a) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) stat(0x0, 0x0) 15:27:27 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f00000001c0)={0xfffbffff80000013}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000939ff4)={0x7}) epoll_pwait(r1, &(0x7f0000000640)=[{}], 0x1, 0x0, 0x0, 0x0) 15:27:27 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f00000001c0)={0xfffbffff80000013}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000939ff4)={0x7}) epoll_pwait(r1, &(0x7f0000000640)=[{}], 0x1, 0x0, 0x0, 0x0) 15:27:27 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f00000001c0)={0xfffbffff80000013}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000939ff4)={0x7}) epoll_pwait(r1, &(0x7f0000000640)=[{}], 0x1, 0x0, 0x0, 0x0) 15:27:27 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000d40)=ANY=[@ANYBLOB="ffd934aa54cdfc17009c37dfb755c6d450726f13c9f79a076b92e304fcffffffefffffff000000000000"], 0x2a) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) stat(0x0, 0x0) 15:27:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000d40)=ANY=[@ANYBLOB="ffd934aa54cdfc17009c37dfb755c6d450726f13c9f79a076b92e304fcffffffefffffff000000000000"], 0x2a) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) stat(0x0, 0x0) 15:27:27 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f00000001c0)={0xfffbffff80000013}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000939ff4)={0x7}) epoll_pwait(r1, &(0x7f0000000640)=[{}], 0x1, 0x0, 0x0, 0x0) 15:27:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000d40)=ANY=[@ANYBLOB="ffd934aa54cdfc17009c37dfb755c6d450726f13c9f79a076b92e304fcffffffefffffff000000000000"], 0x2a) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) stat(0x0, 0x0) 15:27:28 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') preadv(r2, &(0x7f0000000440), 0x201, 0x0) 15:27:28 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f00000001c0)={0xfffbffff80000013}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000939ff4)={0x7}) epoll_pwait(r1, &(0x7f0000000640)=[{}], 0x1, 0x0, 0x0, 0x0) 15:27:28 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f00000001c0)={0xfffbffff80000013}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000939ff4)={0x7}) epoll_pwait(r1, &(0x7f0000000640)=[{}], 0x1, 0x0, 0x0, 0x0) 15:27:28 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fchmod(r0, 0x0) 15:27:28 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f00000001c0)={0xfffbffff80000013}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000939ff4)={0x7}) epoll_pwait(r1, &(0x7f0000000640)=[{}], 0x1, 0x0, 0x0, 0x0) 15:27:28 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') preadv(r2, &(0x7f0000000440), 0x201, 0x0) 15:27:28 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xf, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2a, 0x54}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) 15:27:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x726e6af348268789, 0x132, 0xffffffffffffffff, 0x0) r1 = socket(0x40000000015, 0x805, 0x0) setsockopt$RDS_RECVERR(r1, 0x114, 0xa, &(0x7f0000000000), 0x4) 15:27:28 executing program 4: r0 = socket$kcm(0x2, 0x20000000002, 0x73) recvmsg$kcm(r0, 0x0, 0x100) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000640)={r1, 0x0, 0x0}, 0x20) bpf$OBJ_PIN_MAP(0x6, 0x0, 0xbcd8781b067b5e83) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(r2, &(0x7f00000004c0)={&(0x7f0000000200)=@generic, 0x80, &(0x7f0000000c80)=[{0x0}, {&(0x7f0000000740)=""/146, 0x92}, {0x0}, {&(0x7f00000008c0)=""/223, 0xdf}, {&(0x7f0000000ac0)=""/243, 0xf3}, {&(0x7f0000000bc0)=""/144, 0x90}], 0x6}, 0x40) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000600)=ANY=[@ANYBLOB="51c880468e1dfd03d49064c7429eb875848580fe8b627a2ab60000000000"], 0x1e) write$cgroup_pid(r4, &(0x7f0000000280), 0x12) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x7eac8637, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x4030582a, &(0x7f0000000040)=0x1000) write$cgroup_pid(r4, &(0x7f0000000000), 0xfffffea6) 15:27:28 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fchmod(r0, 0x0) 15:27:28 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x40501, 0x0) writev(r0, &(0x7f0000001400)=[{&(0x7f00000001c0)="04000000010219", 0x7}], 0x1) 15:27:28 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') preadv(r2, &(0x7f0000000440), 0x201, 0x0) 15:27:28 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xf, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2a, 0x54}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) 15:27:28 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fchmod(r0, 0x0) 15:27:28 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x40501, 0x0) writev(r0, &(0x7f0000001400)=[{&(0x7f00000001c0)="04000000010219", 0x7}], 0x1) 15:27:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x726e6af348268789, 0x132, 0xffffffffffffffff, 0x0) r1 = socket(0x40000000015, 0x805, 0x0) setsockopt$RDS_RECVERR(r1, 0x114, 0xa, &(0x7f0000000000), 0x4) 15:27:29 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xf, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2a, 0x54}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) 15:27:29 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fchmod(r0, 0x0) 15:27:29 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x40501, 0x0) writev(r0, &(0x7f0000001400)=[{&(0x7f00000001c0)="04000000010219", 0x7}], 0x1) 15:27:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x726e6af348268789, 0x132, 0xffffffffffffffff, 0x0) r1 = socket(0x40000000015, 0x805, 0x0) setsockopt$RDS_RECVERR(r1, 0x114, 0xa, &(0x7f0000000000), 0x4) 15:27:29 executing program 4: r0 = socket$kcm(0x2, 0x20000000002, 0x73) recvmsg$kcm(r0, 0x0, 0x100) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000640)={r1, 0x0, 0x0}, 0x20) bpf$OBJ_PIN_MAP(0x6, 0x0, 0xbcd8781b067b5e83) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(r2, &(0x7f00000004c0)={&(0x7f0000000200)=@generic, 0x80, &(0x7f0000000c80)=[{0x0}, {&(0x7f0000000740)=""/146, 0x92}, {0x0}, {&(0x7f00000008c0)=""/223, 0xdf}, {&(0x7f0000000ac0)=""/243, 0xf3}, {&(0x7f0000000bc0)=""/144, 0x90}], 0x6}, 0x40) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000600)=ANY=[@ANYBLOB="51c880468e1dfd03d49064c7429eb875848580fe8b627a2ab60000000000"], 0x1e) write$cgroup_pid(r4, &(0x7f0000000280), 0x12) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x7eac8637, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x4030582a, &(0x7f0000000040)=0x1000) write$cgroup_pid(r4, &(0x7f0000000000), 0xfffffea6) 15:27:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x726e6af348268789, 0x132, 0xffffffffffffffff, 0x0) r1 = socket(0x40000000015, 0x805, 0x0) setsockopt$RDS_RECVERR(r1, 0x114, 0xa, &(0x7f0000000000), 0x4) 15:27:29 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xf, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2a, 0x54}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) 15:27:29 executing program 5: r0 = socket$kcm(0x2, 0x20000000002, 0x73) recvmsg$kcm(r0, 0x0, 0x100) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000640)={r1, 0x0, 0x0}, 0x20) bpf$OBJ_PIN_MAP(0x6, 0x0, 0xbcd8781b067b5e83) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(r2, &(0x7f00000004c0)={&(0x7f0000000200)=@generic, 0x80, &(0x7f0000000c80)=[{0x0}, {&(0x7f0000000740)=""/146, 0x92}, {0x0}, {&(0x7f00000008c0)=""/223, 0xdf}, {&(0x7f0000000ac0)=""/243, 0xf3}, {&(0x7f0000000bc0)=""/144, 0x90}], 0x6}, 0x40) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000600)=ANY=[@ANYBLOB="51c880468e1dfd03d49064c7429eb875848580fe8b627a2ab60000000000"], 0x1e) write$cgroup_pid(r4, &(0x7f0000000280), 0x12) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x7eac8637, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x4030582a, &(0x7f0000000040)=0x1000) write$cgroup_pid(r4, &(0x7f0000000000), 0xfffffea6) 15:27:29 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x40501, 0x0) writev(r0, &(0x7f0000001400)=[{&(0x7f00000001c0)="04000000010219", 0x7}], 0x1) 15:27:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x726e6af348268789, 0x132, 0xffffffffffffffff, 0x0) r1 = socket(0x40000000015, 0x805, 0x0) setsockopt$RDS_RECVERR(r1, 0x114, 0xa, &(0x7f0000000000), 0x4) 15:27:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x726e6af348268789, 0x132, 0xffffffffffffffff, 0x0) r1 = socket(0x40000000015, 0x805, 0x0) setsockopt$RDS_RECVERR(r1, 0x114, 0xa, &(0x7f0000000000), 0x4) 15:27:29 executing program 2: r0 = socket$kcm(0x2, 0x20000000002, 0x73) recvmsg$kcm(r0, 0x0, 0x100) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000640)={r1, 0x0, 0x0}, 0x20) bpf$OBJ_PIN_MAP(0x6, 0x0, 0xbcd8781b067b5e83) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(r2, &(0x7f00000004c0)={&(0x7f0000000200)=@generic, 0x80, &(0x7f0000000c80)=[{0x0}, {&(0x7f0000000740)=""/146, 0x92}, {0x0}, {&(0x7f00000008c0)=""/223, 0xdf}, {&(0x7f0000000ac0)=""/243, 0xf3}, {&(0x7f0000000bc0)=""/144, 0x90}], 0x6}, 0x40) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000600)=ANY=[@ANYBLOB="51c880468e1dfd03d49064c7429eb875848580fe8b627a2ab60000000000"], 0x1e) write$cgroup_pid(r4, &(0x7f0000000280), 0x12) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x7eac8637, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x4030582a, &(0x7f0000000040)=0x1000) write$cgroup_pid(r4, &(0x7f0000000000), 0xfffffea6) 15:27:29 executing program 3: r0 = socket$kcm(0x2, 0x20000000002, 0x73) recvmsg$kcm(r0, 0x0, 0x100) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000640)={r1, 0x0, 0x0}, 0x20) bpf$OBJ_PIN_MAP(0x6, 0x0, 0xbcd8781b067b5e83) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(r2, &(0x7f00000004c0)={&(0x7f0000000200)=@generic, 0x80, &(0x7f0000000c80)=[{0x0}, {&(0x7f0000000740)=""/146, 0x92}, {0x0}, {&(0x7f00000008c0)=""/223, 0xdf}, {&(0x7f0000000ac0)=""/243, 0xf3}, {&(0x7f0000000bc0)=""/144, 0x90}], 0x6}, 0x40) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000600)=ANY=[@ANYBLOB="51c880468e1dfd03d49064c7429eb875848580fe8b627a2ab60000000000"], 0x1e) write$cgroup_pid(r4, &(0x7f0000000280), 0x12) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x7eac8637, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x4030582a, &(0x7f0000000040)=0x1000) write$cgroup_pid(r4, &(0x7f0000000000), 0xfffffea6) 15:27:29 executing program 0: r0 = socket$kcm(0x2, 0x20000000002, 0x73) recvmsg$kcm(r0, 0x0, 0x100) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000640)={r1, 0x0, 0x0}, 0x20) bpf$OBJ_PIN_MAP(0x6, 0x0, 0xbcd8781b067b5e83) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(r2, &(0x7f00000004c0)={&(0x7f0000000200)=@generic, 0x80, &(0x7f0000000c80)=[{0x0}, {&(0x7f0000000740)=""/146, 0x92}, {0x0}, {&(0x7f00000008c0)=""/223, 0xdf}, {&(0x7f0000000ac0)=""/243, 0xf3}, {&(0x7f0000000bc0)=""/144, 0x90}], 0x6}, 0x40) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000600)=ANY=[@ANYBLOB="51c880468e1dfd03d49064c7429eb875848580fe8b627a2ab60000000000"], 0x1e) write$cgroup_pid(r4, &(0x7f0000000280), 0x12) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x7eac8637, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x4030582a, &(0x7f0000000040)=0x1000) write$cgroup_pid(r4, &(0x7f0000000000), 0xfffffea6) 15:27:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x726e6af348268789, 0x132, 0xffffffffffffffff, 0x0) r1 = socket(0x40000000015, 0x805, 0x0) setsockopt$RDS_RECVERR(r1, 0x114, 0xa, &(0x7f0000000000), 0x4) 15:27:29 executing program 1: r0 = socket$kcm(0x2, 0x20000000002, 0x73) recvmsg$kcm(r0, 0x0, 0x100) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000640)={r1, 0x0, 0x0}, 0x20) bpf$OBJ_PIN_MAP(0x6, 0x0, 0xbcd8781b067b5e83) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(r2, &(0x7f00000004c0)={&(0x7f0000000200)=@generic, 0x80, &(0x7f0000000c80)=[{0x0}, {&(0x7f0000000740)=""/146, 0x92}, {0x0}, {&(0x7f00000008c0)=""/223, 0xdf}, {&(0x7f0000000ac0)=""/243, 0xf3}, {&(0x7f0000000bc0)=""/144, 0x90}], 0x6}, 0x40) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000600)=ANY=[@ANYBLOB="51c880468e1dfd03d49064c7429eb875848580fe8b627a2ab60000000000"], 0x1e) write$cgroup_pid(r4, &(0x7f0000000280), 0x12) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x7eac8637, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x4030582a, &(0x7f0000000040)=0x1000) write$cgroup_pid(r4, &(0x7f0000000000), 0xfffffea6) 15:27:29 executing program 4: r0 = socket$kcm(0x2, 0x20000000002, 0x73) recvmsg$kcm(r0, 0x0, 0x100) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000640)={r1, 0x0, 0x0}, 0x20) bpf$OBJ_PIN_MAP(0x6, 0x0, 0xbcd8781b067b5e83) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(r2, &(0x7f00000004c0)={&(0x7f0000000200)=@generic, 0x80, &(0x7f0000000c80)=[{0x0}, {&(0x7f0000000740)=""/146, 0x92}, {0x0}, {&(0x7f00000008c0)=""/223, 0xdf}, {&(0x7f0000000ac0)=""/243, 0xf3}, {&(0x7f0000000bc0)=""/144, 0x90}], 0x6}, 0x40) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000600)=ANY=[@ANYBLOB="51c880468e1dfd03d49064c7429eb875848580fe8b627a2ab60000000000"], 0x1e) write$cgroup_pid(r4, &(0x7f0000000280), 0x12) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x7eac8637, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x4030582a, &(0x7f0000000040)=0x1000) write$cgroup_pid(r4, &(0x7f0000000000), 0xfffffea6) 15:27:29 executing program 0: r0 = socket$kcm(0x2, 0x20000000002, 0x73) recvmsg$kcm(r0, 0x0, 0x100) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000640)={r1, 0x0, 0x0}, 0x20) bpf$OBJ_PIN_MAP(0x6, 0x0, 0xbcd8781b067b5e83) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(r2, &(0x7f00000004c0)={&(0x7f0000000200)=@generic, 0x80, &(0x7f0000000c80)=[{0x0}, {&(0x7f0000000740)=""/146, 0x92}, {0x0}, {&(0x7f00000008c0)=""/223, 0xdf}, {&(0x7f0000000ac0)=""/243, 0xf3}, {&(0x7f0000000bc0)=""/144, 0x90}], 0x6}, 0x40) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000600)=ANY=[@ANYBLOB="51c880468e1dfd03d49064c7429eb875848580fe8b627a2ab60000000000"], 0x1e) write$cgroup_pid(r4, &(0x7f0000000280), 0x12) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x7eac8637, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x4030582a, &(0x7f0000000040)=0x1000) write$cgroup_pid(r4, &(0x7f0000000000), 0xfffffea6) 15:27:29 executing program 2: r0 = socket$kcm(0x2, 0x20000000002, 0x73) recvmsg$kcm(r0, 0x0, 0x100) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000640)={r1, 0x0, 0x0}, 0x20) bpf$OBJ_PIN_MAP(0x6, 0x0, 0xbcd8781b067b5e83) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(r2, &(0x7f00000004c0)={&(0x7f0000000200)=@generic, 0x80, &(0x7f0000000c80)=[{0x0}, {&(0x7f0000000740)=""/146, 0x92}, {0x0}, {&(0x7f00000008c0)=""/223, 0xdf}, {&(0x7f0000000ac0)=""/243, 0xf3}, {&(0x7f0000000bc0)=""/144, 0x90}], 0x6}, 0x40) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000600)=ANY=[@ANYBLOB="51c880468e1dfd03d49064c7429eb875848580fe8b627a2ab60000000000"], 0x1e) write$cgroup_pid(r4, &(0x7f0000000280), 0x12) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x7eac8637, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x4030582a, &(0x7f0000000040)=0x1000) write$cgroup_pid(r4, &(0x7f0000000000), 0xfffffea6) 15:27:29 executing program 5: r0 = socket$kcm(0x2, 0x20000000002, 0x73) recvmsg$kcm(r0, 0x0, 0x100) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000640)={r1, 0x0, 0x0}, 0x20) bpf$OBJ_PIN_MAP(0x6, 0x0, 0xbcd8781b067b5e83) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(r2, &(0x7f00000004c0)={&(0x7f0000000200)=@generic, 0x80, &(0x7f0000000c80)=[{0x0}, {&(0x7f0000000740)=""/146, 0x92}, {0x0}, {&(0x7f00000008c0)=""/223, 0xdf}, {&(0x7f0000000ac0)=""/243, 0xf3}, {&(0x7f0000000bc0)=""/144, 0x90}], 0x6}, 0x40) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000600)=ANY=[@ANYBLOB="51c880468e1dfd03d49064c7429eb875848580fe8b627a2ab60000000000"], 0x1e) write$cgroup_pid(r4, &(0x7f0000000280), 0x12) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x7eac8637, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x4030582a, &(0x7f0000000040)=0x1000) write$cgroup_pid(r4, &(0x7f0000000000), 0xfffffea6) 15:27:30 executing program 1: r0 = socket$kcm(0x2, 0x20000000002, 0x73) recvmsg$kcm(r0, 0x0, 0x100) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000640)={r1, 0x0, 0x0}, 0x20) bpf$OBJ_PIN_MAP(0x6, 0x0, 0xbcd8781b067b5e83) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(r2, &(0x7f00000004c0)={&(0x7f0000000200)=@generic, 0x80, &(0x7f0000000c80)=[{0x0}, {&(0x7f0000000740)=""/146, 0x92}, {0x0}, {&(0x7f00000008c0)=""/223, 0xdf}, {&(0x7f0000000ac0)=""/243, 0xf3}, {&(0x7f0000000bc0)=""/144, 0x90}], 0x6}, 0x40) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000600)=ANY=[@ANYBLOB="51c880468e1dfd03d49064c7429eb875848580fe8b627a2ab60000000000"], 0x1e) write$cgroup_pid(r4, &(0x7f0000000280), 0x12) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x7eac8637, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x4030582a, &(0x7f0000000040)=0x1000) write$cgroup_pid(r4, &(0x7f0000000000), 0xfffffea6) 15:27:30 executing program 0: r0 = socket$kcm(0x2, 0x20000000002, 0x73) recvmsg$kcm(r0, 0x0, 0x100) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000640)={r1, 0x0, 0x0}, 0x20) bpf$OBJ_PIN_MAP(0x6, 0x0, 0xbcd8781b067b5e83) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(r2, &(0x7f00000004c0)={&(0x7f0000000200)=@generic, 0x80, &(0x7f0000000c80)=[{0x0}, {&(0x7f0000000740)=""/146, 0x92}, {0x0}, {&(0x7f00000008c0)=""/223, 0xdf}, {&(0x7f0000000ac0)=""/243, 0xf3}, {&(0x7f0000000bc0)=""/144, 0x90}], 0x6}, 0x40) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000600)=ANY=[@ANYBLOB="51c880468e1dfd03d49064c7429eb875848580fe8b627a2ab60000000000"], 0x1e) write$cgroup_pid(r4, &(0x7f0000000280), 0x12) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x7eac8637, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x4030582a, &(0x7f0000000040)=0x1000) write$cgroup_pid(r4, &(0x7f0000000000), 0xfffffea6) 15:27:30 executing program 3: r0 = socket$kcm(0x2, 0x20000000002, 0x73) recvmsg$kcm(r0, 0x0, 0x100) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000640)={r1, 0x0, 0x0}, 0x20) bpf$OBJ_PIN_MAP(0x6, 0x0, 0xbcd8781b067b5e83) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(r2, &(0x7f00000004c0)={&(0x7f0000000200)=@generic, 0x80, &(0x7f0000000c80)=[{0x0}, {&(0x7f0000000740)=""/146, 0x92}, {0x0}, {&(0x7f00000008c0)=""/223, 0xdf}, {&(0x7f0000000ac0)=""/243, 0xf3}, {&(0x7f0000000bc0)=""/144, 0x90}], 0x6}, 0x40) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000600)=ANY=[@ANYBLOB="51c880468e1dfd03d49064c7429eb875848580fe8b627a2ab60000000000"], 0x1e) write$cgroup_pid(r4, &(0x7f0000000280), 0x12) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x7eac8637, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x4030582a, &(0x7f0000000040)=0x1000) write$cgroup_pid(r4, &(0x7f0000000000), 0xfffffea6) 15:27:30 executing program 5: r0 = socket$kcm(0x2, 0x20000000002, 0x73) recvmsg$kcm(r0, 0x0, 0x100) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000640)={r1, 0x0, 0x0}, 0x20) bpf$OBJ_PIN_MAP(0x6, 0x0, 0xbcd8781b067b5e83) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(r2, &(0x7f00000004c0)={&(0x7f0000000200)=@generic, 0x80, &(0x7f0000000c80)=[{0x0}, {&(0x7f0000000740)=""/146, 0x92}, {0x0}, {&(0x7f00000008c0)=""/223, 0xdf}, {&(0x7f0000000ac0)=""/243, 0xf3}, {&(0x7f0000000bc0)=""/144, 0x90}], 0x6}, 0x40) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000600)=ANY=[@ANYBLOB="51c880468e1dfd03d49064c7429eb875848580fe8b627a2ab60000000000"], 0x1e) write$cgroup_pid(r4, &(0x7f0000000280), 0x12) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x7eac8637, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x4030582a, &(0x7f0000000040)=0x1000) write$cgroup_pid(r4, &(0x7f0000000000), 0xfffffea6) 15:27:30 executing program 2: r0 = socket$kcm(0x2, 0x20000000002, 0x73) recvmsg$kcm(r0, 0x0, 0x100) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000640)={r1, 0x0, 0x0}, 0x20) bpf$OBJ_PIN_MAP(0x6, 0x0, 0xbcd8781b067b5e83) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(r2, &(0x7f00000004c0)={&(0x7f0000000200)=@generic, 0x80, &(0x7f0000000c80)=[{0x0}, {&(0x7f0000000740)=""/146, 0x92}, {0x0}, {&(0x7f00000008c0)=""/223, 0xdf}, {&(0x7f0000000ac0)=""/243, 0xf3}, {&(0x7f0000000bc0)=""/144, 0x90}], 0x6}, 0x40) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000600)=ANY=[@ANYBLOB="51c880468e1dfd03d49064c7429eb875848580fe8b627a2ab60000000000"], 0x1e) write$cgroup_pid(r4, &(0x7f0000000280), 0x12) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x7eac8637, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x4030582a, &(0x7f0000000040)=0x1000) write$cgroup_pid(r4, &(0x7f0000000000), 0xfffffea6) 15:27:30 executing program 3: r0 = socket$kcm(0x2, 0x20000000002, 0x73) recvmsg$kcm(r0, 0x0, 0x100) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000640)={r1, 0x0, 0x0}, 0x20) bpf$OBJ_PIN_MAP(0x6, 0x0, 0xbcd8781b067b5e83) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(r2, &(0x7f00000004c0)={&(0x7f0000000200)=@generic, 0x80, &(0x7f0000000c80)=[{0x0}, {&(0x7f0000000740)=""/146, 0x92}, {0x0}, {&(0x7f00000008c0)=""/223, 0xdf}, {&(0x7f0000000ac0)=""/243, 0xf3}, {&(0x7f0000000bc0)=""/144, 0x90}], 0x6}, 0x40) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000600)=ANY=[@ANYBLOB="51c880468e1dfd03d49064c7429eb875848580fe8b627a2ab60000000000"], 0x1e) write$cgroup_pid(r4, &(0x7f0000000280), 0x12) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x7eac8637, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x4030582a, &(0x7f0000000040)=0x1000) write$cgroup_pid(r4, &(0x7f0000000000), 0xfffffea6) 15:27:30 executing program 5: r0 = socket$kcm(0x2, 0x20000000002, 0x73) recvmsg$kcm(r0, 0x0, 0x100) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000640)={r1, 0x0, 0x0}, 0x20) bpf$OBJ_PIN_MAP(0x6, 0x0, 0xbcd8781b067b5e83) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(r2, &(0x7f00000004c0)={&(0x7f0000000200)=@generic, 0x80, &(0x7f0000000c80)=[{0x0}, {&(0x7f0000000740)=""/146, 0x92}, {0x0}, {&(0x7f00000008c0)=""/223, 0xdf}, {&(0x7f0000000ac0)=""/243, 0xf3}, {&(0x7f0000000bc0)=""/144, 0x90}], 0x6}, 0x40) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000600)=ANY=[@ANYBLOB="51c880468e1dfd03d49064c7429eb875848580fe8b627a2ab60000000000"], 0x1e) write$cgroup_pid(r4, &(0x7f0000000280), 0x12) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x7eac8637, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x4030582a, &(0x7f0000000040)=0x1000) write$cgroup_pid(r4, &(0x7f0000000000), 0xfffffea6) 15:27:30 executing program 4: r0 = socket$kcm(0x2, 0x20000000002, 0x73) recvmsg$kcm(r0, 0x0, 0x100) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000640)={r1, 0x0, 0x0}, 0x20) bpf$OBJ_PIN_MAP(0x6, 0x0, 0xbcd8781b067b5e83) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(r2, &(0x7f00000004c0)={&(0x7f0000000200)=@generic, 0x80, &(0x7f0000000c80)=[{0x0}, {&(0x7f0000000740)=""/146, 0x92}, {0x0}, {&(0x7f00000008c0)=""/223, 0xdf}, {&(0x7f0000000ac0)=""/243, 0xf3}, {&(0x7f0000000bc0)=""/144, 0x90}], 0x6}, 0x40) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000600)=ANY=[@ANYBLOB="51c880468e1dfd03d49064c7429eb875848580fe8b627a2ab60000000000"], 0x1e) write$cgroup_pid(r4, &(0x7f0000000280), 0x12) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x7eac8637, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x4030582a, &(0x7f0000000040)=0x1000) write$cgroup_pid(r4, &(0x7f0000000000), 0xfffffea6) 15:27:31 executing program 0: r0 = socket$kcm(0x2, 0x20000000002, 0x73) recvmsg$kcm(r0, 0x0, 0x100) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000640)={r1, 0x0, 0x0}, 0x20) bpf$OBJ_PIN_MAP(0x6, 0x0, 0xbcd8781b067b5e83) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(r2, &(0x7f00000004c0)={&(0x7f0000000200)=@generic, 0x80, &(0x7f0000000c80)=[{0x0}, {&(0x7f0000000740)=""/146, 0x92}, {0x0}, {&(0x7f00000008c0)=""/223, 0xdf}, {&(0x7f0000000ac0)=""/243, 0xf3}, {&(0x7f0000000bc0)=""/144, 0x90}], 0x6}, 0x40) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000600)=ANY=[@ANYBLOB="51c880468e1dfd03d49064c7429eb875848580fe8b627a2ab60000000000"], 0x1e) write$cgroup_pid(r4, &(0x7f0000000280), 0x12) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x7eac8637, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x4030582a, &(0x7f0000000040)=0x1000) write$cgroup_pid(r4, &(0x7f0000000000), 0xfffffea6) 15:27:31 executing program 1: r0 = socket$kcm(0x2, 0x20000000002, 0x73) recvmsg$kcm(r0, 0x0, 0x100) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000640)={r1, 0x0, 0x0}, 0x20) bpf$OBJ_PIN_MAP(0x6, 0x0, 0xbcd8781b067b5e83) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(r2, &(0x7f00000004c0)={&(0x7f0000000200)=@generic, 0x80, &(0x7f0000000c80)=[{0x0}, {&(0x7f0000000740)=""/146, 0x92}, {0x0}, {&(0x7f00000008c0)=""/223, 0xdf}, {&(0x7f0000000ac0)=""/243, 0xf3}, {&(0x7f0000000bc0)=""/144, 0x90}], 0x6}, 0x40) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000600)=ANY=[@ANYBLOB="51c880468e1dfd03d49064c7429eb875848580fe8b627a2ab60000000000"], 0x1e) write$cgroup_pid(r4, &(0x7f0000000280), 0x12) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x7eac8637, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x4030582a, &(0x7f0000000040)=0x1000) write$cgroup_pid(r4, &(0x7f0000000000), 0xfffffea6) 15:27:31 executing program 5: r0 = socket$kcm(0x2, 0x20000000002, 0x73) recvmsg$kcm(r0, 0x0, 0x100) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000640)={r1, 0x0, 0x0}, 0x20) bpf$OBJ_PIN_MAP(0x6, 0x0, 0xbcd8781b067b5e83) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(r2, &(0x7f00000004c0)={&(0x7f0000000200)=@generic, 0x80, &(0x7f0000000c80)=[{0x0}, {&(0x7f0000000740)=""/146, 0x92}, {0x0}, {&(0x7f00000008c0)=""/223, 0xdf}, {&(0x7f0000000ac0)=""/243, 0xf3}, {&(0x7f0000000bc0)=""/144, 0x90}], 0x6}, 0x40) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000600)=ANY=[@ANYBLOB="51c880468e1dfd03d49064c7429eb875848580fe8b627a2ab60000000000"], 0x1e) write$cgroup_pid(r4, &(0x7f0000000280), 0x12) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x7eac8637, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x4030582a, &(0x7f0000000040)=0x1000) write$cgroup_pid(r4, &(0x7f0000000000), 0xfffffea6) 15:27:31 executing program 4: r0 = socket$kcm(0x2, 0x20000000002, 0x73) recvmsg$kcm(r0, 0x0, 0x100) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000640)={r1, 0x0, 0x0}, 0x20) bpf$OBJ_PIN_MAP(0x6, 0x0, 0xbcd8781b067b5e83) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(r2, &(0x7f00000004c0)={&(0x7f0000000200)=@generic, 0x80, &(0x7f0000000c80)=[{0x0}, {&(0x7f0000000740)=""/146, 0x92}, {0x0}, {&(0x7f00000008c0)=""/223, 0xdf}, {&(0x7f0000000ac0)=""/243, 0xf3}, {&(0x7f0000000bc0)=""/144, 0x90}], 0x6}, 0x40) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000600)=ANY=[@ANYBLOB="51c880468e1dfd03d49064c7429eb875848580fe8b627a2ab60000000000"], 0x1e) write$cgroup_pid(r4, &(0x7f0000000280), 0x12) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x7eac8637, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x4030582a, &(0x7f0000000040)=0x1000) write$cgroup_pid(r4, &(0x7f0000000000), 0xfffffea6) 15:27:31 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x40501, 0x0) writev(r0, &(0x7f0000001400)=[{&(0x7f00000001c0)="04000000010219", 0x7}], 0x1) 15:27:31 executing program 0: r0 = socket$kcm(0x2, 0x20000000002, 0x73) recvmsg$kcm(r0, 0x0, 0x100) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000640)={r1, 0x0, 0x0}, 0x20) bpf$OBJ_PIN_MAP(0x6, 0x0, 0xbcd8781b067b5e83) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(r2, &(0x7f00000004c0)={&(0x7f0000000200)=@generic, 0x80, &(0x7f0000000c80)=[{0x0}, {&(0x7f0000000740)=""/146, 0x92}, {0x0}, {&(0x7f00000008c0)=""/223, 0xdf}, {&(0x7f0000000ac0)=""/243, 0xf3}, {&(0x7f0000000bc0)=""/144, 0x90}], 0x6}, 0x40) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000600)=ANY=[@ANYBLOB="51c880468e1dfd03d49064c7429eb875848580fe8b627a2ab60000000000"], 0x1e) write$cgroup_pid(r4, &(0x7f0000000280), 0x12) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x7eac8637, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x4030582a, &(0x7f0000000040)=0x1000) write$cgroup_pid(r4, &(0x7f0000000000), 0xfffffea6) 15:27:31 executing program 4: r0 = socket$kcm(0x2, 0x20000000002, 0x73) recvmsg$kcm(r0, 0x0, 0x100) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000640)={r1, 0x0, 0x0}, 0x20) bpf$OBJ_PIN_MAP(0x6, 0x0, 0xbcd8781b067b5e83) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(r2, &(0x7f00000004c0)={&(0x7f0000000200)=@generic, 0x80, &(0x7f0000000c80)=[{0x0}, {&(0x7f0000000740)=""/146, 0x92}, {0x0}, {&(0x7f00000008c0)=""/223, 0xdf}, {&(0x7f0000000ac0)=""/243, 0xf3}, {&(0x7f0000000bc0)=""/144, 0x90}], 0x6}, 0x40) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000600)=ANY=[@ANYBLOB="51c880468e1dfd03d49064c7429eb875848580fe8b627a2ab60000000000"], 0x1e) write$cgroup_pid(r4, &(0x7f0000000280), 0x12) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x7eac8637, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x4030582a, &(0x7f0000000040)=0x1000) write$cgroup_pid(r4, &(0x7f0000000000), 0xfffffea6) 15:27:31 executing program 5: r0 = socket$kcm(0x2, 0x20000000002, 0x73) recvmsg$kcm(r0, 0x0, 0x100) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000640)={r1, 0x0, 0x0}, 0x20) bpf$OBJ_PIN_MAP(0x6, 0x0, 0xbcd8781b067b5e83) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(r2, &(0x7f00000004c0)={&(0x7f0000000200)=@generic, 0x80, &(0x7f0000000c80)=[{0x0}, {&(0x7f0000000740)=""/146, 0x92}, {0x0}, {&(0x7f00000008c0)=""/223, 0xdf}, {&(0x7f0000000ac0)=""/243, 0xf3}, {&(0x7f0000000bc0)=""/144, 0x90}], 0x6}, 0x40) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000600)=ANY=[@ANYBLOB="51c880468e1dfd03d49064c7429eb875848580fe8b627a2ab60000000000"], 0x1e) write$cgroup_pid(r4, &(0x7f0000000280), 0x12) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x7eac8637, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x4030582a, &(0x7f0000000040)=0x1000) write$cgroup_pid(r4, &(0x7f0000000000), 0xfffffea6) 15:27:31 executing program 0: r0 = socket$kcm(0x2, 0x20000000002, 0x73) recvmsg$kcm(r0, 0x0, 0x100) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000640)={r1, 0x0, 0x0}, 0x20) bpf$OBJ_PIN_MAP(0x6, 0x0, 0xbcd8781b067b5e83) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(r2, &(0x7f00000004c0)={&(0x7f0000000200)=@generic, 0x80, &(0x7f0000000c80)=[{0x0}, {&(0x7f0000000740)=""/146, 0x92}, {0x0}, {&(0x7f00000008c0)=""/223, 0xdf}, {&(0x7f0000000ac0)=""/243, 0xf3}, {&(0x7f0000000bc0)=""/144, 0x90}], 0x6}, 0x40) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000600)=ANY=[@ANYBLOB="51c880468e1dfd03d49064c7429eb875848580fe8b627a2ab60000000000"], 0x1e) write$cgroup_pid(r4, &(0x7f0000000280), 0x12) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x7eac8637, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x4030582a, &(0x7f0000000040)=0x1000) write$cgroup_pid(r4, &(0x7f0000000000), 0xfffffea6) 15:27:31 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000280)={0x0, {{0x2, 0x0, @multicast1}}, 0x0, 0x2000000}, 0x90) 15:27:31 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x40501, 0x0) writev(r0, &(0x7f0000001400)=[{&(0x7f00000001c0)="04000000010219", 0x7}], 0x1) 15:27:31 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)) read(r0, 0x0, 0x0) 15:27:31 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x40501, 0x0) writev(r0, &(0x7f0000001400)=[{&(0x7f00000001c0)="04000000010219", 0x7}], 0x1) 15:27:31 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000280)={0x0, {{0x2, 0x0, @multicast1}}, 0x0, 0x2000000}, 0x90) 15:27:32 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000002000)='./bus\x00', 0x171042, 0x0) write$cgroup_int(r1, &(0x7f0000000280), 0x12) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r2, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 15:27:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000000000)="2400000052001f0014f9f407000904000a00071008000100ffffffff0800000000000000", 0x283) 15:27:32 executing program 4: r0 = socket$kcm(0x2, 0x20000000002, 0x73) recvmsg$kcm(r0, 0x0, 0x100) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000640)={r1, 0x0, 0x0}, 0x20) bpf$OBJ_PIN_MAP(0x6, 0x0, 0xbcd8781b067b5e83) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(r2, &(0x7f00000004c0)={&(0x7f0000000200)=@generic, 0x80, &(0x7f0000000c80)=[{0x0}, {&(0x7f0000000740)=""/146, 0x92}, {0x0}, {&(0x7f00000008c0)=""/223, 0xdf}, {&(0x7f0000000ac0)=""/243, 0xf3}, {&(0x7f0000000bc0)=""/144, 0x90}], 0x6}, 0x40) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000600)=ANY=[@ANYBLOB="51c880468e1dfd03d49064c7429eb875848580fe8b627a2ab60000000000"], 0x1e) write$cgroup_pid(r4, &(0x7f0000000280), 0x12) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x7eac8637, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x4030582a, &(0x7f0000000040)=0x1000) write$cgroup_pid(r4, &(0x7f0000000000), 0xfffffea6) 15:27:32 executing program 3: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x1000003, 0x400002172, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mremap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x2000, 0x3, &(0x7f0000ff6000/0x2000)=nil) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000040), 0x40000000) 15:27:32 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000280)={0x0, {{0x2, 0x0, @multicast1}}, 0x0, 0x2000000}, 0x90) 15:27:32 executing program 0: clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x74, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000000), 0x10) r5 = dup2(r2, r4) dup3(r5, r3, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x74, 0x0, &(0x7f0000002000)) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) dup2(r0, r1) socket$rxrpc(0x21, 0x2, 0x1e) 15:27:32 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000280)={0x0, {{0x2, 0x0, @multicast1}}, 0x0, 0x2000000}, 0x90) 15:27:32 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)={0x200c}) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r4, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x729d0213259a469e}}) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 15:27:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000000000)="2400000052001f0014f9f407000904000a00071008000100ffffffff0800000000000000", 0x283) 15:27:32 executing program 3: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x1000003, 0x400002172, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mremap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x2000, 0x3, &(0x7f0000ff6000/0x2000)=nil) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000040), 0x40000000) 15:27:32 executing program 2: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x1000003, 0x400002172, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mremap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x2000, 0x3, &(0x7f0000ff6000/0x2000)=nil) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000040), 0x40000000) 15:27:32 executing program 0: clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x74, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000000), 0x10) r5 = dup2(r2, r4) dup3(r5, r3, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x74, 0x0, &(0x7f0000002000)) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) dup2(r0, r1) socket$rxrpc(0x21, 0x2, 0x1e) [ 439.763011] kvm: pic: non byte read [ 439.779538] kvm: pic: non byte write [ 439.802697] kvm: pic: non byte read [ 439.823107] kvm: pic: non byte write 15:27:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000000000)="2400000052001f0014f9f407000904000a00071008000100ffffffff0800000000000000", 0x283) 15:27:32 executing program 3: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x1000003, 0x400002172, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mremap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x2000, 0x3, &(0x7f0000ff6000/0x2000)=nil) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000040), 0x40000000) [ 439.843536] kvm: pic: non byte read [ 439.862545] kvm: pic: non byte write [ 439.875306] kvm: pic: non byte read [ 439.905539] kvm: pic: non byte write [ 439.937133] kvm: pic: non byte read [ 439.962308] kvm: pic: non byte write 15:27:32 executing program 0: clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x74, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000000), 0x10) r5 = dup2(r2, r4) dup3(r5, r3, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x74, 0x0, &(0x7f0000002000)) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) dup2(r0, r1) socket$rxrpc(0x21, 0x2, 0x1e) 15:27:32 executing program 2: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x1000003, 0x400002172, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mremap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x2000, 0x3, &(0x7f0000ff6000/0x2000)=nil) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000040), 0x40000000) [ 439.985566] kvm: pic: non byte read [ 439.999986] kvm: pic: non byte write [ 440.004781] kvm: pic: non byte read [ 440.010655] kvm: pic: non byte write [ 440.014788] kvm: pic: non byte read 15:27:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000000000)="2400000052001f0014f9f407000904000a00071008000100ffffffff0800000000000000", 0x283) 15:27:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000000000)="2400000052001f0014f9f407000904000a00071008000100ffffffff0800000000000000", 0x283) [ 440.039181] kvm: pic: non byte write [ 440.049220] kvm: pic: non byte read [ 440.083653] kvm: pic: non byte write 15:27:32 executing program 3: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x1000003, 0x400002172, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mremap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x2000, 0x3, &(0x7f0000ff6000/0x2000)=nil) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000040), 0x40000000) [ 440.110825] kvm: pic: non byte read [ 440.128986] kvm: pic: non byte write 15:27:33 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)={0x200c}) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r4, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x729d0213259a469e}}) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 15:27:33 executing program 0: clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x74, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000000), 0x10) r5 = dup2(r2, r4) dup3(r5, r3, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x74, 0x0, &(0x7f0000002000)) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) dup2(r0, r1) socket$rxrpc(0x21, 0x2, 0x1e) 15:27:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r1, 0x0) r2 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_RECV_OWN_MSGS(r2, 0x65, 0x4, &(0x7f0000002140), 0x4) 15:27:33 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000000000)="2400000052001f0014f9f407000904000a00071008000100ffffffff0800000000000000", 0x283) 15:27:33 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000d00)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0x10, 0x2, [@gre_common_policy=[@IFLA_GRE_IKEY={0x8}, @IFLA_GRE_COLLECT_METADATA={0x4}]]}}}]}, 0x40}}, 0x0) 15:27:33 executing program 2: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x1000003, 0x400002172, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mremap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x2000, 0x3, &(0x7f0000ff6000/0x2000)=nil) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000040), 0x40000000) 15:27:33 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000d00)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0x10, 0x2, [@gre_common_policy=[@IFLA_GRE_IKEY={0x8}, @IFLA_GRE_COLLECT_METADATA={0x4}]]}}}]}, 0x40}}, 0x0) 15:27:33 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)={0x200c}) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r4, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x729d0213259a469e}}) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 15:27:33 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000000000)="2400000052001f0014f9f407000904000a00071008000100ffffffff0800000000000000", 0x283) 15:27:33 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)={0x200c}) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r4, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x729d0213259a469e}}) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 15:27:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r1, 0x0) r2 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_RECV_OWN_MSGS(r2, 0x65, 0x4, &(0x7f0000002140), 0x4) 15:27:33 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000d00)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0x10, 0x2, [@gre_common_policy=[@IFLA_GRE_IKEY={0x8}, @IFLA_GRE_COLLECT_METADATA={0x4}]]}}}]}, 0x40}}, 0x0) 15:27:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r1, 0x0) r2 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_RECV_OWN_MSGS(r2, 0x65, 0x4, &(0x7f0000002140), 0x4) 15:27:33 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)={0x200c}) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r4, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x729d0213259a469e}}) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 15:27:33 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)={0x200c}) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r4, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x729d0213259a469e}}) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 15:27:33 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000d00)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0x10, 0x2, [@gre_common_policy=[@IFLA_GRE_IKEY={0x8}, @IFLA_GRE_COLLECT_METADATA={0x4}]]}}}]}, 0x40}}, 0x0) 15:27:33 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)={0x200c}) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r4, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x729d0213259a469e}}) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 15:27:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r1, 0x0) r2 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_RECV_OWN_MSGS(r2, 0x65, 0x4, &(0x7f0000002140), 0x4) 15:27:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r1, 0x0) r2 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_RECV_OWN_MSGS(r2, 0x65, 0x4, &(0x7f0000002140), 0x4) 15:27:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r1, 0x0) r2 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_RECV_OWN_MSGS(r2, 0x65, 0x4, &(0x7f0000002140), 0x4) 15:27:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r1, 0x0) r2 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_RECV_OWN_MSGS(r2, 0x65, 0x4, &(0x7f0000002140), 0x4) 15:27:34 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)={0x200c}) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r4, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x729d0213259a469e}}) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 15:27:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r1, 0x0) r2 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_RECV_OWN_MSGS(r2, 0x65, 0x4, &(0x7f0000002140), 0x4) 15:27:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r1, 0x0) r2 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_RECV_OWN_MSGS(r2, 0x65, 0x4, &(0x7f0000002140), 0x4) 15:27:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r1, 0x0) r2 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_RECV_OWN_MSGS(r2, 0x65, 0x4, &(0x7f0000002140), 0x4) 15:27:34 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)={0x200c}) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r4, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x729d0213259a469e}}) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 15:27:34 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)={0x200c}) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r4, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x729d0213259a469e}}) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 15:27:34 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)={0x200c}) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r4, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x729d0213259a469e}}) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 15:27:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r1, 0x0) r2 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_RECV_OWN_MSGS(r2, 0x65, 0x4, &(0x7f0000002140), 0x4) 15:27:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r1, 0x0) r2 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_RECV_OWN_MSGS(r2, 0x65, 0x4, &(0x7f0000002140), 0x4) 15:27:34 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)={0x200c}) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r4, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x729d0213259a469e}}) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 15:27:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r1, 0x0) r2 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_RECV_OWN_MSGS(r2, 0x65, 0x4, &(0x7f0000002140), 0x4) 15:27:34 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)={0x200c}) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r4, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x729d0213259a469e}}) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 15:27:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x801, 0x84) r0 = syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x97e, 0x0) mkdirat(r0, 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000400)={0x0, 0x0}) write(0xffffffffffffffff, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$VIDIOC_QUERYSTD(0xffffffffffffffff, 0x8008563f, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 15:27:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x133, 0x0, 0x0, 0xa93f) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0xcffa808b513f9dfd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:27:34 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)={0x200c}) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r4, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x729d0213259a469e}}) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 15:27:34 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x81) r2 = dup2(r1, r0) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f00000002c0)={'filter\x00'}, &(0x7f0000000100)=0x24) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}) 15:27:35 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)={0x200c}) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r4, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x729d0213259a469e}}) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 15:27:35 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x602, 0x1}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000002580)={r0, &(0x7f0000002440), &(0x7f00000024c0)=""/155}, 0x20) 15:27:35 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)={0x200c}) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r4, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x729d0213259a469e}}) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 15:27:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x801, 0x84) r0 = syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x97e, 0x0) mkdirat(r0, 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000400)={0x0, 0x0}) write(0xffffffffffffffff, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$VIDIOC_QUERYSTD(0xffffffffffffffff, 0x8008563f, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 15:27:35 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)={0x200c}) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r4, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x729d0213259a469e}}) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 15:27:35 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)={0x200c}) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r4, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x729d0213259a469e}}) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 15:27:35 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x602, 0x1}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000002580)={r0, &(0x7f0000002440), &(0x7f00000024c0)=""/155}, 0x20) 15:27:35 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x602, 0x1}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000002580)={r0, &(0x7f0000002440), &(0x7f00000024c0)=""/155}, 0x20) 15:27:35 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)={0x200c}) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r4, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x729d0213259a469e}}) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 15:27:35 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x602, 0x1}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000002580)={r0, &(0x7f0000002440), &(0x7f00000024c0)=""/155}, 0x20) 15:27:36 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x602, 0x1}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000002580)={r0, &(0x7f0000002440), &(0x7f00000024c0)=""/155}, 0x20) 15:27:41 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x81) r2 = dup2(r1, r0) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f00000002c0)={'filter\x00'}, &(0x7f0000000100)=0x24) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}) 15:27:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x801, 0x84) r0 = syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x97e, 0x0) mkdirat(r0, 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000400)={0x0, 0x0}) write(0xffffffffffffffff, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$VIDIOC_QUERYSTD(0xffffffffffffffff, 0x8008563f, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 15:27:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x801, 0x84) r0 = syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x97e, 0x0) mkdirat(r0, 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000400)={0x0, 0x0}) write(0xffffffffffffffff, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$VIDIOC_QUERYSTD(0xffffffffffffffff, 0x8008563f, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 15:27:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x801, 0x84) r0 = syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x97e, 0x0) mkdirat(r0, 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000400)={0x0, 0x0}) write(0xffffffffffffffff, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$VIDIOC_QUERYSTD(0xffffffffffffffff, 0x8008563f, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 15:27:41 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x602, 0x1}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000002580)={r0, &(0x7f0000002440), &(0x7f00000024c0)=""/155}, 0x20) 15:27:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x801, 0x84) r0 = syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x97e, 0x0) mkdirat(r0, 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000400)={0x0, 0x0}) write(0xffffffffffffffff, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$VIDIOC_QUERYSTD(0xffffffffffffffff, 0x8008563f, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 15:27:41 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x602, 0x1}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000002580)={r0, &(0x7f0000002440), &(0x7f00000024c0)=""/155}, 0x20) 15:27:41 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x81) r2 = dup2(r1, r0) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f00000002c0)={'filter\x00'}, &(0x7f0000000100)=0x24) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}) 15:27:42 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x81) r2 = dup2(r1, r0) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f00000002c0)={'filter\x00'}, &(0x7f0000000100)=0x24) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}) 15:27:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x801, 0x84) r0 = syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x97e, 0x0) mkdirat(r0, 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000400)={0x0, 0x0}) write(0xffffffffffffffff, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$VIDIOC_QUERYSTD(0xffffffffffffffff, 0x8008563f, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 15:27:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x801, 0x84) r0 = syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x97e, 0x0) mkdirat(r0, 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000400)={0x0, 0x0}) write(0xffffffffffffffff, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$VIDIOC_QUERYSTD(0xffffffffffffffff, 0x8008563f, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 15:27:42 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x81) r2 = dup2(r1, r0) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f00000002c0)={'filter\x00'}, &(0x7f0000000100)=0x24) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}) 15:27:47 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x81) r2 = dup2(r1, r0) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f00000002c0)={'filter\x00'}, &(0x7f0000000100)=0x24) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}) 15:27:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x801, 0x84) r0 = syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x97e, 0x0) mkdirat(r0, 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000400)={0x0, 0x0}) write(0xffffffffffffffff, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$VIDIOC_QUERYSTD(0xffffffffffffffff, 0x8008563f, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 15:27:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x801, 0x84) r0 = syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x97e, 0x0) mkdirat(r0, 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000400)={0x0, 0x0}) write(0xffffffffffffffff, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$VIDIOC_QUERYSTD(0xffffffffffffffff, 0x8008563f, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 15:27:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x801, 0x84) r0 = syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x97e, 0x0) mkdirat(r0, 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000400)={0x0, 0x0}) write(0xffffffffffffffff, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$VIDIOC_QUERYSTD(0xffffffffffffffff, 0x8008563f, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 15:27:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x801, 0x84) r0 = syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x97e, 0x0) mkdirat(r0, 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000400)={0x0, 0x0}) write(0xffffffffffffffff, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$VIDIOC_QUERYSTD(0xffffffffffffffff, 0x8008563f, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 15:27:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x801, 0x84) r0 = syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x97e, 0x0) mkdirat(r0, 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000400)={0x0, 0x0}) write(0xffffffffffffffff, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$VIDIOC_QUERYSTD(0xffffffffffffffff, 0x8008563f, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 15:27:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x801, 0x84) r0 = syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x97e, 0x0) mkdirat(r0, 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000400)={0x0, 0x0}) write(0xffffffffffffffff, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$VIDIOC_QUERYSTD(0xffffffffffffffff, 0x8008563f, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 15:27:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x801, 0x84) r0 = syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x97e, 0x0) mkdirat(r0, 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000400)={0x0, 0x0}) write(0xffffffffffffffff, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$VIDIOC_QUERYSTD(0xffffffffffffffff, 0x8008563f, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 15:27:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x801, 0x84) r0 = syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x97e, 0x0) mkdirat(r0, 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000400)={0x0, 0x0}) write(0xffffffffffffffff, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$VIDIOC_QUERYSTD(0xffffffffffffffff, 0x8008563f, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 15:27:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x801, 0x84) r0 = syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x97e, 0x0) mkdirat(r0, 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000400)={0x0, 0x0}) write(0xffffffffffffffff, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$VIDIOC_QUERYSTD(0xffffffffffffffff, 0x8008563f, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 15:27:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x801, 0x84) r0 = syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x97e, 0x0) mkdirat(r0, 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000400)={0x0, 0x0}) write(0xffffffffffffffff, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$VIDIOC_QUERYSTD(0xffffffffffffffff, 0x8008563f, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 15:27:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x801, 0x84) r0 = syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x97e, 0x0) mkdirat(r0, 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000400)={0x0, 0x0}) write(0xffffffffffffffff, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$VIDIOC_QUERYSTD(0xffffffffffffffff, 0x8008563f, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 15:27:55 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x81) r2 = dup2(r1, r0) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f00000002c0)={'filter\x00'}, &(0x7f0000000100)=0x24) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}) 15:27:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x801, 0x84) r0 = syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x97e, 0x0) mkdirat(r0, 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000400)={0x0, 0x0}) write(0xffffffffffffffff, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$VIDIOC_QUERYSTD(0xffffffffffffffff, 0x8008563f, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 15:27:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x801, 0x84) r0 = syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x97e, 0x0) mkdirat(r0, 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000400)={0x0, 0x0}) write(0xffffffffffffffff, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$VIDIOC_QUERYSTD(0xffffffffffffffff, 0x8008563f, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 15:27:55 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x801, 0x84) r0 = syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x97e, 0x0) mkdirat(r0, 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000400)={0x0, 0x0}) write(0xffffffffffffffff, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$VIDIOC_QUERYSTD(0xffffffffffffffff, 0x8008563f, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 15:27:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x801, 0x84) r0 = syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x97e, 0x0) mkdirat(r0, 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000400)={0x0, 0x0}) write(0xffffffffffffffff, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$VIDIOC_QUERYSTD(0xffffffffffffffff, 0x8008563f, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 15:27:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x801, 0x84) r0 = syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x97e, 0x0) mkdirat(r0, 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000400)={0x0, 0x0}) write(0xffffffffffffffff, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$VIDIOC_QUERYSTD(0xffffffffffffffff, 0x8008563f, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 15:27:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c066ff000000e2", 0x10) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f0000002700)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000040)='%', 0x1}, {&(0x7f0000002900)="c9", 0x120}], 0x2, 0x0, 0x0, 0x60001}], 0x121, 0x0) 15:27:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x801, 0x84) r0 = syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x97e, 0x0) mkdirat(r0, 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000400)={0x0, 0x0}) write(0xffffffffffffffff, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$VIDIOC_QUERYSTD(0xffffffffffffffff, 0x8008563f, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 15:27:55 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x10, 0x2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe020801000108000800100004", 0x21}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$unix(0x1, 0x10004000000002, 0x0) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 15:27:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x801, 0x84) r0 = syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x97e, 0x0) mkdirat(r0, 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000400)={0x0, 0x0}) write(0xffffffffffffffff, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$VIDIOC_QUERYSTD(0xffffffffffffffff, 0x8008563f, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 15:27:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x801, 0x84) r0 = syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x97e, 0x0) mkdirat(r0, 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000400)={0x0, 0x0}) write(0xffffffffffffffff, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$VIDIOC_QUERYSTD(0xffffffffffffffff, 0x8008563f, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 15:27:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c066ff000000e2", 0x10) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f0000002700)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000040)='%', 0x1}, {&(0x7f0000002900)="c9", 0x120}], 0x2, 0x0, 0x0, 0x60001}], 0x121, 0x0) 15:28:01 executing program 4: open(&(0x7f0000000040)='./bus\x00', 0x0, 0x1e2c2924c0431155) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) setresgid(0x0, r2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) socket(0x10, 0x0, 0x0) getgroups(0x5, &(0x7f0000000380)=[0xee00, r2, r3, 0x0, 0x0]) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 15:28:01 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c066ff000000e2", 0x10) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f0000002700)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000040)='%', 0x1}, {&(0x7f0000002900)="c9", 0x120}], 0x2, 0x0, 0x0, 0x60001}], 0x121, 0x0) 15:28:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x0) dup(r1) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x0) io_setup(0x8, &(0x7f0000000200)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) ioctl$SIOCAX25GETINFO(0xffffffffffffffff, 0x89ed, &(0x7f0000000100)) 15:28:01 executing program 3: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$inet6(r1, &(0x7f0000000200)={&(0x7f0000000080)={0xa, 0x4e23, 0x10001, @dev, 0x3}, 0x1c, 0x0}, 0x80) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000001a40)=ANY=[@ANYPTR], 0x1) listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000031e000), 0x1c) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 15:28:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x801, 0x84) r0 = syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x97e, 0x0) mkdirat(r0, 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000400)={0x0, 0x0}) write(0xffffffffffffffff, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$VIDIOC_QUERYSTD(0xffffffffffffffff, 0x8008563f, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 15:28:01 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0xd, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f00000000c0)={0x1, @output}) 15:28:02 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0xd, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f00000000c0)={0x1, @output}) 15:28:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c066ff000000e2", 0x10) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f0000002700)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000040)='%', 0x1}, {&(0x7f0000002900)="c9", 0x120}], 0x2, 0x0, 0x0, 0x60001}], 0x121, 0x0) 15:28:02 executing program 3: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$inet6(r1, &(0x7f0000000200)={&(0x7f0000000080)={0xa, 0x4e23, 0x10001, @dev, 0x3}, 0x1c, 0x0}, 0x80) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000001a40)=ANY=[@ANYPTR], 0x1) listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000031e000), 0x1c) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 15:28:02 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0xd, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f00000000c0)={0x1, @output}) 15:28:02 executing program 5: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$inet6(r1, &(0x7f0000000200)={&(0x7f0000000080)={0xa, 0x4e23, 0x10001, @dev, 0x3}, 0x1c, 0x0}, 0x80) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000001a40)=ANY=[@ANYPTR], 0x1) listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000031e000), 0x1c) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 469.473852] audit: type=1804 audit(1573140482.300:209): pid=30819 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir277395918/syzkaller.xpoqho/679/bus" dev="sda1" ino=16895 res=1 15:28:02 executing program 4: open(&(0x7f0000000040)='./bus\x00', 0x0, 0x1e2c2924c0431155) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) setresgid(0x0, r2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) socket(0x10, 0x0, 0x0) getgroups(0x5, &(0x7f0000000380)=[0xee00, r2, r3, 0x0, 0x0]) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 15:28:02 executing program 3: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$inet6(r1, &(0x7f0000000200)={&(0x7f0000000080)={0xa, 0x4e23, 0x10001, @dev, 0x3}, 0x1c, 0x0}, 0x80) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000001a40)=ANY=[@ANYPTR], 0x1) listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000031e000), 0x1c) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 15:28:02 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0xd, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f00000000c0)={0x1, @output}) [ 469.685433] audit: type=1804 audit(1573140482.300:210): pid=30813 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir277395918/syzkaller.xpoqho/679/bus" dev="sda1" ino=16895 res=1 15:28:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x0) dup(r1) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x0) io_setup(0x8, &(0x7f0000000200)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) ioctl$SIOCAX25GETINFO(0xffffffffffffffff, 0x89ed, &(0x7f0000000100)) 15:28:02 executing program 5: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$inet6(r1, &(0x7f0000000200)={&(0x7f0000000080)={0xa, 0x4e23, 0x10001, @dev, 0x3}, 0x1c, 0x0}, 0x80) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000001a40)=ANY=[@ANYPTR], 0x1) listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000031e000), 0x1c) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 15:28:02 executing program 1: open(&(0x7f0000000040)='./bus\x00', 0x0, 0x1e2c2924c0431155) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) setresgid(0x0, r2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) socket(0x10, 0x0, 0x0) getgroups(0x5, &(0x7f0000000380)=[0xee00, r2, r3, 0x0, 0x0]) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 15:28:02 executing program 0: open(&(0x7f0000000040)='./bus\x00', 0x0, 0x1e2c2924c0431155) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) setresgid(0x0, r2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) socket(0x10, 0x0, 0x0) getgroups(0x5, &(0x7f0000000380)=[0xee00, r2, r3, 0x0, 0x0]) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 15:28:02 executing program 3: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$inet6(r1, &(0x7f0000000200)={&(0x7f0000000080)={0xa, 0x4e23, 0x10001, @dev, 0x3}, 0x1c, 0x0}, 0x80) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000001a40)=ANY=[@ANYPTR], 0x1) listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000031e000), 0x1c) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 15:28:03 executing program 5: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$inet6(r1, &(0x7f0000000200)={&(0x7f0000000080)={0xa, 0x4e23, 0x10001, @dev, 0x3}, 0x1c, 0x0}, 0x80) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000001a40)=ANY=[@ANYPTR], 0x1) listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000031e000), 0x1c) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 15:28:03 executing program 0: open(&(0x7f0000000040)='./bus\x00', 0x0, 0x1e2c2924c0431155) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) setresgid(0x0, r2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) socket(0x10, 0x0, 0x0) getgroups(0x5, &(0x7f0000000380)=[0xee00, r2, r3, 0x0, 0x0]) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 470.199679] audit: type=1800 audit(1573140483.030:211): pid=30958 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=16896 res=0 15:28:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x0) dup(r1) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x0) io_setup(0x8, &(0x7f0000000200)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) ioctl$SIOCAX25GETINFO(0xffffffffffffffff, 0x89ed, &(0x7f0000000100)) 15:28:03 executing program 4: open(&(0x7f0000000040)='./bus\x00', 0x0, 0x1e2c2924c0431155) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) setresgid(0x0, r2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) socket(0x10, 0x0, 0x0) getgroups(0x5, &(0x7f0000000380)=[0xee00, r2, r3, 0x0, 0x0]) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 15:28:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x0) dup(r1) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x0) io_setup(0x8, &(0x7f0000000200)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) ioctl$SIOCAX25GETINFO(0xffffffffffffffff, 0x89ed, &(0x7f0000000100)) 15:28:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x0) dup(r1) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x0) io_setup(0x8, &(0x7f0000000200)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) ioctl$SIOCAX25GETINFO(0xffffffffffffffff, 0x89ed, &(0x7f0000000100)) 15:28:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x0) dup(r1) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x0) io_setup(0x8, &(0x7f0000000200)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) ioctl$SIOCAX25GETINFO(0xffffffffffffffff, 0x89ed, &(0x7f0000000100)) 15:28:03 executing program 0: open(&(0x7f0000000040)='./bus\x00', 0x0, 0x1e2c2924c0431155) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) setresgid(0x0, r2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) socket(0x10, 0x0, 0x0) getgroups(0x5, &(0x7f0000000380)=[0xee00, r2, r3, 0x0, 0x0]) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 15:28:03 executing program 1: open(&(0x7f0000000040)='./bus\x00', 0x0, 0x1e2c2924c0431155) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) setresgid(0x0, r2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) socket(0x10, 0x0, 0x0) getgroups(0x5, &(0x7f0000000380)=[0xee00, r2, r3, 0x0, 0x0]) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 15:28:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x0) dup(r1) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x0) io_setup(0x8, &(0x7f0000000200)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) ioctl$SIOCAX25GETINFO(0xffffffffffffffff, 0x89ed, &(0x7f0000000100)) 15:28:03 executing program 4: open(&(0x7f0000000040)='./bus\x00', 0x0, 0x1e2c2924c0431155) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) setresgid(0x0, r2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) socket(0x10, 0x0, 0x0) getgroups(0x5, &(0x7f0000000380)=[0xee00, r2, r3, 0x0, 0x0]) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 15:28:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x0) dup(r1) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x0) io_setup(0x8, &(0x7f0000000200)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) ioctl$SIOCAX25GETINFO(0xffffffffffffffff, 0x89ed, &(0x7f0000000100)) 15:28:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x0) dup(r1) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x0) io_setup(0x8, &(0x7f0000000200)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) ioctl$SIOCAX25GETINFO(0xffffffffffffffff, 0x89ed, &(0x7f0000000100)) [ 471.358998] audit: type=1800 audit(1573140484.180:212): pid=31497 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=16897 res=0 15:28:04 executing program 1: open(&(0x7f0000000040)='./bus\x00', 0x0, 0x1e2c2924c0431155) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) setresgid(0x0, r2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) socket(0x10, 0x0, 0x0) getgroups(0x5, &(0x7f0000000380)=[0xee00, r2, r3, 0x0, 0x0]) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 15:28:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x0) dup(r1) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x0) io_setup(0x8, &(0x7f0000000200)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) ioctl$SIOCAX25GETINFO(0xffffffffffffffff, 0x89ed, &(0x7f0000000100)) 15:28:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x0) dup(r1) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x0) io_setup(0x8, &(0x7f0000000200)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) ioctl$SIOCAX25GETINFO(0xffffffffffffffff, 0x89ed, &(0x7f0000000100)) 15:28:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x0) dup(r1) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x0) io_setup(0x8, &(0x7f0000000200)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) ioctl$SIOCAX25GETINFO(0xffffffffffffffff, 0x89ed, &(0x7f0000000100)) 15:28:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x0) dup(r1) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x0) io_setup(0x8, &(0x7f0000000200)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) ioctl$SIOCAX25GETINFO(0xffffffffffffffff, 0x89ed, &(0x7f0000000100)) 15:28:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x0) dup(r1) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x0) io_setup(0x8, &(0x7f0000000200)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) ioctl$SIOCAX25GETINFO(0xffffffffffffffff, 0x89ed, &(0x7f0000000100)) 15:28:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x0) dup(r1) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x0) io_setup(0x8, &(0x7f0000000200)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) ioctl$SIOCAX25GETINFO(0xffffffffffffffff, 0x89ed, &(0x7f0000000100)) 15:28:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x0) dup(r1) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x0) io_setup(0x8, &(0x7f0000000200)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) ioctl$SIOCAX25GETINFO(0xffffffffffffffff, 0x89ed, &(0x7f0000000100)) 15:28:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x0) dup(r1) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x0) io_setup(0x8, &(0x7f0000000200)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) ioctl$SIOCAX25GETINFO(0xffffffffffffffff, 0x89ed, &(0x7f0000000100)) 15:28:05 executing program 5: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$inet6(r1, &(0x7f0000000200)={&(0x7f0000000080)={0xa, 0x4e23, 0x10001, @dev, 0x3}, 0x1c, 0x0}, 0x80) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000001a40)=ANY=[@ANYPTR], 0x1) listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000031e000), 0x1c) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 15:28:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x0) dup(r1) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x0) io_setup(0x8, &(0x7f0000000200)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) ioctl$SIOCAX25GETINFO(0xffffffffffffffff, 0x89ed, &(0x7f0000000100)) 15:28:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x0) dup(r1) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x0) io_setup(0x8, &(0x7f0000000200)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) ioctl$SIOCAX25GETINFO(0xffffffffffffffff, 0x89ed, &(0x7f0000000100)) 15:28:05 executing program 5: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$inet6(r1, &(0x7f0000000200)={&(0x7f0000000080)={0xa, 0x4e23, 0x10001, @dev, 0x3}, 0x1c, 0x0}, 0x80) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000001a40)=ANY=[@ANYPTR], 0x1) listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000031e000), 0x1c) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 15:28:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x0) dup(r1) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x0) io_setup(0x8, &(0x7f0000000200)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) ioctl$SIOCAX25GETINFO(0xffffffffffffffff, 0x89ed, &(0x7f0000000100)) 15:28:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x0) dup(r1) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x0) io_setup(0x8, &(0x7f0000000200)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) ioctl$SIOCAX25GETINFO(0xffffffffffffffff, 0x89ed, &(0x7f0000000100)) 15:28:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x0) dup(r1) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x0) io_setup(0x8, &(0x7f0000000200)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) ioctl$SIOCAX25GETINFO(0xffffffffffffffff, 0x89ed, &(0x7f0000000100)) 15:28:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x0) dup(r1) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x0) io_setup(0x8, &(0x7f0000000200)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) ioctl$SIOCAX25GETINFO(0xffffffffffffffff, 0x89ed, &(0x7f0000000100)) 15:28:05 executing program 0: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$inet6(r1, &(0x7f0000000200)={&(0x7f0000000080)={0xa, 0x4e23, 0x10001, @dev, 0x3}, 0x1c, 0x0}, 0x80) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000001a40)=ANY=[@ANYPTR], 0x1) listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000031e000), 0x1c) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 15:28:06 executing program 5: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$inet6(r1, &(0x7f0000000200)={&(0x7f0000000080)={0xa, 0x4e23, 0x10001, @dev, 0x3}, 0x1c, 0x0}, 0x80) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000001a40)=ANY=[@ANYPTR], 0x1) listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000031e000), 0x1c) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 15:28:06 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0xd, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f00000000c0)={0x1, @output}) 15:28:06 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0xd, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f00000000c0)={0x1, @output}) 15:28:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)={0x50, r1, 0x31, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'lo\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2={0xff, 0x3}}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}]}, 0x50}}, 0x0) 15:28:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x0) dup(r1) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x0) io_setup(0x8, &(0x7f0000000200)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) ioctl$SIOCAX25GETINFO(0xffffffffffffffff, 0x89ed, &(0x7f0000000100)) 15:28:06 executing program 0: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$inet6(r1, &(0x7f0000000200)={&(0x7f0000000080)={0xa, 0x4e23, 0x10001, @dev, 0x3}, 0x1c, 0x0}, 0x80) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000001a40)=ANY=[@ANYPTR], 0x1) listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000031e000), 0x1c) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 15:28:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x0) dup(r1) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x0) io_setup(0x8, &(0x7f0000000200)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) ioctl$SIOCAX25GETINFO(0xffffffffffffffff, 0x89ed, &(0x7f0000000100)) 15:28:06 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0xd, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f00000000c0)={0x1, @output}) [ 473.727906] IPVS: Error connecting to the multicast addr 15:28:06 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept$alg(r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$alg(r1, &(0x7f00000004c0)={0x10000000, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xf0ff7f}], 0x1}, 0x0) 15:28:06 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vsock\x00', 0x0, 0x0) ioctl$TIOCSERGETLSR(r0, 0x7b9, 0x0) 15:28:06 executing program 0: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$inet6(r1, &(0x7f0000000200)={&(0x7f0000000080)={0xa, 0x4e23, 0x10001, @dev, 0x3}, 0x1c, 0x0}, 0x80) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000001a40)=ANY=[@ANYPTR], 0x1) listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000031e000), 0x1c) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 15:28:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)={0x50, r1, 0x31, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'lo\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2={0xff, 0x3}}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}]}, 0x50}}, 0x0) 15:28:06 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vsock\x00', 0x0, 0x0) ioctl$TIOCSERGETLSR(r0, 0x7b9, 0x0) [ 474.142421] IPVS: Error connecting to the multicast addr 15:28:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)={0x50, r1, 0x31, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'lo\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2={0xff, 0x3}}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}]}, 0x50}}, 0x0) 15:28:07 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vsock\x00', 0x0, 0x0) ioctl$TIOCSERGETLSR(r0, 0x7b9, 0x0) 15:28:07 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept$alg(r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$alg(r1, &(0x7f00000004c0)={0x10000000, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xf0ff7f}], 0x1}, 0x0) 15:28:07 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept$alg(r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$alg(r1, &(0x7f00000004c0)={0x10000000, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xf0ff7f}], 0x1}, 0x0) 15:28:07 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_STAT(0x0, 0x0, 0x12, 0x0) socket$inet(0x2, 0x4000000805, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) ioctl$int_in(0xffffffffffffffff, 0x2080080040045010, &(0x7f00000000c0)) ioctl$int_in(0xffffffffffffffff, 0x80000040045010, &(0x7f0000000100)) ioctl$KVM_CHECK_EXTENSION_VM(0xffffffffffffffff, 0xae03, 0x3110) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac610ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) [ 474.410305] IPVS: Error connecting to the multicast addr 15:28:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)={0x50, r1, 0x31, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'lo\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2={0xff, 0x3}}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}]}, 0x50}}, 0x0) 15:28:07 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vsock\x00', 0x0, 0x0) ioctl$TIOCSERGETLSR(r0, 0x7b9, 0x0) 15:28:07 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) r2 = dup(r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000500)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) execveat(0xffffffffffffff9c, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x0, 0x0) [ 474.690648] IPVS: Error connecting to the multicast addr 15:28:07 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000440)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) mmap$binder(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0x11, r1, 0x0) 15:28:07 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept$alg(r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$alg(r1, &(0x7f00000004c0)={0x10000000, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xf0ff7f}], 0x1}, 0x0) 15:28:07 executing program 5: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x19, 0x0, 0x0) 15:28:07 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept$alg(r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$alg(r1, &(0x7f00000004c0)={0x10000000, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xf0ff7f}], 0x1}, 0x0) 15:28:07 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) r2 = dup(r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000500)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) execveat(0xffffffffffffff9c, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x0, 0x0) [ 474.932192] audit: type=1400 audit(1573140487.760:213): avc: denied { map } for pid=1080 comm="syz-executor.2" path="/dev/swradio5" dev="devtmpfs" ino=15722 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:device_t:s0 tclass=chr_file permissive=1 15:28:07 executing program 5: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x19, 0x0, 0x0) 15:28:07 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000440)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) mmap$binder(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0x11, r1, 0x0) 15:28:08 executing program 5: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x19, 0x0, 0x0) 15:28:08 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_STAT(0x0, 0x0, 0x12, 0x0) socket$inet(0x2, 0x4000000805, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) ioctl$int_in(0xffffffffffffffff, 0x2080080040045010, &(0x7f00000000c0)) ioctl$int_in(0xffffffffffffffff, 0x80000040045010, &(0x7f0000000100)) ioctl$KVM_CHECK_EXTENSION_VM(0xffffffffffffffff, 0xae03, 0x3110) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac610ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 15:28:08 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept$alg(r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$alg(r1, &(0x7f00000004c0)={0x10000000, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xf0ff7f}], 0x1}, 0x0) 15:28:08 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000440)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) mmap$binder(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0x11, r1, 0x0) 15:28:08 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept$alg(r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$alg(r1, &(0x7f00000004c0)={0x10000000, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xf0ff7f}], 0x1}, 0x0) 15:28:08 executing program 5: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x19, 0x0, 0x0) 15:28:08 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000440)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) mmap$binder(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0x11, r1, 0x0) 15:28:08 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) r2 = dup(r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000500)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) execveat(0xffffffffffffff9c, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x0, 0x0) 15:28:08 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_STAT(0x0, 0x0, 0x12, 0x0) socket$inet(0x2, 0x4000000805, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) ioctl$int_in(0xffffffffffffffff, 0x2080080040045010, &(0x7f00000000c0)) ioctl$int_in(0xffffffffffffffff, 0x80000040045010, &(0x7f0000000100)) ioctl$KVM_CHECK_EXTENSION_VM(0xffffffffffffffff, 0xae03, 0x3110) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac610ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 15:28:08 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_STAT(0x0, 0x0, 0x12, 0x0) socket$inet(0x2, 0x4000000805, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) ioctl$int_in(0xffffffffffffffff, 0x2080080040045010, &(0x7f00000000c0)) ioctl$int_in(0xffffffffffffffff, 0x80000040045010, &(0x7f0000000100)) ioctl$KVM_CHECK_EXTENSION_VM(0xffffffffffffffff, 0xae03, 0x3110) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac610ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 15:28:08 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_STAT(0x0, 0x0, 0x12, 0x0) socket$inet(0x2, 0x4000000805, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) ioctl$int_in(0xffffffffffffffff, 0x2080080040045010, &(0x7f00000000c0)) ioctl$int_in(0xffffffffffffffff, 0x80000040045010, &(0x7f0000000100)) ioctl$KVM_CHECK_EXTENSION_VM(0xffffffffffffffff, 0xae03, 0x3110) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac610ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 15:28:08 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_STAT(0x0, 0x0, 0x12, 0x0) socket$inet(0x2, 0x4000000805, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) ioctl$int_in(0xffffffffffffffff, 0x2080080040045010, &(0x7f00000000c0)) ioctl$int_in(0xffffffffffffffff, 0x80000040045010, &(0x7f0000000100)) ioctl$KVM_CHECK_EXTENSION_VM(0xffffffffffffffff, 0xae03, 0x3110) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac610ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 15:28:08 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000440)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) mmap$binder(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0x11, r1, 0x0) 15:28:08 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000440)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) mmap$binder(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0x11, r1, 0x0) 15:28:08 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) r2 = dup(r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000500)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) execveat(0xffffffffffffff9c, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x0, 0x0) 15:28:08 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000440)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) mmap$binder(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0x11, r1, 0x0) 15:28:08 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_STAT(0x0, 0x0, 0x12, 0x0) socket$inet(0x2, 0x4000000805, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) ioctl$int_in(0xffffffffffffffff, 0x2080080040045010, &(0x7f00000000c0)) ioctl$int_in(0xffffffffffffffff, 0x80000040045010, &(0x7f0000000100)) ioctl$KVM_CHECK_EXTENSION_VM(0xffffffffffffffff, 0xae03, 0x3110) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac610ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 15:28:09 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000440)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) mmap$binder(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0x11, r1, 0x0) 15:28:09 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) r2 = dup(r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000500)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) execveat(0xffffffffffffff9c, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x0, 0x0) 15:28:09 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000440)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) mmap$binder(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0x11, r1, 0x0) 15:28:09 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_STAT(0x0, 0x0, 0x12, 0x0) socket$inet(0x2, 0x4000000805, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) ioctl$int_in(0xffffffffffffffff, 0x2080080040045010, &(0x7f00000000c0)) ioctl$int_in(0xffffffffffffffff, 0x80000040045010, &(0x7f0000000100)) ioctl$KVM_CHECK_EXTENSION_VM(0xffffffffffffffff, 0xae03, 0x3110) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac610ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 15:28:09 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) r2 = dup(r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000500)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) execveat(0xffffffffffffff9c, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x0, 0x0) 15:28:09 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_STAT(0x0, 0x0, 0x12, 0x0) socket$inet(0x2, 0x4000000805, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) ioctl$int_in(0xffffffffffffffff, 0x2080080040045010, &(0x7f00000000c0)) ioctl$int_in(0xffffffffffffffff, 0x80000040045010, &(0x7f0000000100)) ioctl$KVM_CHECK_EXTENSION_VM(0xffffffffffffffff, 0xae03, 0x3110) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac610ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 15:28:09 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) r2 = dup(r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000500)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) execveat(0xffffffffffffff9c, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x0, 0x0) 15:28:09 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000440)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) mmap$binder(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0x11, r1, 0x0) 15:28:09 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_STAT(0x0, 0x0, 0x12, 0x0) socket$inet(0x2, 0x4000000805, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) ioctl$int_in(0xffffffffffffffff, 0x2080080040045010, &(0x7f00000000c0)) ioctl$int_in(0xffffffffffffffff, 0x80000040045010, &(0x7f0000000100)) ioctl$KVM_CHECK_EXTENSION_VM(0xffffffffffffffff, 0xae03, 0x3110) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac610ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 15:28:09 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x86, 0x0) write$binfmt_aout(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x17b) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) read(r0, &(0x7f00000000c0)=""/235, 0xeb) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000a00)=0x4) r2 = dup2(r1, r0) ioctl$TCXONC(r2, 0x540a, 0x0) 15:28:09 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) r2 = dup(r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000500)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) execveat(0xffffffffffffff9c, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x0, 0x0) 15:28:09 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) r2 = dup(r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000500)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) execveat(0xffffffffffffff9c, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x0, 0x0) 15:28:10 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) r2 = dup(r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000500)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) execveat(0xffffffffffffff9c, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x0, 0x0) 15:28:10 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="6c000000240007e7ffffffffffffff0400000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000003c0002000000000000000000000000000000000000000000000000000c000b000000000000f5ffff13000d0000000000000000000000000000000000a1d04ff131f4858458a09b8faae3a83607b1ce93ba0492c8b4f08fe7f3b1c1922f33d6cf071419d9a4117c1b56df878163d7c9dd693feb8150abbb3f00000000000000000000eb2058d096ee49dffb7715c858c243d01bda9296c929095eac83a479d1a7e5be07413b700243ab1cafada043d313"], 0x6c}}, 0x0) r4 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924b68, 0x0) 15:28:10 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_STAT(0x0, 0x0, 0x12, 0x0) socket$inet(0x2, 0x4000000805, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) ioctl$int_in(0xffffffffffffffff, 0x2080080040045010, &(0x7f00000000c0)) ioctl$int_in(0xffffffffffffffff, 0x80000040045010, &(0x7f0000000100)) ioctl$KVM_CHECK_EXTENSION_VM(0xffffffffffffffff, 0xae03, 0x3110) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac610ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 15:28:10 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_STAT(0x0, 0x0, 0x12, 0x0) socket$inet(0x2, 0x4000000805, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) ioctl$int_in(0xffffffffffffffff, 0x2080080040045010, &(0x7f00000000c0)) ioctl$int_in(0xffffffffffffffff, 0x80000040045010, &(0x7f0000000100)) ioctl$KVM_CHECK_EXTENSION_VM(0xffffffffffffffff, 0xae03, 0x3110) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac610ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 15:28:10 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_STAT(0x0, 0x0, 0x12, 0x0) socket$inet(0x2, 0x4000000805, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) ioctl$int_in(0xffffffffffffffff, 0x2080080040045010, &(0x7f00000000c0)) ioctl$int_in(0xffffffffffffffff, 0x80000040045010, &(0x7f0000000100)) ioctl$KVM_CHECK_EXTENSION_VM(0xffffffffffffffff, 0xae03, 0x3110) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac610ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 15:28:10 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="6c000000240007e7ffffffffffffff0400000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000003c0002000000000000000000000000000000000000000000000000000c000b000000000000f5ffff13000d0000000000000000000000000000000000a1d04ff131f4858458a09b8faae3a83607b1ce93ba0492c8b4f08fe7f3b1c1922f33d6cf071419d9a4117c1b56df878163d7c9dd693feb8150abbb3f00000000000000000000eb2058d096ee49dffb7715c858c243d01bda9296c929095eac83a479d1a7e5be07413b700243ab1cafada043d313"], 0x6c}}, 0x0) r4 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924b68, 0x0) 15:28:10 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x86, 0x0) write$binfmt_aout(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x17b) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) read(r0, &(0x7f00000000c0)=""/235, 0xeb) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000a00)=0x4) r2 = dup2(r1, r0) ioctl$TCXONC(r2, 0x540a, 0x0) 15:28:10 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="6c000000240007e7ffffffffffffff0400000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000003c0002000000000000000000000000000000000000000000000000000c000b000000000000f5ffff13000d0000000000000000000000000000000000a1d04ff131f4858458a09b8faae3a83607b1ce93ba0492c8b4f08fe7f3b1c1922f33d6cf071419d9a4117c1b56df878163d7c9dd693feb8150abbb3f00000000000000000000eb2058d096ee49dffb7715c858c243d01bda9296c929095eac83a479d1a7e5be07413b700243ab1cafada043d313"], 0x6c}}, 0x0) r4 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924b68, 0x0) 15:28:10 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x86, 0x0) write$binfmt_aout(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x17b) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) read(r0, &(0x7f00000000c0)=""/235, 0xeb) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000a00)=0x4) r2 = dup2(r1, r0) ioctl$TCXONC(r2, 0x540a, 0x0) 15:28:10 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x86, 0x0) write$binfmt_aout(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="0004060000feff800000003a4288443e7f9adf5ed7750700feff162d0201008cfe6d40fedc00000075ff171f001b4f36366194335b7189fe003b40040000710e134c2a7b9db52376591a6a71e8b8e01db2e8b638096e2c582a66a2279a6f3d82dd1f2c27283c2b9fdb90109e6697fa878514e8277f16bedd18081374ea271190fdda477c053c82cf881194fae745c1a838a8edeb69fa40103c110d5535bd2d886c53250d51a6279441c1adcda2b01a51c324b9d87b206bba083a1a0fb8cffdfb48b6a6c5f10aff010000fbffffff28434eec8eca676162f77ad1478ac098f8a217924e062dbd81c4460ec487f4b0723dd071d60a69e32a19ba723161e536d880b600e7a976b5a8d2c17c1e0764e201a5546a9657191ea805dc590775526f9e911393494a1d33f1e6ce190f389d990b6f1cecf6e3801af8fe78b45cf33a64bb47b8b9bae67ce7fdf5ddf8f1bdb9f8b558b04ae90867185c38d5446925c21aa3fcb30f5074c6392a032328fcaf1fa48e6db3e358503e4a1861f7ff13"], 0x17b) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) read(r0, &(0x7f00000000c0)=""/235, 0xeb) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000a00)=0x4) r2 = dup2(r1, r0) ioctl$TCXONC(r2, 0x540a, 0x0) 15:28:10 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) 15:28:10 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="6c000000240007e7ffffffffffffff0400000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000003c0002000000000000000000000000000000000000000000000000000c000b000000000000f5ffff13000d0000000000000000000000000000000000a1d04ff131f4858458a09b8faae3a83607b1ce93ba0492c8b4f08fe7f3b1c1922f33d6cf071419d9a4117c1b56df878163d7c9dd693feb8150abbb3f00000000000000000000eb2058d096ee49dffb7715c858c243d01bda9296c929095eac83a479d1a7e5be07413b700243ab1cafada043d313"], 0x6c}}, 0x0) r4 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924b68, 0x0) 15:28:11 executing program 4: bpf$PROG_LOAD(0x5, 0xffffffffffffffff, 0x0) 15:28:11 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x86, 0x0) write$binfmt_aout(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x17b) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) read(r0, &(0x7f00000000c0)=""/235, 0xeb) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000a00)=0x4) r2 = dup2(r1, r0) ioctl$TCXONC(r2, 0x540a, 0x0) 15:28:11 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) 15:28:11 executing program 4: bpf$PROG_LOAD(0x5, 0xffffffffffffffff, 0x0) 15:28:11 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) 15:28:11 executing program 4: bpf$PROG_LOAD(0x5, 0xffffffffffffffff, 0x0) 15:28:11 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x86, 0x0) write$binfmt_aout(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="0004060000feff800000003a4288443e7f9adf5ed7750700feff162d0201008cfe6d40fedc00000075ff171f001b4f36366194335b7189fe003b40040000710e134c2a7b9db52376591a6a71e8b8e01db2e8b638096e2c582a66a2279a6f3d82dd1f2c27283c2b9fdb90109e6697fa878514e8277f16bedd18081374ea271190fdda477c053c82cf881194fae745c1a838a8edeb69fa40103c110d5535bd2d886c53250d51a6279441c1adcda2b01a51c324b9d87b206bba083a1a0fb8cffdfb48b6a6c5f10aff010000fbffffff28434eec8eca676162f77ad1478ac098f8a217924e062dbd81c4460ec487f4b0723dd071d60a69e32a19ba723161e536d880b600e7a976b5a8d2c17c1e0764e201a5546a9657191ea805dc590775526f9e911393494a1d33f1e6ce190f389d990b6f1cecf6e3801af8fe78b45cf33a64bb47b8b9bae67ce7fdf5ddf8f1bdb9f8b558b04ae90867185c38d5446925c21aa3fcb30f5074c6392a032328fcaf1fa48e6db3e358503e4a1861f7ff13"], 0x17b) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) read(r0, &(0x7f00000000c0)=""/235, 0xeb) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000a00)=0x4) r2 = dup2(r1, r0) ioctl$TCXONC(r2, 0x540a, 0x0) 15:28:11 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x86, 0x0) write$binfmt_aout(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x17b) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) read(r0, &(0x7f00000000c0)=""/235, 0xeb) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000a00)=0x4) r2 = dup2(r1, r0) ioctl$TCXONC(r2, 0x540a, 0x0) 15:28:11 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) 15:28:11 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x86, 0x0) write$binfmt_aout(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x17b) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) read(r0, &(0x7f00000000c0)=""/235, 0xeb) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000a00)=0x4) r2 = dup2(r1, r0) ioctl$TCXONC(r2, 0x540a, 0x0) 15:28:11 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) 15:28:11 executing program 4: bpf$PROG_LOAD(0x5, 0xffffffffffffffff, 0x0) 15:28:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="7400000024000b050000000004007ccf59ea9761", @ANYRES32=r4, @ANYBLOB="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"], 0x74}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xd, &(0x7f0000000100)}], 0x492492492492642, 0x0) 15:28:11 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) 15:28:11 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) 15:28:11 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x86, 0x0) write$binfmt_aout(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x17b) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) read(r0, &(0x7f00000000c0)=""/235, 0xeb) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000a00)=0x4) r2 = dup2(r1, r0) ioctl$TCXONC(r2, 0x540a, 0x0) 15:28:11 executing program 2: socket(0x200000000010, 0x5, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) r0 = socket(0x10, 0x0, 0xc) write(r0, &(0x7f00000012c0)="1fcc00000107ffff7d3b54c007110000f30501000b", 0xffffffffffffff3c) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') r1 = syz_open_dev$midi(0x0, 0x3, 0x1) add_key(0x0, &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x200100, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x6, 0x12, r2, 0x0) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000040)) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x8, 0x2, 0x12, r2, 0x0) mmap$perf(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x8, 0x110, r2, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, 0x0, 0x0) request_key(&(0x7f00000004c0)='cifs.spnego\x00', &(0x7f00000005c0)={'syz', 0x0}, 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0xffffffffffffffbf, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x6e26cab450786d95}, 0x200000000, 0x80000000000003, 0x0, 0xd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x700, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f00000001c0)={{0x2, 0x4e20, @broadcast}, {0x6, @remote}, 0x10, {0x2, 0x0, @empty}, 'sit0\x00'}) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(0xffffffffffffffff, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYRES32=0x0], &(0x7f0000a8a000)=0x1) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x7a, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000080)={0x0, 0x8}, &(0x7f0000000100)=0x8) socket$inet6_sctp(0xa, 0x5, 0x84) 15:28:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="7400000024000b050000000004007ccf59ea9761", @ANYRES32=r4, @ANYBLOB="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"], 0x74}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xd, &(0x7f0000000100)}], 0x492492492492642, 0x0) [ 479.132436] audit: type=1400 audit(1573140491.960:214): avc: denied { map } for pid=2833 comm="syz-executor.2" path="/dev/dsp" dev="devtmpfs" ino=15808 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sound_device_t:s0 tclass=chr_file permissive=1 15:28:12 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x86, 0x0) write$binfmt_aout(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x17b) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) read(r0, &(0x7f00000000c0)=""/235, 0xeb) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000a00)=0x4) r2 = dup2(r1, r0) ioctl$TCXONC(r2, 0x540a, 0x0) 15:28:12 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='\x06\x00\x00\x00^\x00\xac\xd8\xfd\xcc\xeeq\xe5\xf5\xcb\x801`\xe48\x85\xa4\xf5\xd0\x1b\\\x04\f\xf8F\\\xb4\xba\x8d\xef\x12d\xee\xa5?\x00kZ\x8b\x19h\xd7|\x14i\r\x18U9\xc1\xd7\x10\xf0G\x12\xa8\xbaa\xb2\x94|%n\x1e+\x9f\xbb\xb8\xac\x81\x8d\x93q\xd4\xd4z\xaaZ\x0f\xaa\xc7\x97#\xe5g l\xd55\x15\xbf\xfc\xf5\x83\xb72\x00Y\x15\x92\xb1\xb6a\xf4\xe9u\xb2\xe7\xeciy\b\xdb\xc7\xf1\x87\xc9\a\x91\x04J\xc8\x0e\xff|J\'Nxr\x00\xbc\xab5\x9b\x85>\x99\xcaz2\xabKI\xdc\xe4\x9f\xa5\xd0\x0ewm\xe7\xccK\xc9\x8b\x8bE\x89\x03\x00\x00\x00}@Ry\xa69^\xdc\x9d\xa0\x04\xdf \aelO7\xf1\xda\xcc\xa2x\xc2\x9a\xf5\x18F\xa0\x80M\xf9,+\xc9\xf7/nt\x9ba\x14\x1b\x18\xdd\x18X\xd2o\x15\x97L\xe6\xb5\xba\xc7\xf2W\n\x7f\x14ZIL:T\x1bd\x19\x8dE\x9c\xb1\xb9JK\x1do\x85\xe9\xa2\xca\x9cd\b\xc8\xbdiQ_L\xb0\xb9 \xf7/F\xfc\'M#,\x84M\xba\xa9\xa2yr\'?f\tb\xdai\xfd\x8c\x9aoj\x84\x03i\x8a|\xf7T;=p\xa2\x98f\xc7\xefu=\x96\xcb\x11\x91\xce\xce\xbev\xaa\xbb\xca\xfa\xa3\xde\xd5\x1f\xd7\x03:12\xf2\xfd\rN\x84=A\xae\x9b3\x81\xa9~\xb7\x80\xd1\xe2\xf6\xf2\xb8\xc9\x8a\xabC\xe2\xec\xb8,j\xe1\xbb\x1b\x1f@', 0x0) fcntl$addseals(r0, 0x409, 0x13) 15:28:12 executing program 0: r0 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) dup2(r1, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x16) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 15:28:12 executing program 1: syz_mount_image$vfat(&(0x7f0000000180)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000580)=[{0x0, 0x0, 0x1ff}, {&(0x7f0000000480)="9f2af67551d7f1c1d28de4d67da0", 0xe, 0x1}], 0x200c003, 0x0) 15:28:12 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="7400000024000b050000000004007ccf59ea9761", @ANYRES32=r4, @ANYBLOB="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"], 0x74}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xd, &(0x7f0000000100)}], 0x492492492492642, 0x0) 15:28:12 executing program 2: socket(0x200000000010, 0x5, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) r0 = socket(0x10, 0x0, 0xc) write(r0, &(0x7f00000012c0)="1fcc00000107ffff7d3b54c007110000f30501000b", 0xffffffffffffff3c) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') r1 = syz_open_dev$midi(0x0, 0x3, 0x1) add_key(0x0, &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x200100, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x6, 0x12, r2, 0x0) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000040)) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x8, 0x2, 0x12, r2, 0x0) mmap$perf(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x8, 0x110, r2, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, 0x0, 0x0) request_key(&(0x7f00000004c0)='cifs.spnego\x00', &(0x7f00000005c0)={'syz', 0x0}, 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0xffffffffffffffbf, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x6e26cab450786d95}, 0x200000000, 0x80000000000003, 0x0, 0xd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x700, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f00000001c0)={{0x2, 0x4e20, @broadcast}, {0x6, @remote}, 0x10, {0x2, 0x0, @empty}, 'sit0\x00'}) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(0xffffffffffffffff, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYRES32=0x0], &(0x7f0000a8a000)=0x1) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x7a, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000080)={0x0, 0x8}, &(0x7f0000000100)=0x8) socket$inet6_sctp(0xa, 0x5, 0x84) 15:28:12 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="7400000024000b050000000004007ccf59ea9761", @ANYRES32=r4, @ANYBLOB="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"], 0x74}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xd, &(0x7f0000000100)}], 0x492492492492642, 0x0) 15:28:12 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='\x06\x00\x00\x00^\x00\xac\xd8\xfd\xcc\xeeq\xe5\xf5\xcb\x801`\xe48\x85\xa4\xf5\xd0\x1b\\\x04\f\xf8F\\\xb4\xba\x8d\xef\x12d\xee\xa5?\x00kZ\x8b\x19h\xd7|\x14i\r\x18U9\xc1\xd7\x10\xf0G\x12\xa8\xbaa\xb2\x94|%n\x1e+\x9f\xbb\xb8\xac\x81\x8d\x93q\xd4\xd4z\xaaZ\x0f\xaa\xc7\x97#\xe5g l\xd55\x15\xbf\xfc\xf5\x83\xb72\x00Y\x15\x92\xb1\xb6a\xf4\xe9u\xb2\xe7\xeciy\b\xdb\xc7\xf1\x87\xc9\a\x91\x04J\xc8\x0e\xff|J\'Nxr\x00\xbc\xab5\x9b\x85>\x99\xcaz2\xabKI\xdc\xe4\x9f\xa5\xd0\x0ewm\xe7\xccK\xc9\x8b\x8bE\x89\x03\x00\x00\x00}@Ry\xa69^\xdc\x9d\xa0\x04\xdf \aelO7\xf1\xda\xcc\xa2x\xc2\x9a\xf5\x18F\xa0\x80M\xf9,+\xc9\xf7/nt\x9ba\x14\x1b\x18\xdd\x18X\xd2o\x15\x97L\xe6\xb5\xba\xc7\xf2W\n\x7f\x14ZIL:T\x1bd\x19\x8dE\x9c\xb1\xb9JK\x1do\x85\xe9\xa2\xca\x9cd\b\xc8\xbdiQ_L\xb0\xb9 \xf7/F\xfc\'M#,\x84M\xba\xa9\xa2yr\'?f\tb\xdai\xfd\x8c\x9aoj\x84\x03i\x8a|\xf7T;=p\xa2\x98f\xc7\xefu=\x96\xcb\x11\x91\xce\xce\xbev\xaa\xbb\xca\xfa\xa3\xde\xd5\x1f\xd7\x03:12\xf2\xfd\rN\x84=A\xae\x9b3\x81\xa9~\xb7\x80\xd1\xe2\xf6\xf2\xb8\xc9\x8a\xabC\xe2\xec\xb8,j\xe1\xbb\x1b\x1f@', 0x0) fcntl$addseals(r0, 0x409, 0x13) 15:28:12 executing program 1: syz_mount_image$vfat(&(0x7f0000000180)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000580)=[{0x0, 0x0, 0x1ff}, {&(0x7f0000000480)="9f2af67551d7f1c1d28de4d67da0", 0xe, 0x1}], 0x200c003, 0x0) 15:28:12 executing program 0: r0 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) dup2(r1, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x16) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 15:28:12 executing program 4: socket(0x200000000010, 0x5, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) r0 = socket(0x10, 0x0, 0xc) write(r0, &(0x7f00000012c0)="1fcc00000107ffff7d3b54c007110000f30501000b", 0xffffffffffffff3c) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') r1 = syz_open_dev$midi(0x0, 0x3, 0x1) add_key(0x0, &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x200100, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x6, 0x12, r2, 0x0) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000040)) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x8, 0x2, 0x12, r2, 0x0) mmap$perf(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x8, 0x110, r2, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, 0x0, 0x0) request_key(&(0x7f00000004c0)='cifs.spnego\x00', &(0x7f00000005c0)={'syz', 0x0}, 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0xffffffffffffffbf, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x6e26cab450786d95}, 0x200000000, 0x80000000000003, 0x0, 0xd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x700, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f00000001c0)={{0x2, 0x4e20, @broadcast}, {0x6, @remote}, 0x10, {0x2, 0x0, @empty}, 'sit0\x00'}) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(0xffffffffffffffff, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYRES32=0x0], &(0x7f0000a8a000)=0x1) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x7a, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000080)={0x0, 0x8}, &(0x7f0000000100)=0x8) socket$inet6_sctp(0xa, 0x5, 0x84) 15:28:12 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='\x06\x00\x00\x00^\x00\xac\xd8\xfd\xcc\xeeq\xe5\xf5\xcb\x801`\xe48\x85\xa4\xf5\xd0\x1b\\\x04\f\xf8F\\\xb4\xba\x8d\xef\x12d\xee\xa5?\x00kZ\x8b\x19h\xd7|\x14i\r\x18U9\xc1\xd7\x10\xf0G\x12\xa8\xbaa\xb2\x94|%n\x1e+\x9f\xbb\xb8\xac\x81\x8d\x93q\xd4\xd4z\xaaZ\x0f\xaa\xc7\x97#\xe5g l\xd55\x15\xbf\xfc\xf5\x83\xb72\x00Y\x15\x92\xb1\xb6a\xf4\xe9u\xb2\xe7\xeciy\b\xdb\xc7\xf1\x87\xc9\a\x91\x04J\xc8\x0e\xff|J\'Nxr\x00\xbc\xab5\x9b\x85>\x99\xcaz2\xabKI\xdc\xe4\x9f\xa5\xd0\x0ewm\xe7\xccK\xc9\x8b\x8bE\x89\x03\x00\x00\x00}@Ry\xa69^\xdc\x9d\xa0\x04\xdf \aelO7\xf1\xda\xcc\xa2x\xc2\x9a\xf5\x18F\xa0\x80M\xf9,+\xc9\xf7/nt\x9ba\x14\x1b\x18\xdd\x18X\xd2o\x15\x97L\xe6\xb5\xba\xc7\xf2W\n\x7f\x14ZIL:T\x1bd\x19\x8dE\x9c\xb1\xb9JK\x1do\x85\xe9\xa2\xca\x9cd\b\xc8\xbdiQ_L\xb0\xb9 \xf7/F\xfc\'M#,\x84M\xba\xa9\xa2yr\'?f\tb\xdai\xfd\x8c\x9aoj\x84\x03i\x8a|\xf7T;=p\xa2\x98f\xc7\xefu=\x96\xcb\x11\x91\xce\xce\xbev\xaa\xbb\xca\xfa\xa3\xde\xd5\x1f\xd7\x03:12\xf2\xfd\rN\x84=A\xae\x9b3\x81\xa9~\xb7\x80\xd1\xe2\xf6\xf2\xb8\xc9\x8a\xabC\xe2\xec\xb8,j\xe1\xbb\x1b\x1f@', 0x0) fcntl$addseals(r0, 0x409, 0x13) 15:28:13 executing program 2: socket(0x200000000010, 0x5, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) r0 = socket(0x10, 0x0, 0xc) write(r0, &(0x7f00000012c0)="1fcc00000107ffff7d3b54c007110000f30501000b", 0xffffffffffffff3c) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') r1 = syz_open_dev$midi(0x0, 0x3, 0x1) add_key(0x0, &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x200100, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x6, 0x12, r2, 0x0) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000040)) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x8, 0x2, 0x12, r2, 0x0) mmap$perf(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x8, 0x110, r2, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, 0x0, 0x0) request_key(&(0x7f00000004c0)='cifs.spnego\x00', &(0x7f00000005c0)={'syz', 0x0}, 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0xffffffffffffffbf, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x6e26cab450786d95}, 0x200000000, 0x80000000000003, 0x0, 0xd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x700, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f00000001c0)={{0x2, 0x4e20, @broadcast}, {0x6, @remote}, 0x10, {0x2, 0x0, @empty}, 'sit0\x00'}) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(0xffffffffffffffff, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYRES32=0x0], &(0x7f0000a8a000)=0x1) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x7a, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000080)={0x0, 0x8}, &(0x7f0000000100)=0x8) socket$inet6_sctp(0xa, 0x5, 0x84) 15:28:13 executing program 1: syz_mount_image$vfat(&(0x7f0000000180)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000580)=[{0x0, 0x0, 0x1ff}, {&(0x7f0000000480)="9f2af67551d7f1c1d28de4d67da0", 0xe, 0x1}], 0x200c003, 0x0) 15:28:13 executing program 3: socket(0x200000000010, 0x5, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) r0 = socket(0x10, 0x0, 0xc) write(r0, &(0x7f00000012c0)="1fcc00000107ffff7d3b54c007110000f30501000b", 0xffffffffffffff3c) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') r1 = syz_open_dev$midi(0x0, 0x3, 0x1) add_key(0x0, &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x200100, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x6, 0x12, r2, 0x0) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000040)) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x8, 0x2, 0x12, r2, 0x0) mmap$perf(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x8, 0x110, r2, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, 0x0, 0x0) request_key(&(0x7f00000004c0)='cifs.spnego\x00', &(0x7f00000005c0)={'syz', 0x0}, 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0xffffffffffffffbf, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x6e26cab450786d95}, 0x200000000, 0x80000000000003, 0x0, 0xd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x700, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f00000001c0)={{0x2, 0x4e20, @broadcast}, {0x6, @remote}, 0x10, {0x2, 0x0, @empty}, 'sit0\x00'}) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(0xffffffffffffffff, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYRES32=0x0], &(0x7f0000a8a000)=0x1) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x7a, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000080)={0x0, 0x8}, &(0x7f0000000100)=0x8) socket$inet6_sctp(0xa, 0x5, 0x84) 15:28:13 executing program 4: socket(0x200000000010, 0x5, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) r0 = socket(0x10, 0x0, 0xc) write(r0, &(0x7f00000012c0)="1fcc00000107ffff7d3b54c007110000f30501000b", 0xffffffffffffff3c) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') r1 = syz_open_dev$midi(0x0, 0x3, 0x1) add_key(0x0, &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x200100, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x6, 0x12, r2, 0x0) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000040)) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x8, 0x2, 0x12, r2, 0x0) mmap$perf(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x8, 0x110, r2, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, 0x0, 0x0) request_key(&(0x7f00000004c0)='cifs.spnego\x00', &(0x7f00000005c0)={'syz', 0x0}, 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0xffffffffffffffbf, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x6e26cab450786d95}, 0x200000000, 0x80000000000003, 0x0, 0xd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x700, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f00000001c0)={{0x2, 0x4e20, @broadcast}, {0x6, @remote}, 0x10, {0x2, 0x0, @empty}, 'sit0\x00'}) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(0xffffffffffffffff, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYRES32=0x0], &(0x7f0000a8a000)=0x1) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x7a, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000080)={0x0, 0x8}, &(0x7f0000000100)=0x8) socket$inet6_sctp(0xa, 0x5, 0x84) 15:28:13 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='\x06\x00\x00\x00^\x00\xac\xd8\xfd\xcc\xeeq\xe5\xf5\xcb\x801`\xe48\x85\xa4\xf5\xd0\x1b\\\x04\f\xf8F\\\xb4\xba\x8d\xef\x12d\xee\xa5?\x00kZ\x8b\x19h\xd7|\x14i\r\x18U9\xc1\xd7\x10\xf0G\x12\xa8\xbaa\xb2\x94|%n\x1e+\x9f\xbb\xb8\xac\x81\x8d\x93q\xd4\xd4z\xaaZ\x0f\xaa\xc7\x97#\xe5g l\xd55\x15\xbf\xfc\xf5\x83\xb72\x00Y\x15\x92\xb1\xb6a\xf4\xe9u\xb2\xe7\xeciy\b\xdb\xc7\xf1\x87\xc9\a\x91\x04J\xc8\x0e\xff|J\'Nxr\x00\xbc\xab5\x9b\x85>\x99\xcaz2\xabKI\xdc\xe4\x9f\xa5\xd0\x0ewm\xe7\xccK\xc9\x8b\x8bE\x89\x03\x00\x00\x00}@Ry\xa69^\xdc\x9d\xa0\x04\xdf \aelO7\xf1\xda\xcc\xa2x\xc2\x9a\xf5\x18F\xa0\x80M\xf9,+\xc9\xf7/nt\x9ba\x14\x1b\x18\xdd\x18X\xd2o\x15\x97L\xe6\xb5\xba\xc7\xf2W\n\x7f\x14ZIL:T\x1bd\x19\x8dE\x9c\xb1\xb9JK\x1do\x85\xe9\xa2\xca\x9cd\b\xc8\xbdiQ_L\xb0\xb9 \xf7/F\xfc\'M#,\x84M\xba\xa9\xa2yr\'?f\tb\xdai\xfd\x8c\x9aoj\x84\x03i\x8a|\xf7T;=p\xa2\x98f\xc7\xefu=\x96\xcb\x11\x91\xce\xce\xbev\xaa\xbb\xca\xfa\xa3\xde\xd5\x1f\xd7\x03:12\xf2\xfd\rN\x84=A\xae\x9b3\x81\xa9~\xb7\x80\xd1\xe2\xf6\xf2\xb8\xc9\x8a\xabC\xe2\xec\xb8,j\xe1\xbb\x1b\x1f@', 0x0) fcntl$addseals(r0, 0x409, 0x13) 15:28:13 executing program 0: r0 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) dup2(r1, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x16) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 15:28:13 executing program 5: socket(0x200000000010, 0x5, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) r0 = socket(0x10, 0x0, 0xc) write(r0, &(0x7f00000012c0)="1fcc00000107ffff7d3b54c007110000f30501000b", 0xffffffffffffff3c) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') r1 = syz_open_dev$midi(0x0, 0x3, 0x1) add_key(0x0, &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x200100, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x6, 0x12, r2, 0x0) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000040)) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x8, 0x2, 0x12, r2, 0x0) mmap$perf(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x8, 0x110, r2, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, 0x0, 0x0) request_key(&(0x7f00000004c0)='cifs.spnego\x00', &(0x7f00000005c0)={'syz', 0x0}, 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0xffffffffffffffbf, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x6e26cab450786d95}, 0x200000000, 0x80000000000003, 0x0, 0xd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x700, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f00000001c0)={{0x2, 0x4e20, @broadcast}, {0x6, @remote}, 0x10, {0x2, 0x0, @empty}, 'sit0\x00'}) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(0xffffffffffffffff, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYRES32=0x0], &(0x7f0000a8a000)=0x1) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x7a, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000080)={0x0, 0x8}, &(0x7f0000000100)=0x8) socket$inet6_sctp(0xa, 0x5, 0x84) 15:28:13 executing program 1: syz_mount_image$vfat(&(0x7f0000000180)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000580)=[{0x0, 0x0, 0x1ff}, {&(0x7f0000000480)="9f2af67551d7f1c1d28de4d67da0", 0xe, 0x1}], 0x200c003, 0x0) [ 480.735116] FS-Cache: Duplicate cookie detected [ 480.740077] FS-Cache: O-cookie c=00000000f3f5f1b7 [p=00000000d6ba7f57 fl=222 nc=0 na=1] [ 480.748361] FS-Cache: O-cookie d= (null) n= (null) [ 480.755596] FS-Cache: O-key=[10] '02000200000003000000' [ 480.761444] FS-Cache: N-cookie c=00000000d63a1d89 [p=00000000d6ba7f57 fl=2 nc=0 na=1] [ 480.769641] FS-Cache: N-cookie d=00000000953518c6 n=00000000d3eb3a7e [ 480.776281] FS-Cache: N-key=[10] '02000200000003000000' 15:28:13 executing program 4: socket(0x200000000010, 0x5, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) r0 = socket(0x10, 0x0, 0xc) write(r0, &(0x7f00000012c0)="1fcc00000107ffff7d3b54c007110000f30501000b", 0xffffffffffffff3c) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') r1 = syz_open_dev$midi(0x0, 0x3, 0x1) add_key(0x0, &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x200100, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x6, 0x12, r2, 0x0) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000040)) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x8, 0x2, 0x12, r2, 0x0) mmap$perf(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x8, 0x110, r2, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, 0x0, 0x0) request_key(&(0x7f00000004c0)='cifs.spnego\x00', &(0x7f00000005c0)={'syz', 0x0}, 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0xffffffffffffffbf, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x6e26cab450786d95}, 0x200000000, 0x80000000000003, 0x0, 0xd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x700, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f00000001c0)={{0x2, 0x4e20, @broadcast}, {0x6, @remote}, 0x10, {0x2, 0x0, @empty}, 'sit0\x00'}) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(0xffffffffffffffff, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYRES32=0x0], &(0x7f0000a8a000)=0x1) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x7a, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000080)={0x0, 0x8}, &(0x7f0000000100)=0x8) socket$inet6_sctp(0xa, 0x5, 0x84) 15:28:13 executing program 0: r0 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) dup2(r1, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x16) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 15:28:13 executing program 3: socket(0x200000000010, 0x5, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) r0 = socket(0x10, 0x0, 0xc) write(r0, &(0x7f00000012c0)="1fcc00000107ffff7d3b54c007110000f30501000b", 0xffffffffffffff3c) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') r1 = syz_open_dev$midi(0x0, 0x3, 0x1) add_key(0x0, &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x200100, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x6, 0x12, r2, 0x0) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000040)) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x8, 0x2, 0x12, r2, 0x0) mmap$perf(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x8, 0x110, r2, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, 0x0, 0x0) request_key(&(0x7f00000004c0)='cifs.spnego\x00', &(0x7f00000005c0)={'syz', 0x0}, 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0xffffffffffffffbf, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x6e26cab450786d95}, 0x200000000, 0x80000000000003, 0x0, 0xd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x700, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f00000001c0)={{0x2, 0x4e20, @broadcast}, {0x6, @remote}, 0x10, {0x2, 0x0, @empty}, 'sit0\x00'}) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(0xffffffffffffffff, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYRES32=0x0], &(0x7f0000a8a000)=0x1) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x7a, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000080)={0x0, 0x8}, &(0x7f0000000100)=0x8) socket$inet6_sctp(0xa, 0x5, 0x84) 15:28:14 executing program 1: socket(0x200000000010, 0x5, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) r0 = socket(0x10, 0x0, 0xc) write(r0, &(0x7f00000012c0)="1fcc00000107ffff7d3b54c007110000f30501000b", 0xffffffffffffff3c) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') r1 = syz_open_dev$midi(0x0, 0x3, 0x1) add_key(0x0, &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x200100, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x6, 0x12, r2, 0x0) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000040)) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x8, 0x2, 0x12, r2, 0x0) mmap$perf(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x8, 0x110, r2, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, 0x0, 0x0) request_key(&(0x7f00000004c0)='cifs.spnego\x00', &(0x7f00000005c0)={'syz', 0x0}, 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0xffffffffffffffbf, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x6e26cab450786d95}, 0x200000000, 0x80000000000003, 0x0, 0xd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x700, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f00000001c0)={{0x2, 0x4e20, @broadcast}, {0x6, @remote}, 0x10, {0x2, 0x0, @empty}, 'sit0\x00'}) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(0xffffffffffffffff, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYRES32=0x0], &(0x7f0000a8a000)=0x1) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x7a, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000080)={0x0, 0x8}, &(0x7f0000000100)=0x8) socket$inet6_sctp(0xa, 0x5, 0x84) 15:28:14 executing program 2: socket(0x200000000010, 0x5, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) r0 = socket(0x10, 0x0, 0xc) write(r0, &(0x7f00000012c0)="1fcc00000107ffff7d3b54c007110000f30501000b", 0xffffffffffffff3c) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') r1 = syz_open_dev$midi(0x0, 0x3, 0x1) add_key(0x0, &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x200100, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x6, 0x12, r2, 0x0) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000040)) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x8, 0x2, 0x12, r2, 0x0) mmap$perf(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x8, 0x110, r2, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, 0x0, 0x0) request_key(&(0x7f00000004c0)='cifs.spnego\x00', &(0x7f00000005c0)={'syz', 0x0}, 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0xffffffffffffffbf, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x6e26cab450786d95}, 0x200000000, 0x80000000000003, 0x0, 0xd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x700, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f00000001c0)={{0x2, 0x4e20, @broadcast}, {0x6, @remote}, 0x10, {0x2, 0x0, @empty}, 'sit0\x00'}) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(0xffffffffffffffff, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYRES32=0x0], &(0x7f0000a8a000)=0x1) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x7a, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000080)={0x0, 0x8}, &(0x7f0000000100)=0x8) socket$inet6_sctp(0xa, 0x5, 0x84) 15:28:14 executing program 4: socket(0x200000000010, 0x5, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) r0 = socket(0x10, 0x0, 0xc) write(r0, &(0x7f00000012c0)="1fcc00000107ffff7d3b54c007110000f30501000b", 0xffffffffffffff3c) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') r1 = syz_open_dev$midi(0x0, 0x3, 0x1) add_key(0x0, &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x200100, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x6, 0x12, r2, 0x0) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000040)) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x8, 0x2, 0x12, r2, 0x0) mmap$perf(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x8, 0x110, r2, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, 0x0, 0x0) request_key(&(0x7f00000004c0)='cifs.spnego\x00', &(0x7f00000005c0)={'syz', 0x0}, 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0xffffffffffffffbf, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x6e26cab450786d95}, 0x200000000, 0x80000000000003, 0x0, 0xd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x700, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f00000001c0)={{0x2, 0x4e20, @broadcast}, {0x6, @remote}, 0x10, {0x2, 0x0, @empty}, 'sit0\x00'}) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(0xffffffffffffffff, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYRES32=0x0], &(0x7f0000a8a000)=0x1) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x7a, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000080)={0x0, 0x8}, &(0x7f0000000100)=0x8) socket$inet6_sctp(0xa, 0x5, 0x84) 15:28:14 executing program 3: socket(0x200000000010, 0x5, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) r0 = socket(0x10, 0x0, 0xc) write(r0, &(0x7f00000012c0)="1fcc00000107ffff7d3b54c007110000f30501000b", 0xffffffffffffff3c) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') r1 = syz_open_dev$midi(0x0, 0x3, 0x1) add_key(0x0, &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x200100, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x6, 0x12, r2, 0x0) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000040)) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x8, 0x2, 0x12, r2, 0x0) mmap$perf(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x8, 0x110, r2, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, 0x0, 0x0) request_key(&(0x7f00000004c0)='cifs.spnego\x00', &(0x7f00000005c0)={'syz', 0x0}, 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0xffffffffffffffbf, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x6e26cab450786d95}, 0x200000000, 0x80000000000003, 0x0, 0xd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x700, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f00000001c0)={{0x2, 0x4e20, @broadcast}, {0x6, @remote}, 0x10, {0x2, 0x0, @empty}, 'sit0\x00'}) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(0xffffffffffffffff, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYRES32=0x0], &(0x7f0000a8a000)=0x1) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x7a, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000080)={0x0, 0x8}, &(0x7f0000000100)=0x8) socket$inet6_sctp(0xa, 0x5, 0x84) 15:28:14 executing program 5: socket(0x200000000010, 0x5, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) r0 = socket(0x10, 0x0, 0xc) write(r0, &(0x7f00000012c0)="1fcc00000107ffff7d3b54c007110000f30501000b", 0xffffffffffffff3c) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') r1 = syz_open_dev$midi(0x0, 0x3, 0x1) add_key(0x0, &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x200100, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x6, 0x12, r2, 0x0) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000040)) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x8, 0x2, 0x12, r2, 0x0) mmap$perf(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x8, 0x110, r2, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, 0x0, 0x0) request_key(&(0x7f00000004c0)='cifs.spnego\x00', &(0x7f00000005c0)={'syz', 0x0}, 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0xffffffffffffffbf, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x6e26cab450786d95}, 0x200000000, 0x80000000000003, 0x0, 0xd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x700, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f00000001c0)={{0x2, 0x4e20, @broadcast}, {0x6, @remote}, 0x10, {0x2, 0x0, @empty}, 'sit0\x00'}) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(0xffffffffffffffff, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYRES32=0x0], &(0x7f0000a8a000)=0x1) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x7a, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000080)={0x0, 0x8}, &(0x7f0000000100)=0x8) socket$inet6_sctp(0xa, 0x5, 0x84) 15:28:14 executing program 0: socket(0x200000000010, 0x5, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) r0 = socket(0x10, 0x0, 0xc) write(r0, &(0x7f00000012c0)="1fcc00000107ffff7d3b54c007110000f30501000b", 0xffffffffffffff3c) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') r1 = syz_open_dev$midi(0x0, 0x3, 0x1) add_key(0x0, &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x200100, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x6, 0x12, r2, 0x0) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000040)) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x8, 0x2, 0x12, r2, 0x0) mmap$perf(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x8, 0x110, r2, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, 0x0, 0x0) request_key(&(0x7f00000004c0)='cifs.spnego\x00', &(0x7f00000005c0)={'syz', 0x0}, 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0xffffffffffffffbf, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x6e26cab450786d95}, 0x200000000, 0x80000000000003, 0x0, 0xd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x700, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f00000001c0)={{0x2, 0x4e20, @broadcast}, {0x6, @remote}, 0x10, {0x2, 0x0, @empty}, 'sit0\x00'}) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(0xffffffffffffffff, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYRES32=0x0], &(0x7f0000a8a000)=0x1) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x7a, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000080)={0x0, 0x8}, &(0x7f0000000100)=0x8) socket$inet6_sctp(0xa, 0x5, 0x84) [ 481.721113] cgroup: fork rejected by pids controller in /syz4 15:28:14 executing program 1: socket(0x200000000010, 0x5, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) r0 = socket(0x10, 0x0, 0xc) write(r0, &(0x7f00000012c0)="1fcc00000107ffff7d3b54c007110000f30501000b", 0xffffffffffffff3c) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') r1 = syz_open_dev$midi(0x0, 0x3, 0x1) add_key(0x0, &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x200100, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x6, 0x12, r2, 0x0) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000040)) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x8, 0x2, 0x12, r2, 0x0) mmap$perf(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x8, 0x110, r2, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, 0x0, 0x0) request_key(&(0x7f00000004c0)='cifs.spnego\x00', &(0x7f00000005c0)={'syz', 0x0}, 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0xffffffffffffffbf, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x6e26cab450786d95}, 0x200000000, 0x80000000000003, 0x0, 0xd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x700, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f00000001c0)={{0x2, 0x4e20, @broadcast}, {0x6, @remote}, 0x10, {0x2, 0x0, @empty}, 'sit0\x00'}) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(0xffffffffffffffff, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYRES32=0x0], &(0x7f0000a8a000)=0x1) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x7a, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000080)={0x0, 0x8}, &(0x7f0000000100)=0x8) socket$inet6_sctp(0xa, 0x5, 0x84) 15:28:14 executing program 4: socket(0x200000000010, 0x5, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) r0 = socket(0x10, 0x0, 0xc) write(r0, &(0x7f00000012c0)="1fcc00000107ffff7d3b54c007110000f30501000b", 0xffffffffffffff3c) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') r1 = syz_open_dev$midi(0x0, 0x3, 0x1) add_key(0x0, &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x200100, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x6, 0x12, r2, 0x0) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000040)) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x8, 0x2, 0x12, r2, 0x0) mmap$perf(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x8, 0x110, r2, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, 0x0, 0x0) request_key(&(0x7f00000004c0)='cifs.spnego\x00', &(0x7f00000005c0)={'syz', 0x0}, 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0xffffffffffffffbf, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x6e26cab450786d95}, 0x200000000, 0x80000000000003, 0x0, 0xd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x700, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f00000001c0)={{0x2, 0x4e20, @broadcast}, {0x6, @remote}, 0x10, {0x2, 0x0, @empty}, 'sit0\x00'}) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(0xffffffffffffffff, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYRES32=0x0], &(0x7f0000a8a000)=0x1) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x7a, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000080)={0x0, 0x8}, &(0x7f0000000100)=0x8) socket$inet6_sctp(0xa, 0x5, 0x84) 15:28:14 executing program 0: socket(0x200000000010, 0x5, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) r0 = socket(0x10, 0x0, 0xc) write(r0, &(0x7f00000012c0)="1fcc00000107ffff7d3b54c007110000f30501000b", 0xffffffffffffff3c) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') r1 = syz_open_dev$midi(0x0, 0x3, 0x1) add_key(0x0, &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x200100, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x6, 0x12, r2, 0x0) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000040)) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x8, 0x2, 0x12, r2, 0x0) mmap$perf(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x8, 0x110, r2, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, 0x0, 0x0) request_key(&(0x7f00000004c0)='cifs.spnego\x00', &(0x7f00000005c0)={'syz', 0x0}, 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0xffffffffffffffbf, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x6e26cab450786d95}, 0x200000000, 0x80000000000003, 0x0, 0xd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x700, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f00000001c0)={{0x2, 0x4e20, @broadcast}, {0x6, @remote}, 0x10, {0x2, 0x0, @empty}, 'sit0\x00'}) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(0xffffffffffffffff, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYRES32=0x0], &(0x7f0000a8a000)=0x1) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x7a, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000080)={0x0, 0x8}, &(0x7f0000000100)=0x8) socket$inet6_sctp(0xa, 0x5, 0x84) 15:28:15 executing program 3: socket(0x200000000010, 0x5, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) r0 = socket(0x10, 0x0, 0xc) write(r0, &(0x7f00000012c0)="1fcc00000107ffff7d3b54c007110000f30501000b", 0xffffffffffffff3c) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') r1 = syz_open_dev$midi(0x0, 0x3, 0x1) add_key(0x0, &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x200100, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x6, 0x12, r2, 0x0) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000040)) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x8, 0x2, 0x12, r2, 0x0) mmap$perf(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x8, 0x110, r2, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, 0x0, 0x0) request_key(&(0x7f00000004c0)='cifs.spnego\x00', &(0x7f00000005c0)={'syz', 0x0}, 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0xffffffffffffffbf, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x6e26cab450786d95}, 0x200000000, 0x80000000000003, 0x0, 0xd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x700, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f00000001c0)={{0x2, 0x4e20, @broadcast}, {0x6, @remote}, 0x10, {0x2, 0x0, @empty}, 'sit0\x00'}) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(0xffffffffffffffff, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYRES32=0x0], &(0x7f0000a8a000)=0x1) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x7a, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000080)={0x0, 0x8}, &(0x7f0000000100)=0x8) socket$inet6_sctp(0xa, 0x5, 0x84) 15:28:15 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r2 = socket$l2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_matches\x00') r5 = dup2(r3, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$l2tp(r2, &(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}, 0x4, 0x2}}, 0x26) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r2, 0x111, 0x1, 0x400000, 0x28d) [ 482.402057] FS-Cache: Duplicate cookie detected [ 482.406985] FS-Cache: O-cookie c=00000000604bb28a [p=00000000d6ba7f57 fl=222 nc=0 na=1] [ 482.415400] FS-Cache: O-cookie d=00000000953518c6 n=000000007e7aa854 [ 482.422052] FS-Cache: O-key=[10] '02000200000003000000' [ 482.427875] FS-Cache: N-cookie c=0000000019c85648 [p=00000000d6ba7f57 fl=2 nc=0 na=1] [ 482.436195] FS-Cache: N-cookie d=00000000953518c6 n=00000000c6d2284d [ 482.442804] FS-Cache: N-key=[10] '02000200000003000000' [ 482.501198] l2tp_ppp: sess 4/2: set debug=464c457f [ 482.506276] FS-Cache: Duplicate cookie detected [ 482.511180] FS-Cache: O-cookie c=00000000d10e2bac [p=00000000d6ba7f57 fl=222 nc=0 na=1] [ 482.519457] FS-Cache: O-cookie d=00000000953518c6 n=000000001092bc76 [ 482.526019] FS-Cache: O-key=[10] '02000200000003000000' [ 482.532019] FS-Cache: N-cookie c=00000000abdd4af8 [p=00000000d6ba7f57 fl=2 nc=0 na=1] [ 482.540103] FS-Cache: N-cookie d=00000000953518c6 n=000000009b804d7c 15:28:15 executing program 5: socket(0x200000000010, 0x5, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) r0 = socket(0x10, 0x0, 0xc) write(r0, &(0x7f00000012c0)="1fcc00000107ffff7d3b54c007110000f30501000b", 0xffffffffffffff3c) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') r1 = syz_open_dev$midi(0x0, 0x3, 0x1) add_key(0x0, &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x200100, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x6, 0x12, r2, 0x0) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000040)) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x8, 0x2, 0x12, r2, 0x0) mmap$perf(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x8, 0x110, r2, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, 0x0, 0x0) request_key(&(0x7f00000004c0)='cifs.spnego\x00', &(0x7f00000005c0)={'syz', 0x0}, 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0xffffffffffffffbf, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x6e26cab450786d95}, 0x200000000, 0x80000000000003, 0x0, 0xd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x700, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f00000001c0)={{0x2, 0x4e20, @broadcast}, {0x6, @remote}, 0x10, {0x2, 0x0, @empty}, 'sit0\x00'}) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(0xffffffffffffffff, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYRES32=0x0], &(0x7f0000a8a000)=0x1) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x7a, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000080)={0x0, 0x8}, &(0x7f0000000100)=0x8) socket$inet6_sctp(0xa, 0x5, 0x84) [ 482.547202] FS-Cache: N-key=[10] '02000200000003000000' [ 482.553598] l2tp_core: sess 4/2: closing session 15:28:15 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r2 = socket$l2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_matches\x00') r5 = dup2(r3, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$l2tp(r2, &(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}, 0x4, 0x2}}, 0x26) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r2, 0x111, 0x1, 0x400000, 0x28d) 15:28:15 executing program 1: socket(0x200000000010, 0x5, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) r0 = socket(0x10, 0x0, 0xc) write(r0, &(0x7f00000012c0)="1fcc00000107ffff7d3b54c007110000f30501000b", 0xffffffffffffff3c) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') r1 = syz_open_dev$midi(0x0, 0x3, 0x1) add_key(0x0, &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x200100, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x6, 0x12, r2, 0x0) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000040)) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x8, 0x2, 0x12, r2, 0x0) mmap$perf(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x8, 0x110, r2, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, 0x0, 0x0) request_key(&(0x7f00000004c0)='cifs.spnego\x00', &(0x7f00000005c0)={'syz', 0x0}, 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0xffffffffffffffbf, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x6e26cab450786d95}, 0x200000000, 0x80000000000003, 0x0, 0xd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x700, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f00000001c0)={{0x2, 0x4e20, @broadcast}, {0x6, @remote}, 0x10, {0x2, 0x0, @empty}, 'sit0\x00'}) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(0xffffffffffffffff, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYRES32=0x0], &(0x7f0000a8a000)=0x1) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x7a, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000080)={0x0, 0x8}, &(0x7f0000000100)=0x8) socket$inet6_sctp(0xa, 0x5, 0x84) [ 482.824773] l2tp_ppp: sess 4/2: set debug=464c457f [ 482.892222] l2tp_core: sess 4/2: closing session 15:28:15 executing program 3: socket(0x200000000010, 0x5, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) r0 = socket(0x10, 0x0, 0xc) write(r0, &(0x7f00000012c0)="1fcc00000107ffff7d3b54c007110000f30501000b", 0xffffffffffffff3c) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') r1 = syz_open_dev$midi(0x0, 0x3, 0x1) add_key(0x0, &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x200100, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x6, 0x12, r2, 0x0) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000040)) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x8, 0x2, 0x12, r2, 0x0) mmap$perf(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x8, 0x110, r2, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, 0x0, 0x0) request_key(&(0x7f00000004c0)='cifs.spnego\x00', &(0x7f00000005c0)={'syz', 0x0}, 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0xffffffffffffffbf, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x6e26cab450786d95}, 0x200000000, 0x80000000000003, 0x0, 0xd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x700, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f00000001c0)={{0x2, 0x4e20, @broadcast}, {0x6, @remote}, 0x10, {0x2, 0x0, @empty}, 'sit0\x00'}) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(0xffffffffffffffff, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYRES32=0x0], &(0x7f0000a8a000)=0x1) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x7a, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000080)={0x0, 0x8}, &(0x7f0000000100)=0x8) socket$inet6_sctp(0xa, 0x5, 0x84) 15:28:15 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r2 = socket$l2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_matches\x00') r5 = dup2(r3, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$l2tp(r2, &(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}, 0x4, 0x2}}, 0x26) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r2, 0x111, 0x1, 0x400000, 0x28d) 15:28:15 executing program 0: socket(0x200000000010, 0x5, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) r0 = socket(0x10, 0x0, 0xc) write(r0, &(0x7f00000012c0)="1fcc00000107ffff7d3b54c007110000f30501000b", 0xffffffffffffff3c) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') r1 = syz_open_dev$midi(0x0, 0x3, 0x1) add_key(0x0, &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x200100, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x6, 0x12, r2, 0x0) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000040)) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x8, 0x2, 0x12, r2, 0x0) mmap$perf(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x8, 0x110, r2, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, 0x0, 0x0) request_key(&(0x7f00000004c0)='cifs.spnego\x00', &(0x7f00000005c0)={'syz', 0x0}, 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0xffffffffffffffbf, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x6e26cab450786d95}, 0x200000000, 0x80000000000003, 0x0, 0xd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x700, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f00000001c0)={{0x2, 0x4e20, @broadcast}, {0x6, @remote}, 0x10, {0x2, 0x0, @empty}, 'sit0\x00'}) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(0xffffffffffffffff, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYRES32=0x0], &(0x7f0000a8a000)=0x1) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x7a, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000080)={0x0, 0x8}, &(0x7f0000000100)=0x8) socket$inet6_sctp(0xa, 0x5, 0x84) 15:28:16 executing program 4: socket(0x200000000010, 0x5, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) r0 = socket(0x10, 0x0, 0xc) write(r0, &(0x7f00000012c0)="1fcc00000107ffff7d3b54c007110000f30501000b", 0xffffffffffffff3c) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') r1 = syz_open_dev$midi(0x0, 0x3, 0x1) add_key(0x0, &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x200100, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x6, 0x12, r2, 0x0) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000040)) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x8, 0x2, 0x12, r2, 0x0) mmap$perf(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x8, 0x110, r2, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, 0x0, 0x0) request_key(&(0x7f00000004c0)='cifs.spnego\x00', &(0x7f00000005c0)={'syz', 0x0}, 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0xffffffffffffffbf, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x6e26cab450786d95}, 0x200000000, 0x80000000000003, 0x0, 0xd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x700, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f00000001c0)={{0x2, 0x4e20, @broadcast}, {0x6, @remote}, 0x10, {0x2, 0x0, @empty}, 'sit0\x00'}) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(0xffffffffffffffff, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYRES32=0x0], &(0x7f0000a8a000)=0x1) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x7a, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000080)={0x0, 0x8}, &(0x7f0000000100)=0x8) socket$inet6_sctp(0xa, 0x5, 0x84) [ 483.229223] l2tp_ppp: sess 4/2: set debug=464c457f [ 483.263332] l2tp_core: sess 4/2: closing session 15:28:16 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r2 = socket$l2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_matches\x00') r5 = dup2(r3, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$l2tp(r2, &(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}, 0x4, 0x2}}, 0x26) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r2, 0x111, 0x1, 0x400000, 0x28d) 15:28:16 executing program 3: socket(0x200000000010, 0x5, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) r0 = socket(0x10, 0x0, 0xc) write(r0, &(0x7f00000012c0)="1fcc00000107ffff7d3b54c007110000f30501000b", 0xffffffffffffff3c) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') r1 = syz_open_dev$midi(0x0, 0x3, 0x1) add_key(0x0, &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x200100, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x6, 0x12, r2, 0x0) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000040)) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x8, 0x2, 0x12, r2, 0x0) mmap$perf(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x8, 0x110, r2, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, 0x0, 0x0) request_key(&(0x7f00000004c0)='cifs.spnego\x00', &(0x7f00000005c0)={'syz', 0x0}, 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0xffffffffffffffbf, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x6e26cab450786d95}, 0x200000000, 0x80000000000003, 0x0, 0xd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x700, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f00000001c0)={{0x2, 0x4e20, @broadcast}, {0x6, @remote}, 0x10, {0x2, 0x0, @empty}, 'sit0\x00'}) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(0xffffffffffffffff, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYRES32=0x0], &(0x7f0000a8a000)=0x1) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x7a, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000080)={0x0, 0x8}, &(0x7f0000000100)=0x8) socket$inet6_sctp(0xa, 0x5, 0x84) 15:28:16 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r2 = socket$l2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_matches\x00') r5 = dup2(r3, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$l2tp(r2, &(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}, 0x4, 0x2}}, 0x26) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r2, 0x111, 0x1, 0x400000, 0x28d) [ 483.502734] l2tp_ppp: sess 4/2: set debug=464c457f [ 483.510155] l2tp_core: sess 4/2: closing session [ 483.664341] l2tp_ppp: sess 4/2: set debug=464c457f 15:28:16 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r2 = socket$l2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_matches\x00') r5 = dup2(r3, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$l2tp(r2, &(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}, 0x4, 0x2}}, 0x26) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r2, 0x111, 0x1, 0x400000, 0x28d) [ 483.713067] l2tp_core: sess 4/2: closing session 15:28:16 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r2 = socket$l2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_matches\x00') r5 = dup2(r3, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$l2tp(r2, &(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}, 0x4, 0x2}}, 0x26) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r2, 0x111, 0x1, 0x400000, 0x28d) 15:28:16 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r2 = socket$l2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_matches\x00') r5 = dup2(r3, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$l2tp(r2, &(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}, 0x4, 0x2}}, 0x26) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r2, 0x111, 0x1, 0x400000, 0x28d) 15:28:16 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r2 = socket$l2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_matches\x00') r5 = dup2(r3, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$l2tp(r2, &(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}, 0x4, 0x2}}, 0x26) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r2, 0x111, 0x1, 0x400000, 0x28d) [ 483.894732] l2tp_ppp: sess 4/2: set debug=464c457f [ 483.929803] l2tp_ppp: sess 4/2: set debug=464c457f [ 483.934214] l2tp_ppp: sess 4/2: set debug=464c457f [ 483.941766] l2tp_ppp: sess 4/2: set debug=464c457f 15:28:16 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r2 = socket$l2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_matches\x00') r5 = dup2(r3, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$l2tp(r2, &(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}, 0x4, 0x2}}, 0x26) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r2, 0x111, 0x1, 0x400000, 0x28d) [ 483.975056] l2tp_core: sess 4/2: closing session [ 483.989595] l2tp_core: sess 4/2: closing session 15:28:16 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r2 = socket$l2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_matches\x00') r5 = dup2(r3, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$l2tp(r2, &(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}, 0x4, 0x2}}, 0x26) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r2, 0x111, 0x1, 0x400000, 0x28d) 15:28:16 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r2 = socket$l2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_matches\x00') r5 = dup2(r3, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$l2tp(r2, &(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}, 0x4, 0x2}}, 0x26) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r2, 0x111, 0x1, 0x400000, 0x28d) 15:28:16 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r2 = socket$l2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_matches\x00') r5 = dup2(r3, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$l2tp(r2, &(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}, 0x4, 0x2}}, 0x26) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r2, 0x111, 0x1, 0x400000, 0x28d) [ 484.197756] l2tp_ppp: sess 4/2: set debug=464c457f [ 484.201648] l2tp_ppp: sess 4/2: set debug=464c457f [ 484.230214] l2tp_core: sess 4/2: closing session [ 484.275298] l2tp_ppp: sess 4/2: set debug=464c457f 15:28:17 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r2 = socket$l2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_matches\x00') r5 = dup2(r3, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$l2tp(r2, &(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}, 0x4, 0x2}}, 0x26) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r2, 0x111, 0x1, 0x400000, 0x28d) 15:28:17 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r2 = socket$l2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_matches\x00') r5 = dup2(r3, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$l2tp(r2, &(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}, 0x4, 0x2}}, 0x26) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r2, 0x111, 0x1, 0x400000, 0x28d) [ 484.301189] l2tp_core: sess 4/2: closing session [ 484.311897] l2tp_ppp: sess 4/2: set debug=464c457f [ 484.397405] l2tp_core: sess 4/2: closing session 15:28:17 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r2 = socket$l2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_matches\x00') r5 = dup2(r3, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$l2tp(r2, &(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}, 0x4, 0x2}}, 0x26) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r2, 0x111, 0x1, 0x400000, 0x28d) 15:28:17 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r2 = socket$l2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_matches\x00') r5 = dup2(r3, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$l2tp(r2, &(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}, 0x4, 0x2}}, 0x26) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r2, 0x111, 0x1, 0x400000, 0x28d) 15:28:17 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x300000000) read(r0, &(0x7f0000000240)=""/204, 0xffffff83) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000280)=ANY=[]) r2 = dup(r1) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r2}) close(r0) [ 484.489428] l2tp_ppp: sess 4/2: set debug=464c457f [ 484.508575] l2tp_core: sess 4/2: closing session [ 484.520457] l2tp_ppp: sess 4/2: set debug=464c457f 15:28:17 executing program 5: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0xe) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x90000001}) epoll_wait(r2, &(0x7f0000000180)=[{}], 0x1, 0xdee6) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aac8}], 0x1, 0x0) 15:28:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x40, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x2c, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local}, @IFLA_GRE_REMOTE={0x14, 0x7, @local}]}}}]}, 0x60}}, 0x0) [ 484.536535] l2tp_ppp: sess 4/2: set debug=464c457f [ 484.549880] l2tp_core: sess 4/2: closing session 15:28:17 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r2 = socket$l2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_matches\x00') r5 = dup2(r3, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$l2tp(r2, &(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}, 0x4, 0x2}}, 0x26) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r2, 0x111, 0x1, 0x400000, 0x28d) [ 484.585531] l2tp_core: sess 4/2: closing session [ 484.594084] l2tp_ppp: sess 4/2: set debug=464c457f 15:28:17 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) 15:28:17 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @broadcast}, @udp={0x0, 0x4e20, 0x8}}}}}, 0x0) 15:28:17 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) 15:28:17 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "82ab9c", 0x1c, 0x2c, 0x0, @remote, @local, {[@hopopts={0x6, 0x0, [0x0, 0x3]}], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 484.829114] l2tp_ppp: sess 4/2: set debug=464c457f [ 484.850317] l2tp_core: sess 4/2: closing session 15:28:17 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x300000000) read(r0, &(0x7f0000000240)=""/204, 0xffffff83) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000280)=ANY=[]) r2 = dup(r1) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r2}) close(r0) 15:28:17 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r2 = socket$l2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_matches\x00') r5 = dup2(r3, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$l2tp(r2, &(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}, 0x4, 0x2}}, 0x26) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r2, 0x111, 0x1, 0x400000, 0x28d) 15:28:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x40, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x2c, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local}, @IFLA_GRE_REMOTE={0x14, 0x7, @local}]}}}]}, 0x60}}, 0x0) 15:28:17 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) 15:28:17 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @broadcast}, @udp={0x0, 0x4e20, 0x8}}}}}, 0x0) 15:28:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x40, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x2c, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local}, @IFLA_GRE_REMOTE={0x14, 0x7, @local}]}}}]}, 0x60}}, 0x0) [ 485.096631] l2tp_ppp: sess 4/2: set debug=464c457f 15:28:17 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "82ab9c", 0x1c, 0x2c, 0x0, @remote, @local, {[@hopopts={0x6, 0x0, [0x0, 0x3]}], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 15:28:18 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @broadcast}, @udp={0x0, 0x4e20, 0x8}}}}}, 0x0) 15:28:18 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) 15:28:18 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x300000000) read(r0, &(0x7f0000000240)=""/204, 0xffffff83) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000280)=ANY=[]) r2 = dup(r1) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r2}) close(r0) 15:28:18 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x40, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x2c, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local}, @IFLA_GRE_REMOTE={0x14, 0x7, @local}]}}}]}, 0x60}}, 0x0) 15:28:18 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @broadcast}, @udp={0x0, 0x4e20, 0x8}}}}}, 0x0) 15:28:18 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "82ab9c", 0x1c, 0x2c, 0x0, @remote, @local, {[@hopopts={0x6, 0x0, [0x0, 0x3]}], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 15:28:18 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @broadcast}, @udp={0x0, 0x4e20, 0x8}}}}}, 0x0) 15:28:18 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @broadcast}, @udp={0x0, 0x4e20, 0x8}}}}}, 0x0) 15:28:18 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "82ab9c", 0x1c, 0x2c, 0x0, @remote, @local, {[@hopopts={0x6, 0x0, [0x0, 0x3]}], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 15:28:18 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @broadcast}, @udp={0x0, 0x4e20, 0x8}}}}}, 0x0) 15:28:18 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @broadcast}, @udp={0x0, 0x4e20, 0x8}}}}}, 0x0) 15:28:18 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x300000000) read(r0, &(0x7f0000000240)=""/204, 0xffffff83) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000280)=ANY=[]) r2 = dup(r1) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r2}) close(r0) 15:28:18 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x40, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x2c, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local}, @IFLA_GRE_REMOTE={0x14, 0x7, @local}]}}}]}, 0x60}}, 0x0) 15:28:18 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @broadcast}, @udp={0x0, 0x4e20, 0x8}}}}}, 0x0) 15:28:18 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x40, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x2c, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local}, @IFLA_GRE_REMOTE={0x14, 0x7, @local}]}}}]}, 0x60}}, 0x0) 15:28:18 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @broadcast}, @udp={0x0, 0x4e20, 0x8}}}}}, 0x0) 15:28:18 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x300000000) read(r0, &(0x7f0000000240)=""/204, 0xffffff83) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000280)=ANY=[]) r2 = dup(r1) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r2}) close(r0) 15:28:18 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x300000000) read(r0, &(0x7f0000000240)=""/204, 0xffffff83) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000280)=ANY=[]) r2 = dup(r1) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r2}) close(r0) 15:28:18 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x40, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x2c, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local}, @IFLA_GRE_REMOTE={0x14, 0x7, @local}]}}}]}, 0x60}}, 0x0) 15:28:18 executing program 0: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) rseq(&(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x7, 0x0, 0xa30000, 0xa30000}}, 0x20, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 15:28:18 executing program 3: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000140)="5500000020007fafb72d13b2a4a2809302000000030b43026c26236925000400fe7f0000bd2dca8a9848a3c728f1c46b7b31afdc1338d509000000000100005ae583de0d15000027c43ab8220000bf0cec6bab91d4", 0x55}], 0x1}, 0x0) 15:28:19 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc1105511, &(0x7f0000000240)={0x2}) 15:28:19 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x300000000) read(r0, &(0x7f0000000240)=""/204, 0xffffff83) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000280)=ANY=[]) r2 = dup(r1) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r2}) close(r0) [ 486.144787] validate_nla: 7 callbacks suppressed [ 486.144797] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 486.170727] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.3'. 15:28:19 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_STAT(0x0, 0x0, 0x12, 0x0) socket(0x10, 0x400000000080803, 0x0) socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) write$P9_RMKNOD(r0, &(0x7f00000000c0)={0x14, 0x13, 0x2, {0x0, 0x2, 0x7}}, 0x14) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, &(0x7f0000000200)) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000240)={0x0, 0x4}, 0x8) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20004ffc, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r1, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 15:28:19 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x300000000) read(r0, &(0x7f0000000240)=""/204, 0xffffff83) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000280)=ANY=[]) r2 = dup(r1) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r2}) close(r0) 15:28:19 executing program 3: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000140)="5500000020007fafb72d13b2a4a2809302000000030b43026c26236925000400fe7f0000bd2dca8a9848a3c728f1c46b7b31afdc1338d509000000000100005ae583de0d15000027c43ab8220000bf0cec6bab91d4", 0x55}], 0x1}, 0x0) 15:28:19 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc1105511, &(0x7f0000000240)={0x2}) 15:28:19 executing program 0: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) rseq(&(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x7, 0x0, 0xa30000, 0xa30000}}, 0x20, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 15:28:19 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x300000000) read(r0, &(0x7f0000000240)=""/204, 0xffffff83) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000280)=ANY=[]) r2 = dup(r1) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r2}) close(r0) [ 486.468482] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 486.489575] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.3'. 15:28:19 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc1105511, &(0x7f0000000240)={0x2}) 15:28:19 executing program 0: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) rseq(&(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x7, 0x0, 0xa30000, 0xa30000}}, 0x20, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 15:28:19 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x300000000) read(r0, &(0x7f0000000240)=""/204, 0xffffff83) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000280)=ANY=[]) r2 = dup(r1) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r2}) close(r0) 15:28:19 executing program 3: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000140)="5500000020007fafb72d13b2a4a2809302000000030b43026c26236925000400fe7f0000bd2dca8a9848a3c728f1c46b7b31afdc1338d509000000000100005ae583de0d15000027c43ab8220000bf0cec6bab91d4", 0x55}], 0x1}, 0x0) 15:28:19 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc1105511, &(0x7f0000000240)={0x2}) 15:28:19 executing program 0: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) rseq(&(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x7, 0x0, 0xa30000, 0xa30000}}, 0x20, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 486.836593] netlink: 'syz-executor.3': attribute type 4 has an invalid length. 15:28:19 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_STAT(0x0, 0x0, 0x12, 0x0) socket(0x10, 0x400000000080803, 0x0) socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) write$P9_RMKNOD(r0, &(0x7f00000000c0)={0x14, 0x13, 0x2, {0x0, 0x2, 0x7}}, 0x14) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, &(0x7f0000000200)) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000240)={0x0, 0x4}, 0x8) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20004ffc, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r1, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 15:28:19 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_STAT(0x0, 0x0, 0x12, 0x0) socket(0x10, 0x400000000080803, 0x0) socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) write$P9_RMKNOD(r0, &(0x7f00000000c0)={0x14, 0x13, 0x2, {0x0, 0x2, 0x7}}, 0x14) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, &(0x7f0000000200)) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000240)={0x0, 0x4}, 0x8) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20004ffc, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r1, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 15:28:19 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_STAT(0x0, 0x0, 0x12, 0x0) socket(0x10, 0x400000000080803, 0x0) socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) write$P9_RMKNOD(r0, &(0x7f00000000c0)={0x14, 0x13, 0x2, {0x0, 0x2, 0x7}}, 0x14) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, &(0x7f0000000200)) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000240)={0x0, 0x4}, 0x8) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20004ffc, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r1, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) [ 486.887719] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.3'. 15:28:19 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_STAT(0x0, 0x0, 0x12, 0x0) socket(0x10, 0x400000000080803, 0x0) socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) write$P9_RMKNOD(r0, &(0x7f00000000c0)={0x14, 0x13, 0x2, {0x0, 0x2, 0x7}}, 0x14) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, &(0x7f0000000200)) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000240)={0x0, 0x4}, 0x8) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20004ffc, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r1, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 15:28:19 executing program 3: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000140)="5500000020007fafb72d13b2a4a2809302000000030b43026c26236925000400fe7f0000bd2dca8a9848a3c728f1c46b7b31afdc1338d509000000000100005ae583de0d15000027c43ab8220000bf0cec6bab91d4", 0x55}], 0x1}, 0x0) 15:28:19 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_STAT(0x0, 0x0, 0x12, 0x0) socket(0x10, 0x400000000080803, 0x0) socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) write$P9_RMKNOD(r0, &(0x7f00000000c0)={0x14, 0x13, 0x2, {0x0, 0x2, 0x7}}, 0x14) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, &(0x7f0000000200)) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000240)={0x0, 0x4}, 0x8) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20004ffc, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r1, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) [ 487.100616] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 487.184371] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.3'. 15:28:20 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_STAT(0x0, 0x0, 0x12, 0x0) socket(0x10, 0x400000000080803, 0x0) socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) write$P9_RMKNOD(r0, &(0x7f00000000c0)={0x14, 0x13, 0x2, {0x0, 0x2, 0x7}}, 0x14) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, &(0x7f0000000200)) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000240)={0x0, 0x4}, 0x8) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20004ffc, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r1, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 15:28:20 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_STAT(0x0, 0x0, 0x12, 0x0) socket(0x10, 0x400000000080803, 0x0) socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) write$P9_RMKNOD(r0, &(0x7f00000000c0)={0x14, 0x13, 0x2, {0x0, 0x2, 0x7}}, 0x14) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, &(0x7f0000000200)) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000240)={0x0, 0x4}, 0x8) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20004ffc, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r1, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 15:28:20 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_STAT(0x0, 0x0, 0x12, 0x0) socket(0x10, 0x400000000080803, 0x0) socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) write$P9_RMKNOD(r0, &(0x7f00000000c0)={0x14, 0x13, 0x2, {0x0, 0x2, 0x7}}, 0x14) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, &(0x7f0000000200)) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000240)={0x0, 0x4}, 0x8) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20004ffc, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r1, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 15:28:20 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_STAT(0x0, 0x0, 0x12, 0x0) socket(0x10, 0x400000000080803, 0x0) socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) write$P9_RMKNOD(r0, &(0x7f00000000c0)={0x14, 0x13, 0x2, {0x0, 0x2, 0x7}}, 0x14) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, &(0x7f0000000200)) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000240)={0x0, 0x4}, 0x8) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20004ffc, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r1, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 15:28:20 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_STAT(0x0, 0x0, 0x12, 0x0) socket(0x10, 0x400000000080803, 0x0) socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) write$P9_RMKNOD(r0, &(0x7f00000000c0)={0x14, 0x13, 0x2, {0x0, 0x2, 0x7}}, 0x14) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, &(0x7f0000000200)) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000240)={0x0, 0x4}, 0x8) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20004ffc, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r1, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 15:28:20 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_STAT(0x0, 0x0, 0x12, 0x0) socket(0x10, 0x400000000080803, 0x0) socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) write$P9_RMKNOD(r0, &(0x7f00000000c0)={0x14, 0x13, 0x2, {0x0, 0x2, 0x7}}, 0x14) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, &(0x7f0000000200)) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000240)={0x0, 0x4}, 0x8) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20004ffc, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r1, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 15:28:20 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_STAT(0x0, 0x0, 0x12, 0x0) socket(0x10, 0x400000000080803, 0x0) socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) write$P9_RMKNOD(r0, &(0x7f00000000c0)={0x14, 0x13, 0x2, {0x0, 0x2, 0x7}}, 0x14) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, &(0x7f0000000200)) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000240)={0x0, 0x4}, 0x8) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20004ffc, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r1, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 15:28:21 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_STAT(0x0, 0x0, 0x12, 0x0) socket(0x10, 0x400000000080803, 0x0) socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) write$P9_RMKNOD(r0, &(0x7f00000000c0)={0x14, 0x13, 0x2, {0x0, 0x2, 0x7}}, 0x14) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, &(0x7f0000000200)) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000240)={0x0, 0x4}, 0x8) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20004ffc, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r1, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 15:28:21 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_STAT(0x0, 0x0, 0x12, 0x0) socket(0x10, 0x400000000080803, 0x0) socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) write$P9_RMKNOD(r0, &(0x7f00000000c0)={0x14, 0x13, 0x2, {0x0, 0x2, 0x7}}, 0x14) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, &(0x7f0000000200)) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000240)={0x0, 0x4}, 0x8) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20004ffc, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r1, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 15:28:21 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_STAT(0x0, 0x0, 0x12, 0x0) socket(0x10, 0x400000000080803, 0x0) socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) write$P9_RMKNOD(r0, &(0x7f00000000c0)={0x14, 0x13, 0x2, {0x0, 0x2, 0x7}}, 0x14) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, &(0x7f0000000200)) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000240)={0x0, 0x4}, 0x8) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20004ffc, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r1, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 15:28:21 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_STAT(0x0, 0x0, 0x12, 0x0) socket(0x10, 0x400000000080803, 0x0) socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) write$P9_RMKNOD(r0, &(0x7f00000000c0)={0x14, 0x13, 0x2, {0x0, 0x2, 0x7}}, 0x14) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, &(0x7f0000000200)) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000240)={0x0, 0x4}, 0x8) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20004ffc, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r1, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 15:28:21 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_STAT(0x0, 0x0, 0x12, 0x0) socket(0x10, 0x400000000080803, 0x0) socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) write$P9_RMKNOD(r0, &(0x7f00000000c0)={0x14, 0x13, 0x2, {0x0, 0x2, 0x7}}, 0x14) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, &(0x7f0000000200)) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000240)={0x0, 0x4}, 0x8) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20004ffc, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r1, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 15:28:21 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_STAT(0x0, 0x0, 0x12, 0x0) socket(0x10, 0x400000000080803, 0x0) socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) write$P9_RMKNOD(r0, &(0x7f00000000c0)={0x14, 0x13, 0x2, {0x0, 0x2, 0x7}}, 0x14) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, &(0x7f0000000200)) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000240)={0x0, 0x4}, 0x8) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20004ffc, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r1, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 15:28:21 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_STAT(0x0, 0x0, 0x12, 0x0) socket(0x10, 0x400000000080803, 0x0) socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) write$P9_RMKNOD(r0, &(0x7f00000000c0)={0x14, 0x13, 0x2, {0x0, 0x2, 0x7}}, 0x14) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, &(0x7f0000000200)) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000240)={0x0, 0x4}, 0x8) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20004ffc, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r1, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 15:28:22 executing program 5: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) rseq(&(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x7, 0x0, 0xa30000, 0xa30000}}, 0x20, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 15:28:22 executing program 5: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) rseq(&(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x7, 0x0, 0xa30000, 0xa30000}}, 0x20, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 15:28:22 executing program 5: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) rseq(&(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x7, 0x0, 0xa30000, 0xa30000}}, 0x20, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 15:28:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYBLOB='d'], 0x1) setsockopt$sock_int(r3, 0x1, 0x200000010, &(0x7f00000000c0)=0x1, 0x4) recvmmsg(r3, &(0x7f0000000a40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=""/187, 0xbb}}, {{0x0, 0x0, &(0x7f0000000780)=[{0x0}], 0x1, &(0x7f00000007c0)=""/205, 0xcd}}], 0x2, 0x0, 0x0) 15:28:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x9}, 0x3c) 15:28:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x9}, 0x3c) 15:28:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYBLOB='d'], 0x1) setsockopt$sock_int(r3, 0x1, 0x200000010, &(0x7f00000000c0)=0x1, 0x4) recvmmsg(r3, &(0x7f0000000a40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=""/187, 0xbb}}, {{0x0, 0x0, &(0x7f0000000780)=[{0x0}], 0x1, &(0x7f00000007c0)=""/205, 0xcd}}], 0x2, 0x0, 0x0) 15:28:22 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYBLOB='d'], 0x1) setsockopt$sock_int(r3, 0x1, 0x200000010, &(0x7f00000000c0)=0x1, 0x4) recvmmsg(r3, &(0x7f0000000a40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=""/187, 0xbb}}, {{0x0, 0x0, &(0x7f0000000780)=[{0x0}], 0x1, &(0x7f00000007c0)=""/205, 0xcd}}], 0x2, 0x0, 0x0) 15:28:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x9}, 0x3c) 15:28:22 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYBLOB='d'], 0x1) setsockopt$sock_int(r3, 0x1, 0x200000010, &(0x7f00000000c0)=0x1, 0x4) recvmmsg(r3, &(0x7f0000000a40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=""/187, 0xbb}}, {{0x0, 0x0, &(0x7f0000000780)=[{0x0}], 0x1, &(0x7f00000007c0)=""/205, 0xcd}}], 0x2, 0x0, 0x0) 15:28:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYBLOB='d'], 0x1) setsockopt$sock_int(r3, 0x1, 0x200000010, &(0x7f00000000c0)=0x1, 0x4) recvmmsg(r3, &(0x7f0000000a40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=""/187, 0xbb}}, {{0x0, 0x0, &(0x7f0000000780)=[{0x0}], 0x1, &(0x7f00000007c0)=""/205, 0xcd}}], 0x2, 0x0, 0x0) 15:28:22 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_STAT(0x0, 0x0, 0x12, 0x0) socket(0x10, 0x400000000080803, 0x0) socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) write$P9_RMKNOD(r0, &(0x7f00000000c0)={0x14, 0x13, 0x2, {0x0, 0x2, 0x7}}, 0x14) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, &(0x7f0000000200)) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000240)={0x0, 0x4}, 0x8) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20004ffc, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r1, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 15:28:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYBLOB='d'], 0x1) setsockopt$sock_int(r3, 0x1, 0x200000010, &(0x7f00000000c0)=0x1, 0x4) recvmmsg(r3, &(0x7f0000000a40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=""/187, 0xbb}}, {{0x0, 0x0, &(0x7f0000000780)=[{0x0}], 0x1, &(0x7f00000007c0)=""/205, 0xcd}}], 0x2, 0x0, 0x0) 15:28:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x9}, 0x3c) 15:28:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000005c0)="4acf665ff77df4f20690a5a83bc1a1e6519321db1dc2bf7eee06d978abdfbb33f3bc7025e6befda3c827875946eb75c14639ab6e76811a733653f72afc34e5fce1bed277a8faa02e6da16041b40bab677d6555e94a42b7ac236c8c35d729ac501cf28293c919f2f3ceec4703c892adeac90504aeb3ba485e09bda66d2b96124cabc4d2e653848e2bd909287d0d2c433d72bbd4333cf37f2a8972bba453c776d2c73c61b9fa2153405fc0253992c918682c7018f6a280a9ff312ae4a6996bd9547aed66e72f94342a7d27b9483f7e2e8e3c5bbb89452fd9bb6708ae89ba29", 0xde, 0xfffffffffffffffe) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000400), &(0x7f0000000540), &(0x7f0000000a00)=0x0) keyctl$chown(0x4, r1, r2, r3) r4 = add_key$keyring(0x0, &(0x7f0000000080)={'s=\xc6', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000280)='asymmetric\x02', 0x0, &(0x7f0000000340)="04", 0xfffff, r4) keyctl$instantiate(0xc, 0x0, &(0x7f0000000800)=@encrypted_new={'new ', 'default', 0x20, 'trusted:', 'ppp0:cpuset,em1wlan1^-wlan0^]', 0x20, 0x4000000009}, 0x47, r4) r5 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000240)="585ccbc4ed83b836c1a647cffb1f6bb749a80afc9ca94914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50cc93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d000000000000400000000000000000", 0x291, r0) r6 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r7 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video37\x00', 0x2, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000000)={r6, r5, r6}, &(0x7f0000000700)=""/243, 0xf3, &(0x7f0000000040)={&(0x7f0000000580)={'poly1305-simd\x00\x00\x00\x00\x00\x0f\x00@\x00\x00\x00\x00\x02\x00\x00\x00\x0f\x00@\x00\x00\x97\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}}) ioctl$VIDIOC_G_JPEGCOMP(r7, 0x808c563d, &(0x7f0000000400)) 15:28:22 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYBLOB='d'], 0x1) setsockopt$sock_int(r3, 0x1, 0x200000010, &(0x7f00000000c0)=0x1, 0x4) recvmmsg(r3, &(0x7f0000000a40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=""/187, 0xbb}}, {{0x0, 0x0, &(0x7f0000000780)=[{0x0}], 0x1, &(0x7f00000007c0)=""/205, 0xcd}}], 0x2, 0x0, 0x0) 15:28:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYBLOB='d'], 0x1) setsockopt$sock_int(r3, 0x1, 0x200000010, &(0x7f00000000c0)=0x1, 0x4) recvmmsg(r3, &(0x7f0000000a40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=""/187, 0xbb}}, {{0x0, 0x0, &(0x7f0000000780)=[{0x0}], 0x1, &(0x7f00000007c0)=""/205, 0xcd}}], 0x2, 0x0, 0x0) 15:28:22 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) syz_open_pts(r0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:28:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYBLOB='d'], 0x1) setsockopt$sock_int(r3, 0x1, 0x200000010, &(0x7f00000000c0)=0x1, 0x4) recvmmsg(r3, &(0x7f0000000a40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=""/187, 0xbb}}, {{0x0, 0x0, &(0x7f0000000780)=[{0x0}], 0x1, &(0x7f00000007c0)=""/205, 0xcd}}], 0x2, 0x0, 0x0) 15:28:22 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x3600000000000000, 0x44, 0x0, &(0x7f0000000080)="4d50b441e692763113ef874588a8a30538bd7ee5e39d9d59026786dd223ec75b4e1a9ae934c8f49b21f35c012238103650e1c4f9ed85e2cc4f890f3ee6312a7400021522", 0x0, 0x400}, 0x28) 15:28:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYBLOB='d'], 0x1) setsockopt$sock_int(r3, 0x1, 0x200000010, &(0x7f00000000c0)=0x1, 0x4) recvmmsg(r3, &(0x7f0000000a40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=""/187, 0xbb}}, {{0x0, 0x0, &(0x7f0000000780)=[{0x0}], 0x1, &(0x7f00000007c0)=""/205, 0xcd}}], 0x2, 0x0, 0x0) 15:28:23 executing program 0: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x1, 0x2) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000000140)=""/244, 0xf4}], 0x1) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0xb}) 15:28:23 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_STAT(0x0, 0x0, 0x12, 0x0) socket(0x10, 0x400000000080803, 0x0) socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) write$P9_RMKNOD(r0, &(0x7f00000000c0)={0x14, 0x13, 0x2, {0x0, 0x2, 0x7}}, 0x14) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, &(0x7f0000000200)) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000240)={0x0, 0x4}, 0x8) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20004ffc, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r1, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 15:28:23 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0285629, &(0x7f00000005c0)={0x3, @win={{0x1f}, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0}}) 15:28:23 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r4 = dup(r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8b0f, &(0x7f0000000600)='wlan1\x00\a\xd3~\xd4\xa2\xb8y\xe1\x04\xbe\x02\x00\x00\x00\x00\x00\x00\x00!\a\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\a\x00vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x99\xb9j\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0X\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x990\xcei\xf2\xd1\x04\xde\xaa\xfa\xc0\xe9c\x81\x86\xc3j2m\xf6B\x19=h\x8fe\xc2\x13\x92?||\xbf\x10\x8f$\xdf^\xba\x04^\x13\r}\xd2n?3O\xb5\xa8\xfa\xfe\xe6\x92\xfd\x1c\xbc\x15\x81G\xbeC\xb2\x80\x87\x83\xb6\xf7wz\xcf\xa3c\xac\xe56\x8cg\x15\x9e\x96c') 15:28:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000005c0)="4acf665ff77df4f20690a5a83bc1a1e6519321db1dc2bf7eee06d978abdfbb33f3bc7025e6befda3c827875946eb75c14639ab6e76811a733653f72afc34e5fce1bed277a8faa02e6da16041b40bab677d6555e94a42b7ac236c8c35d729ac501cf28293c919f2f3ceec4703c892adeac90504aeb3ba485e09bda66d2b96124cabc4d2e653848e2bd909287d0d2c433d72bbd4333cf37f2a8972bba453c776d2c73c61b9fa2153405fc0253992c918682c7018f6a280a9ff312ae4a6996bd9547aed66e72f94342a7d27b9483f7e2e8e3c5bbb89452fd9bb6708ae89ba29", 0xde, 0xfffffffffffffffe) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000400), &(0x7f0000000540), &(0x7f0000000a00)=0x0) keyctl$chown(0x4, r1, r2, r3) r4 = add_key$keyring(0x0, &(0x7f0000000080)={'s=\xc6', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000280)='asymmetric\x02', 0x0, &(0x7f0000000340)="04", 0xfffff, r4) keyctl$instantiate(0xc, 0x0, &(0x7f0000000800)=@encrypted_new={'new ', 'default', 0x20, 'trusted:', 'ppp0:cpuset,em1wlan1^-wlan0^]', 0x20, 0x4000000009}, 0x47, r4) r5 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000240)="585ccbc4ed83b836c1a647cffb1f6bb749a80afc9ca94914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50cc93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d000000000000400000000000000000", 0x291, r0) r6 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r7 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video37\x00', 0x2, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000000)={r6, r5, r6}, &(0x7f0000000700)=""/243, 0xf3, &(0x7f0000000040)={&(0x7f0000000580)={'poly1305-simd\x00\x00\x00\x00\x00\x0f\x00@\x00\x00\x00\x00\x02\x00\x00\x00\x0f\x00@\x00\x00\x97\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}}) ioctl$VIDIOC_G_JPEGCOMP(r7, 0x808c563d, &(0x7f0000000400)) 15:28:23 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0285629, &(0x7f00000005c0)={0x3, @win={{0x1f}, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0}}) 15:28:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000005c0)="4acf665ff77df4f20690a5a83bc1a1e6519321db1dc2bf7eee06d978abdfbb33f3bc7025e6befda3c827875946eb75c14639ab6e76811a733653f72afc34e5fce1bed277a8faa02e6da16041b40bab677d6555e94a42b7ac236c8c35d729ac501cf28293c919f2f3ceec4703c892adeac90504aeb3ba485e09bda66d2b96124cabc4d2e653848e2bd909287d0d2c433d72bbd4333cf37f2a8972bba453c776d2c73c61b9fa2153405fc0253992c918682c7018f6a280a9ff312ae4a6996bd9547aed66e72f94342a7d27b9483f7e2e8e3c5bbb89452fd9bb6708ae89ba29", 0xde, 0xfffffffffffffffe) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000400), &(0x7f0000000540), &(0x7f0000000a00)=0x0) keyctl$chown(0x4, r1, r2, r3) r4 = add_key$keyring(0x0, &(0x7f0000000080)={'s=\xc6', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000280)='asymmetric\x02', 0x0, &(0x7f0000000340)="04", 0xfffff, r4) keyctl$instantiate(0xc, 0x0, &(0x7f0000000800)=@encrypted_new={'new ', 'default', 0x20, 'trusted:', 'ppp0:cpuset,em1wlan1^-wlan0^]', 0x20, 0x4000000009}, 0x47, r4) r5 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000240)="585ccbc4ed83b836c1a647cffb1f6bb749a80afc9ca94914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50cc93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d000000000000400000000000000000", 0x291, r0) r6 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r7 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video37\x00', 0x2, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000000)={r6, r5, r6}, &(0x7f0000000700)=""/243, 0xf3, &(0x7f0000000040)={&(0x7f0000000580)={'poly1305-simd\x00\x00\x00\x00\x00\x0f\x00@\x00\x00\x00\x00\x02\x00\x00\x00\x0f\x00@\x00\x00\x97\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}}) ioctl$VIDIOC_G_JPEGCOMP(r7, 0x808c563d, &(0x7f0000000400)) 15:28:23 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x3600000000000000, 0x44, 0x0, &(0x7f0000000080)="4d50b441e692763113ef874588a8a30538bd7ee5e39d9d59026786dd223ec75b4e1a9ae934c8f49b21f35c012238103650e1c4f9ed85e2cc4f890f3ee6312a7400021522", 0x0, 0x400}, 0x28) 15:28:23 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r4 = dup(r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8b0f, &(0x7f0000000600)='wlan1\x00\a\xd3~\xd4\xa2\xb8y\xe1\x04\xbe\x02\x00\x00\x00\x00\x00\x00\x00!\a\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\a\x00vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x99\xb9j\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0X\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x990\xcei\xf2\xd1\x04\xde\xaa\xfa\xc0\xe9c\x81\x86\xc3j2m\xf6B\x19=h\x8fe\xc2\x13\x92?||\xbf\x10\x8f$\xdf^\xba\x04^\x13\r}\xd2n?3O\xb5\xa8\xfa\xfe\xe6\x92\xfd\x1c\xbc\x15\x81G\xbeC\xb2\x80\x87\x83\xb6\xf7wz\xcf\xa3c\xac\xe56\x8cg\x15\x9e\x96c') 15:28:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000005c0)="4acf665ff77df4f20690a5a83bc1a1e6519321db1dc2bf7eee06d978abdfbb33f3bc7025e6befda3c827875946eb75c14639ab6e76811a733653f72afc34e5fce1bed277a8faa02e6da16041b40bab677d6555e94a42b7ac236c8c35d729ac501cf28293c919f2f3ceec4703c892adeac90504aeb3ba485e09bda66d2b96124cabc4d2e653848e2bd909287d0d2c433d72bbd4333cf37f2a8972bba453c776d2c73c61b9fa2153405fc0253992c918682c7018f6a280a9ff312ae4a6996bd9547aed66e72f94342a7d27b9483f7e2e8e3c5bbb89452fd9bb6708ae89ba29", 0xde, 0xfffffffffffffffe) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000400), &(0x7f0000000540), &(0x7f0000000a00)=0x0) keyctl$chown(0x4, r1, r2, r3) r4 = add_key$keyring(0x0, &(0x7f0000000080)={'s=\xc6', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000280)='asymmetric\x02', 0x0, &(0x7f0000000340)="04", 0xfffff, r4) keyctl$instantiate(0xc, 0x0, &(0x7f0000000800)=@encrypted_new={'new ', 'default', 0x20, 'trusted:', 'ppp0:cpuset,em1wlan1^-wlan0^]', 0x20, 0x4000000009}, 0x47, r4) r5 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000240)="585ccbc4ed83b836c1a647cffb1f6bb749a80afc9ca94914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50cc93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d000000000000400000000000000000", 0x291, r0) r6 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r7 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video37\x00', 0x2, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000000)={r6, r5, r6}, &(0x7f0000000700)=""/243, 0xf3, &(0x7f0000000040)={&(0x7f0000000580)={'poly1305-simd\x00\x00\x00\x00\x00\x0f\x00@\x00\x00\x00\x00\x02\x00\x00\x00\x0f\x00@\x00\x00\x97\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}}) ioctl$VIDIOC_G_JPEGCOMP(r7, 0x808c563d, &(0x7f0000000400)) 15:28:23 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0285629, &(0x7f00000005c0)={0x3, @win={{0x1f}, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0}}) 15:28:23 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000e3a333a0daf2f73451c0e17a606fe530cb7d7f933eda02ba18ad181867514fe60077d4dd90123d3ee7cf43548ee858e07dfbdfd4e7540ebec677d6ac14c2c794f72cbf5fe31789e70233bfd8115efd90b0c48258f8dbe82e16cf8db95f5b068a9e0000000000000000000000000000000000000000000000000000000000000018287ba7d8807cf077cc420efca6785deb269d0a91985602763e0d70d404da006a3d6eef8fb7fcdd82eb1e4841"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x3600000000000000, 0x44, 0x0, &(0x7f0000000080)="4d50b441e692763113ef874588a8a30538bd7ee5e39d9d59026786dd223ec75b4e1a9ae934c8f49b21f35c012238103650e1c4f9ed85e2cc4f890f3ee6312a7400021522", 0x0, 0x400}, 0x28) 15:28:23 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0285629, &(0x7f00000005c0)={0x3, @win={{0x1f}, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0}}) 15:28:23 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r4 = dup(r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8b0f, &(0x7f0000000600)='wlan1\x00\a\xd3~\xd4\xa2\xb8y\xe1\x04\xbe\x02\x00\x00\x00\x00\x00\x00\x00!\a\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\a\x00vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x99\xb9j\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0X\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x990\xcei\xf2\xd1\x04\xde\xaa\xfa\xc0\xe9c\x81\x86\xc3j2m\xf6B\x19=h\x8fe\xc2\x13\x92?||\xbf\x10\x8f$\xdf^\xba\x04^\x13\r}\xd2n?3O\xb5\xa8\xfa\xfe\xe6\x92\xfd\x1c\xbc\x15\x81G\xbeC\xb2\x80\x87\x83\xb6\xf7wz\xcf\xa3c\xac\xe56\x8cg\x15\x9e\x96c') 15:28:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000005c0)="4acf665ff77df4f20690a5a83bc1a1e6519321db1dc2bf7eee06d978abdfbb33f3bc7025e6befda3c827875946eb75c14639ab6e76811a733653f72afc34e5fce1bed277a8faa02e6da16041b40bab677d6555e94a42b7ac236c8c35d729ac501cf28293c919f2f3ceec4703c892adeac90504aeb3ba485e09bda66d2b96124cabc4d2e653848e2bd909287d0d2c433d72bbd4333cf37f2a8972bba453c776d2c73c61b9fa2153405fc0253992c918682c7018f6a280a9ff312ae4a6996bd9547aed66e72f94342a7d27b9483f7e2e8e3c5bbb89452fd9bb6708ae89ba29", 0xde, 0xfffffffffffffffe) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000400), &(0x7f0000000540), &(0x7f0000000a00)=0x0) keyctl$chown(0x4, r1, r2, r3) r4 = add_key$keyring(0x0, &(0x7f0000000080)={'s=\xc6', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000280)='asymmetric\x02', 0x0, &(0x7f0000000340)="04", 0xfffff, r4) keyctl$instantiate(0xc, 0x0, &(0x7f0000000800)=@encrypted_new={'new ', 'default', 0x20, 'trusted:', 'ppp0:cpuset,em1wlan1^-wlan0^]', 0x20, 0x4000000009}, 0x47, r4) r5 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000240)="585ccbc4ed83b836c1a647cffb1f6bb749a80afc9ca94914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50cc93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d000000000000400000000000000000", 0x291, r0) r6 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r7 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video37\x00', 0x2, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000000)={r6, r5, r6}, &(0x7f0000000700)=""/243, 0xf3, &(0x7f0000000040)={&(0x7f0000000580)={'poly1305-simd\x00\x00\x00\x00\x00\x0f\x00@\x00\x00\x00\x00\x02\x00\x00\x00\x0f\x00@\x00\x00\x97\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}}) ioctl$VIDIOC_G_JPEGCOMP(r7, 0x808c563d, &(0x7f0000000400)) 15:28:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000005c0)="4acf665ff77df4f20690a5a83bc1a1e6519321db1dc2bf7eee06d978abdfbb33f3bc7025e6befda3c827875946eb75c14639ab6e76811a733653f72afc34e5fce1bed277a8faa02e6da16041b40bab677d6555e94a42b7ac236c8c35d729ac501cf28293c919f2f3ceec4703c892adeac90504aeb3ba485e09bda66d2b96124cabc4d2e653848e2bd909287d0d2c433d72bbd4333cf37f2a8972bba453c776d2c73c61b9fa2153405fc0253992c918682c7018f6a280a9ff312ae4a6996bd9547aed66e72f94342a7d27b9483f7e2e8e3c5bbb89452fd9bb6708ae89ba29", 0xde, 0xfffffffffffffffe) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000400), &(0x7f0000000540), &(0x7f0000000a00)=0x0) keyctl$chown(0x4, r1, r2, r3) r4 = add_key$keyring(0x0, &(0x7f0000000080)={'s=\xc6', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000280)='asymmetric\x02', 0x0, &(0x7f0000000340)="04", 0xfffff, r4) keyctl$instantiate(0xc, 0x0, &(0x7f0000000800)=@encrypted_new={'new ', 'default', 0x20, 'trusted:', 'ppp0:cpuset,em1wlan1^-wlan0^]', 0x20, 0x4000000009}, 0x47, r4) r5 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000240)="585ccbc4ed83b836c1a647cffb1f6bb749a80afc9ca94914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50cc93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d000000000000400000000000000000", 0x291, r0) r6 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r7 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video37\x00', 0x2, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000000)={r6, r5, r6}, &(0x7f0000000700)=""/243, 0xf3, &(0x7f0000000040)={&(0x7f0000000580)={'poly1305-simd\x00\x00\x00\x00\x00\x0f\x00@\x00\x00\x00\x00\x02\x00\x00\x00\x0f\x00@\x00\x00\x97\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}}) ioctl$VIDIOC_G_JPEGCOMP(r7, 0x808c563d, &(0x7f0000000400)) 15:28:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000005c0)="4acf665ff77df4f20690a5a83bc1a1e6519321db1dc2bf7eee06d978abdfbb33f3bc7025e6befda3c827875946eb75c14639ab6e76811a733653f72afc34e5fce1bed277a8faa02e6da16041b40bab677d6555e94a42b7ac236c8c35d729ac501cf28293c919f2f3ceec4703c892adeac90504aeb3ba485e09bda66d2b96124cabc4d2e653848e2bd909287d0d2c433d72bbd4333cf37f2a8972bba453c776d2c73c61b9fa2153405fc0253992c918682c7018f6a280a9ff312ae4a6996bd9547aed66e72f94342a7d27b9483f7e2e8e3c5bbb89452fd9bb6708ae89ba29", 0xde, 0xfffffffffffffffe) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000400), &(0x7f0000000540), &(0x7f0000000a00)=0x0) keyctl$chown(0x4, r1, r2, r3) r4 = add_key$keyring(0x0, &(0x7f0000000080)={'s=\xc6', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000280)='asymmetric\x02', 0x0, &(0x7f0000000340)="04", 0xfffff, r4) keyctl$instantiate(0xc, 0x0, &(0x7f0000000800)=@encrypted_new={'new ', 'default', 0x20, 'trusted:', 'ppp0:cpuset,em1wlan1^-wlan0^]', 0x20, 0x4000000009}, 0x47, r4) r5 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000240)="585ccbc4ed83b836c1a647cffb1f6bb749a80afc9ca94914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50cc93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d000000000000400000000000000000", 0x291, r0) r6 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r7 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video37\x00', 0x2, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000000)={r6, r5, r6}, &(0x7f0000000700)=""/243, 0xf3, &(0x7f0000000040)={&(0x7f0000000580)={'poly1305-simd\x00\x00\x00\x00\x00\x0f\x00@\x00\x00\x00\x00\x02\x00\x00\x00\x0f\x00@\x00\x00\x97\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}}) ioctl$VIDIOC_G_JPEGCOMP(r7, 0x808c563d, &(0x7f0000000400)) 15:28:24 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r4 = dup(r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8b0f, &(0x7f0000000600)='wlan1\x00\a\xd3~\xd4\xa2\xb8y\xe1\x04\xbe\x02\x00\x00\x00\x00\x00\x00\x00!\a\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\a\x00vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x99\xb9j\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0X\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x990\xcei\xf2\xd1\x04\xde\xaa\xfa\xc0\xe9c\x81\x86\xc3j2m\xf6B\x19=h\x8fe\xc2\x13\x92?||\xbf\x10\x8f$\xdf^\xba\x04^\x13\r}\xd2n?3O\xb5\xa8\xfa\xfe\xe6\x92\xfd\x1c\xbc\x15\x81G\xbeC\xb2\x80\x87\x83\xb6\xf7wz\xcf\xa3c\xac\xe56\x8cg\x15\x9e\x96c') 15:28:24 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x3600000000000000, 0x44, 0x0, &(0x7f0000000080)="4d50b441e692763113ef874588a8a30538bd7ee5e39d9d59026786dd223ec75b4e1a9ae934c8f49b21f35c012238103650e1c4f9ed85e2cc4f890f3ee6312a7400021522", 0x0, 0x400}, 0x28) 15:28:24 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x3600000000000000, 0x44, 0x0, &(0x7f0000000080)="4d50b441e692763113ef874588a8a30538bd7ee5e39d9d59026786dd223ec75b4e1a9ae934c8f49b21f35c012238103650e1c4f9ed85e2cc4f890f3ee6312a7400021522", 0x0, 0x400}, 0x28) 15:28:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000005c0)="4acf665ff77df4f20690a5a83bc1a1e6519321db1dc2bf7eee06d978abdfbb33f3bc7025e6befda3c827875946eb75c14639ab6e76811a733653f72afc34e5fce1bed277a8faa02e6da16041b40bab677d6555e94a42b7ac236c8c35d729ac501cf28293c919f2f3ceec4703c892adeac90504aeb3ba485e09bda66d2b96124cabc4d2e653848e2bd909287d0d2c433d72bbd4333cf37f2a8972bba453c776d2c73c61b9fa2153405fc0253992c918682c7018f6a280a9ff312ae4a6996bd9547aed66e72f94342a7d27b9483f7e2e8e3c5bbb89452fd9bb6708ae89ba29", 0xde, 0xfffffffffffffffe) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000400), &(0x7f0000000540), &(0x7f0000000a00)=0x0) keyctl$chown(0x4, r1, r2, r3) r4 = add_key$keyring(0x0, &(0x7f0000000080)={'s=\xc6', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000280)='asymmetric\x02', 0x0, &(0x7f0000000340)="04", 0xfffff, r4) keyctl$instantiate(0xc, 0x0, &(0x7f0000000800)=@encrypted_new={'new ', 'default', 0x20, 'trusted:', 'ppp0:cpuset,em1wlan1^-wlan0^]', 0x20, 0x4000000009}, 0x47, r4) r5 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000240)="585ccbc4ed83b836c1a647cffb1f6bb749a80afc9ca94914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50cc93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d000000000000400000000000000000", 0x291, r0) r6 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r7 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video37\x00', 0x2, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000000)={r6, r5, r6}, &(0x7f0000000700)=""/243, 0xf3, &(0x7f0000000040)={&(0x7f0000000580)={'poly1305-simd\x00\x00\x00\x00\x00\x0f\x00@\x00\x00\x00\x00\x02\x00\x00\x00\x0f\x00@\x00\x00\x97\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}}) ioctl$VIDIOC_G_JPEGCOMP(r7, 0x808c563d, &(0x7f0000000400)) 15:28:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000005c0)="4acf665ff77df4f20690a5a83bc1a1e6519321db1dc2bf7eee06d978abdfbb33f3bc7025e6befda3c827875946eb75c14639ab6e76811a733653f72afc34e5fce1bed277a8faa02e6da16041b40bab677d6555e94a42b7ac236c8c35d729ac501cf28293c919f2f3ceec4703c892adeac90504aeb3ba485e09bda66d2b96124cabc4d2e653848e2bd909287d0d2c433d72bbd4333cf37f2a8972bba453c776d2c73c61b9fa2153405fc0253992c918682c7018f6a280a9ff312ae4a6996bd9547aed66e72f94342a7d27b9483f7e2e8e3c5bbb89452fd9bb6708ae89ba29", 0xde, 0xfffffffffffffffe) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000400), &(0x7f0000000540), &(0x7f0000000a00)=0x0) keyctl$chown(0x4, r1, r2, r3) r4 = add_key$keyring(0x0, &(0x7f0000000080)={'s=\xc6', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000280)='asymmetric\x02', 0x0, &(0x7f0000000340)="04", 0xfffff, r4) keyctl$instantiate(0xc, 0x0, &(0x7f0000000800)=@encrypted_new={'new ', 'default', 0x20, 'trusted:', 'ppp0:cpuset,em1wlan1^-wlan0^]', 0x20, 0x4000000009}, 0x47, r4) r5 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000240)="585ccbc4ed83b836c1a647cffb1f6bb749a80afc9ca94914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50cc93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d000000000000400000000000000000", 0x291, r0) r6 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r7 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video37\x00', 0x2, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000000)={r6, r5, r6}, &(0x7f0000000700)=""/243, 0xf3, &(0x7f0000000040)={&(0x7f0000000580)={'poly1305-simd\x00\x00\x00\x00\x00\x0f\x00@\x00\x00\x00\x00\x02\x00\x00\x00\x0f\x00@\x00\x00\x97\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}}) ioctl$VIDIOC_G_JPEGCOMP(r7, 0x808c563d, &(0x7f0000000400)) 15:28:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000005c0)="4acf665ff77df4f20690a5a83bc1a1e6519321db1dc2bf7eee06d978abdfbb33f3bc7025e6befda3c827875946eb75c14639ab6e76811a733653f72afc34e5fce1bed277a8faa02e6da16041b40bab677d6555e94a42b7ac236c8c35d729ac501cf28293c919f2f3ceec4703c892adeac90504aeb3ba485e09bda66d2b96124cabc4d2e653848e2bd909287d0d2c433d72bbd4333cf37f2a8972bba453c776d2c73c61b9fa2153405fc0253992c918682c7018f6a280a9ff312ae4a6996bd9547aed66e72f94342a7d27b9483f7e2e8e3c5bbb89452fd9bb6708ae89ba29", 0xde, 0xfffffffffffffffe) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000400), &(0x7f0000000540), &(0x7f0000000a00)=0x0) keyctl$chown(0x4, r1, r2, r3) r4 = add_key$keyring(0x0, &(0x7f0000000080)={'s=\xc6', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000280)='asymmetric\x02', 0x0, &(0x7f0000000340)="04", 0xfffff, r4) keyctl$instantiate(0xc, 0x0, &(0x7f0000000800)=@encrypted_new={'new ', 'default', 0x20, 'trusted:', 'ppp0:cpuset,em1wlan1^-wlan0^]', 0x20, 0x4000000009}, 0x47, r4) r5 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000240)="585ccbc4ed83b836c1a647cffb1f6bb749a80afc9ca94914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50cc93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d000000000000400000000000000000", 0x291, r0) r6 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r7 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video37\x00', 0x2, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000000)={r6, r5, r6}, &(0x7f0000000700)=""/243, 0xf3, &(0x7f0000000040)={&(0x7f0000000580)={'poly1305-simd\x00\x00\x00\x00\x00\x0f\x00@\x00\x00\x00\x00\x02\x00\x00\x00\x0f\x00@\x00\x00\x97\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}}) ioctl$VIDIOC_G_JPEGCOMP(r7, 0x808c563d, &(0x7f0000000400)) 15:28:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000005c0)="4acf665ff77df4f20690a5a83bc1a1e6519321db1dc2bf7eee06d978abdfbb33f3bc7025e6befda3c827875946eb75c14639ab6e76811a733653f72afc34e5fce1bed277a8faa02e6da16041b40bab677d6555e94a42b7ac236c8c35d729ac501cf28293c919f2f3ceec4703c892adeac90504aeb3ba485e09bda66d2b96124cabc4d2e653848e2bd909287d0d2c433d72bbd4333cf37f2a8972bba453c776d2c73c61b9fa2153405fc0253992c918682c7018f6a280a9ff312ae4a6996bd9547aed66e72f94342a7d27b9483f7e2e8e3c5bbb89452fd9bb6708ae89ba29", 0xde, 0xfffffffffffffffe) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000400), &(0x7f0000000540), &(0x7f0000000a00)=0x0) keyctl$chown(0x4, r1, r2, r3) r4 = add_key$keyring(0x0, &(0x7f0000000080)={'s=\xc6', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000280)='asymmetric\x02', 0x0, &(0x7f0000000340)="04", 0xfffff, r4) keyctl$instantiate(0xc, 0x0, &(0x7f0000000800)=@encrypted_new={'new ', 'default', 0x20, 'trusted:', 'ppp0:cpuset,em1wlan1^-wlan0^]', 0x20, 0x4000000009}, 0x47, r4) r5 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000240)="585ccbc4ed83b836c1a647cffb1f6bb749a80afc9ca94914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50cc93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d000000000000400000000000000000", 0x291, r0) r6 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r7 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video37\x00', 0x2, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000000)={r6, r5, r6}, &(0x7f0000000700)=""/243, 0xf3, &(0x7f0000000040)={&(0x7f0000000580)={'poly1305-simd\x00\x00\x00\x00\x00\x0f\x00@\x00\x00\x00\x00\x02\x00\x00\x00\x0f\x00@\x00\x00\x97\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}}) ioctl$VIDIOC_G_JPEGCOMP(r7, 0x808c563d, &(0x7f0000000400)) 15:28:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000005c0)="4acf665ff77df4f20690a5a83bc1a1e6519321db1dc2bf7eee06d978abdfbb33f3bc7025e6befda3c827875946eb75c14639ab6e76811a733653f72afc34e5fce1bed277a8faa02e6da16041b40bab677d6555e94a42b7ac236c8c35d729ac501cf28293c919f2f3ceec4703c892adeac90504aeb3ba485e09bda66d2b96124cabc4d2e653848e2bd909287d0d2c433d72bbd4333cf37f2a8972bba453c776d2c73c61b9fa2153405fc0253992c918682c7018f6a280a9ff312ae4a6996bd9547aed66e72f94342a7d27b9483f7e2e8e3c5bbb89452fd9bb6708ae89ba29", 0xde, 0xfffffffffffffffe) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000400), &(0x7f0000000540), &(0x7f0000000a00)=0x0) keyctl$chown(0x4, r1, r2, r3) r4 = add_key$keyring(0x0, &(0x7f0000000080)={'s=\xc6', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000280)='asymmetric\x02', 0x0, &(0x7f0000000340)="04", 0xfffff, r4) keyctl$instantiate(0xc, 0x0, &(0x7f0000000800)=@encrypted_new={'new ', 'default', 0x20, 'trusted:', 'ppp0:cpuset,em1wlan1^-wlan0^]', 0x20, 0x4000000009}, 0x47, r4) r5 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000240)="585ccbc4ed83b836c1a647cffb1f6bb749a80afc9ca94914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50cc93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d000000000000400000000000000000", 0x291, r0) r6 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r7 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video37\x00', 0x2, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000000)={r6, r5, r6}, &(0x7f0000000700)=""/243, 0xf3, &(0x7f0000000040)={&(0x7f0000000580)={'poly1305-simd\x00\x00\x00\x00\x00\x0f\x00@\x00\x00\x00\x00\x02\x00\x00\x00\x0f\x00@\x00\x00\x97\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}}) ioctl$VIDIOC_G_JPEGCOMP(r7, 0x808c563d, &(0x7f0000000400)) 15:28:24 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x3600000000000000, 0x44, 0x0, &(0x7f0000000080)="4d50b441e692763113ef874588a8a30538bd7ee5e39d9d59026786dd223ec75b4e1a9ae934c8f49b21f35c012238103650e1c4f9ed85e2cc4f890f3ee6312a7400021522", 0x0, 0x400}, 0x28) 15:28:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000005c0)="4acf665ff77df4f20690a5a83bc1a1e6519321db1dc2bf7eee06d978abdfbb33f3bc7025e6befda3c827875946eb75c14639ab6e76811a733653f72afc34e5fce1bed277a8faa02e6da16041b40bab677d6555e94a42b7ac236c8c35d729ac501cf28293c919f2f3ceec4703c892adeac90504aeb3ba485e09bda66d2b96124cabc4d2e653848e2bd909287d0d2c433d72bbd4333cf37f2a8972bba453c776d2c73c61b9fa2153405fc0253992c918682c7018f6a280a9ff312ae4a6996bd9547aed66e72f94342a7d27b9483f7e2e8e3c5bbb89452fd9bb6708ae89ba29", 0xde, 0xfffffffffffffffe) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000400), &(0x7f0000000540), &(0x7f0000000a00)=0x0) keyctl$chown(0x4, r1, r2, r3) r4 = add_key$keyring(0x0, &(0x7f0000000080)={'s=\xc6', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000280)='asymmetric\x02', 0x0, &(0x7f0000000340)="04", 0xfffff, r4) keyctl$instantiate(0xc, 0x0, &(0x7f0000000800)=@encrypted_new={'new ', 'default', 0x20, 'trusted:', 'ppp0:cpuset,em1wlan1^-wlan0^]', 0x20, 0x4000000009}, 0x47, r4) r5 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000240)="585ccbc4ed83b836c1a647cffb1f6bb749a80afc9ca94914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50cc93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d000000000000400000000000000000", 0x291, r0) r6 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r7 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video37\x00', 0x2, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000000)={r6, r5, r6}, &(0x7f0000000700)=""/243, 0xf3, &(0x7f0000000040)={&(0x7f0000000580)={'poly1305-simd\x00\x00\x00\x00\x00\x0f\x00@\x00\x00\x00\x00\x02\x00\x00\x00\x0f\x00@\x00\x00\x97\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}}) ioctl$VIDIOC_G_JPEGCOMP(r7, 0x808c563d, &(0x7f0000000400)) 15:28:24 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x3600000000000000, 0x44, 0x0, &(0x7f0000000080)="4d50b441e692763113ef874588a8a30538bd7ee5e39d9d59026786dd223ec75b4e1a9ae934c8f49b21f35c012238103650e1c4f9ed85e2cc4f890f3ee6312a7400021522", 0x0, 0x400}, 0x28) 15:28:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000005c0)="4acf665ff77df4f20690a5a83bc1a1e6519321db1dc2bf7eee06d978abdfbb33f3bc7025e6befda3c827875946eb75c14639ab6e76811a733653f72afc34e5fce1bed277a8faa02e6da16041b40bab677d6555e94a42b7ac236c8c35d729ac501cf28293c919f2f3ceec4703c892adeac90504aeb3ba485e09bda66d2b96124cabc4d2e653848e2bd909287d0d2c433d72bbd4333cf37f2a8972bba453c776d2c73c61b9fa2153405fc0253992c918682c7018f6a280a9ff312ae4a6996bd9547aed66e72f94342a7d27b9483f7e2e8e3c5bbb89452fd9bb6708ae89ba29", 0xde, 0xfffffffffffffffe) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000400), &(0x7f0000000540), &(0x7f0000000a00)=0x0) keyctl$chown(0x4, r1, r2, r3) r4 = add_key$keyring(0x0, &(0x7f0000000080)={'s=\xc6', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000280)='asymmetric\x02', 0x0, &(0x7f0000000340)="04", 0xfffff, r4) keyctl$instantiate(0xc, 0x0, &(0x7f0000000800)=@encrypted_new={'new ', 'default', 0x20, 'trusted:', 'ppp0:cpuset,em1wlan1^-wlan0^]', 0x20, 0x4000000009}, 0x47, r4) r5 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000240)="585ccbc4ed83b836c1a647cffb1f6bb749a80afc9ca94914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50cc93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d000000000000400000000000000000", 0x291, r0) r6 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r7 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video37\x00', 0x2, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000000)={r6, r5, r6}, &(0x7f0000000700)=""/243, 0xf3, &(0x7f0000000040)={&(0x7f0000000580)={'poly1305-simd\x00\x00\x00\x00\x00\x0f\x00@\x00\x00\x00\x00\x02\x00\x00\x00\x0f\x00@\x00\x00\x97\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}}) ioctl$VIDIOC_G_JPEGCOMP(r7, 0x808c563d, &(0x7f0000000400)) 15:28:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000005c0)="4acf665ff77df4f20690a5a83bc1a1e6519321db1dc2bf7eee06d978abdfbb33f3bc7025e6befda3c827875946eb75c14639ab6e76811a733653f72afc34e5fce1bed277a8faa02e6da16041b40bab677d6555e94a42b7ac236c8c35d729ac501cf28293c919f2f3ceec4703c892adeac90504aeb3ba485e09bda66d2b96124cabc4d2e653848e2bd909287d0d2c433d72bbd4333cf37f2a8972bba453c776d2c73c61b9fa2153405fc0253992c918682c7018f6a280a9ff312ae4a6996bd9547aed66e72f94342a7d27b9483f7e2e8e3c5bbb89452fd9bb6708ae89ba29", 0xde, 0xfffffffffffffffe) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000400), &(0x7f0000000540), &(0x7f0000000a00)=0x0) keyctl$chown(0x4, r1, r2, r3) r4 = add_key$keyring(0x0, &(0x7f0000000080)={'s=\xc6', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000280)='asymmetric\x02', 0x0, &(0x7f0000000340)="04", 0xfffff, r4) keyctl$instantiate(0xc, 0x0, &(0x7f0000000800)=@encrypted_new={'new ', 'default', 0x20, 'trusted:', 'ppp0:cpuset,em1wlan1^-wlan0^]', 0x20, 0x4000000009}, 0x47, r4) r5 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000240)="585ccbc4ed83b836c1a647cffb1f6bb749a80afc9ca94914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50cc93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d000000000000400000000000000000", 0x291, r0) r6 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r7 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video37\x00', 0x2, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000000)={r6, r5, r6}, &(0x7f0000000700)=""/243, 0xf3, &(0x7f0000000040)={&(0x7f0000000580)={'poly1305-simd\x00\x00\x00\x00\x00\x0f\x00@\x00\x00\x00\x00\x02\x00\x00\x00\x0f\x00@\x00\x00\x97\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}}) ioctl$VIDIOC_G_JPEGCOMP(r7, 0x808c563d, &(0x7f0000000400)) 15:28:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000005c0)="4acf665ff77df4f20690a5a83bc1a1e6519321db1dc2bf7eee06d978abdfbb33f3bc7025e6befda3c827875946eb75c14639ab6e76811a733653f72afc34e5fce1bed277a8faa02e6da16041b40bab677d6555e94a42b7ac236c8c35d729ac501cf28293c919f2f3ceec4703c892adeac90504aeb3ba485e09bda66d2b96124cabc4d2e653848e2bd909287d0d2c433d72bbd4333cf37f2a8972bba453c776d2c73c61b9fa2153405fc0253992c918682c7018f6a280a9ff312ae4a6996bd9547aed66e72f94342a7d27b9483f7e2e8e3c5bbb89452fd9bb6708ae89ba29", 0xde, 0xfffffffffffffffe) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000400), &(0x7f0000000540), &(0x7f0000000a00)=0x0) keyctl$chown(0x4, r1, r2, r3) r4 = add_key$keyring(0x0, &(0x7f0000000080)={'s=\xc6', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000280)='asymmetric\x02', 0x0, &(0x7f0000000340)="04", 0xfffff, r4) keyctl$instantiate(0xc, 0x0, &(0x7f0000000800)=@encrypted_new={'new ', 'default', 0x20, 'trusted:', 'ppp0:cpuset,em1wlan1^-wlan0^]', 0x20, 0x4000000009}, 0x47, r4) r5 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000240)="585ccbc4ed83b836c1a647cffb1f6bb749a80afc9ca94914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50cc93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d000000000000400000000000000000", 0x291, r0) r6 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r7 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video37\x00', 0x2, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000000)={r6, r5, r6}, &(0x7f0000000700)=""/243, 0xf3, &(0x7f0000000040)={&(0x7f0000000580)={'poly1305-simd\x00\x00\x00\x00\x00\x0f\x00@\x00\x00\x00\x00\x02\x00\x00\x00\x0f\x00@\x00\x00\x97\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}}) ioctl$VIDIOC_G_JPEGCOMP(r7, 0x808c563d, &(0x7f0000000400)) 15:28:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000005c0)="4acf665ff77df4f20690a5a83bc1a1e6519321db1dc2bf7eee06d978abdfbb33f3bc7025e6befda3c827875946eb75c14639ab6e76811a733653f72afc34e5fce1bed277a8faa02e6da16041b40bab677d6555e94a42b7ac236c8c35d729ac501cf28293c919f2f3ceec4703c892adeac90504aeb3ba485e09bda66d2b96124cabc4d2e653848e2bd909287d0d2c433d72bbd4333cf37f2a8972bba453c776d2c73c61b9fa2153405fc0253992c918682c7018f6a280a9ff312ae4a6996bd9547aed66e72f94342a7d27b9483f7e2e8e3c5bbb89452fd9bb6708ae89ba29", 0xde, 0xfffffffffffffffe) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000400), &(0x7f0000000540), &(0x7f0000000a00)=0x0) keyctl$chown(0x4, r1, r2, r3) r4 = add_key$keyring(0x0, &(0x7f0000000080)={'s=\xc6', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000280)='asymmetric\x02', 0x0, &(0x7f0000000340)="04", 0xfffff, r4) keyctl$instantiate(0xc, 0x0, &(0x7f0000000800)=@encrypted_new={'new ', 'default', 0x20, 'trusted:', 'ppp0:cpuset,em1wlan1^-wlan0^]', 0x20, 0x4000000009}, 0x47, r4) r5 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000240)="585ccbc4ed83b836c1a647cffb1f6bb749a80afc9ca94914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50cc93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d000000000000400000000000000000", 0x291, r0) r6 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r7 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video37\x00', 0x2, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000000)={r6, r5, r6}, &(0x7f0000000700)=""/243, 0xf3, &(0x7f0000000040)={&(0x7f0000000580)={'poly1305-simd\x00\x00\x00\x00\x00\x0f\x00@\x00\x00\x00\x00\x02\x00\x00\x00\x0f\x00@\x00\x00\x97\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}}) ioctl$VIDIOC_G_JPEGCOMP(r7, 0x808c563d, &(0x7f0000000400)) 15:28:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000005c0)="4acf665ff77df4f20690a5a83bc1a1e6519321db1dc2bf7eee06d978abdfbb33f3bc7025e6befda3c827875946eb75c14639ab6e76811a733653f72afc34e5fce1bed277a8faa02e6da16041b40bab677d6555e94a42b7ac236c8c35d729ac501cf28293c919f2f3ceec4703c892adeac90504aeb3ba485e09bda66d2b96124cabc4d2e653848e2bd909287d0d2c433d72bbd4333cf37f2a8972bba453c776d2c73c61b9fa2153405fc0253992c918682c7018f6a280a9ff312ae4a6996bd9547aed66e72f94342a7d27b9483f7e2e8e3c5bbb89452fd9bb6708ae89ba29", 0xde, 0xfffffffffffffffe) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000400), &(0x7f0000000540), &(0x7f0000000a00)=0x0) keyctl$chown(0x4, r1, r2, r3) r4 = add_key$keyring(0x0, &(0x7f0000000080)={'s=\xc6', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000280)='asymmetric\x02', 0x0, &(0x7f0000000340)="04", 0xfffff, r4) keyctl$instantiate(0xc, 0x0, &(0x7f0000000800)=@encrypted_new={'new ', 'default', 0x20, 'trusted:', 'ppp0:cpuset,em1wlan1^-wlan0^]', 0x20, 0x4000000009}, 0x47, r4) r5 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000240)="585ccbc4ed83b836c1a647cffb1f6bb749a80afc9ca94914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50cc93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d000000000000400000000000000000", 0x291, r0) r6 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r7 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video37\x00', 0x2, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000000)={r6, r5, r6}, &(0x7f0000000700)=""/243, 0xf3, &(0x7f0000000040)={&(0x7f0000000580)={'poly1305-simd\x00\x00\x00\x00\x00\x0f\x00@\x00\x00\x00\x00\x02\x00\x00\x00\x0f\x00@\x00\x00\x97\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}}) ioctl$VIDIOC_G_JPEGCOMP(r7, 0x808c563d, &(0x7f0000000400)) 15:28:25 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f00000026c0)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/218, 0xda}], 0x1}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000600)=""/127, 0x7f}], 0x1}}, {{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000880)=""/76, 0x4c}, {&(0x7f0000000440)=""/44, 0x2c}, {&(0x7f0000000900)=""/69, 0x45}, {&(0x7f0000000980)=""/43, 0x2b}], 0x4}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000b00)=""/254, 0xfe}, {&(0x7f0000000c00)=""/242, 0xf2}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x5, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 15:28:25 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="85000000080000005d0000000000000095000000000000000a621cf434b9dbafdc0a00e9bfde51afe9c81a9cf05725caf1cae63487d70c028dcde5c0198e4796e2b7185a4650732b48588a84f8347a1b5efd0791370381e341aef1a79511dbb7006ea716bb5b94bdab4cfd808f25bfc91c15d7fb2adcdefba065af283792104d628063a7f14ab13064868942577d8953191eeb79379829652b10737d4e25a22695af1cff25340af4fc99f64e5b9fff70b24f8228bd07741c710ebde4bf17dc8f3259ec78e5b39515991b1428faf2d37919c1398f35aa2073f4c69d97a312e45eb76f1b2c8fea5443d1fb3726850310bd480355921c9c0c120d049000b3190974f06e53eb9e"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0x12, 0x0, &(0x7f0000000380)="263abd030e98ff4dc870bd6688a8640888a8", 0x0, 0x1200}, 0x28) 15:28:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000005c0)="4acf665ff77df4f20690a5a83bc1a1e6519321db1dc2bf7eee06d978abdfbb33f3bc7025e6befda3c827875946eb75c14639ab6e76811a733653f72afc34e5fce1bed277a8faa02e6da16041b40bab677d6555e94a42b7ac236c8c35d729ac501cf28293c919f2f3ceec4703c892adeac90504aeb3ba485e09bda66d2b96124cabc4d2e653848e2bd909287d0d2c433d72bbd4333cf37f2a8972bba453c776d2c73c61b9fa2153405fc0253992c918682c7018f6a280a9ff312ae4a6996bd9547aed66e72f94342a7d27b9483f7e2e8e3c5bbb89452fd9bb6708ae89ba29", 0xde, 0xfffffffffffffffe) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000400), &(0x7f0000000540), &(0x7f0000000a00)=0x0) keyctl$chown(0x4, r1, r2, r3) r4 = add_key$keyring(0x0, &(0x7f0000000080)={'s=\xc6', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000280)='asymmetric\x02', 0x0, &(0x7f0000000340)="04", 0xfffff, r4) keyctl$instantiate(0xc, 0x0, &(0x7f0000000800)=@encrypted_new={'new ', 'default', 0x20, 'trusted:', 'ppp0:cpuset,em1wlan1^-wlan0^]', 0x20, 0x4000000009}, 0x47, r4) r5 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000240)="585ccbc4ed83b836c1a647cffb1f6bb749a80afc9ca94914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50cc93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d000000000000400000000000000000", 0x291, r0) r6 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r7 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video37\x00', 0x2, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000000)={r6, r5, r6}, &(0x7f0000000700)=""/243, 0xf3, &(0x7f0000000040)={&(0x7f0000000580)={'poly1305-simd\x00\x00\x00\x00\x00\x0f\x00@\x00\x00\x00\x00\x02\x00\x00\x00\x0f\x00@\x00\x00\x97\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}}) ioctl$VIDIOC_G_JPEGCOMP(r7, 0x808c563d, &(0x7f0000000400)) 15:28:25 executing program 4: r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) r1 = timerfd_create(0x0, 0x0) r2 = dup3(r1, r0, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r2, &(0x7f0000000040)={0x10002000}) 15:28:25 executing program 1: creat(&(0x7f0000000180)='./bus\x00', 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, &(0x7f0000000340)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0, 0x0}, &(0x7f00000003c0)=0xffffffffffffff3a) setresgid(0x0, r3, 0x0) socket(0x10, 0x2, 0x0) setresgid(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r4, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_config_ext={0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) [ 492.805370] audit: type=1804 audit(1573140505.630:215): pid=9866 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir858222356/syzkaller.2LFayC/696/bus" dev="sda1" ino=16998 res=1 15:28:25 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f00000026c0)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/218, 0xda}], 0x1}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000600)=""/127, 0x7f}], 0x1}}, {{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000880)=""/76, 0x4c}, {&(0x7f0000000440)=""/44, 0x2c}, {&(0x7f0000000900)=""/69, 0x45}, {&(0x7f0000000980)=""/43, 0x2b}], 0x4}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000b00)=""/254, 0xfe}, {&(0x7f0000000c00)=""/242, 0xf2}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x5, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 15:28:25 executing program 4: r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) r1 = timerfd_create(0x0, 0x0) r2 = dup3(r1, r0, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r2, &(0x7f0000000040)={0x10002000}) [ 493.018610] audit: type=1804 audit(1573140505.660:216): pid=9866 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir858222356/syzkaller.2LFayC/696/bus" dev="sda1" ino=16998 res=1 15:28:25 executing program 1: creat(&(0x7f0000000180)='./bus\x00', 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, &(0x7f0000000340)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0, 0x0}, &(0x7f00000003c0)=0xffffffffffffff3a) setresgid(0x0, r3, 0x0) socket(0x10, 0x2, 0x0) setresgid(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r4, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_config_ext={0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) 15:28:26 executing program 3: creat(&(0x7f0000000180)='./bus\x00', 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, &(0x7f0000000340)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0, 0x0}, &(0x7f00000003c0)=0xffffffffffffff3a) setresgid(0x0, r3, 0x0) socket(0x10, 0x2, 0x0) setresgid(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r4, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_config_ext={0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) 15:28:26 executing program 4: r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) r1 = timerfd_create(0x0, 0x0) r2 = dup3(r1, r0, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r2, &(0x7f0000000040)={0x10002000}) 15:28:26 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0x12, 0x0, &(0x7f0000000380)="263abd030e98ff4dc870bd6688a8640888a8", 0x0, 0x1200}, 0x28) 15:28:26 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f00000026c0)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/218, 0xda}], 0x1}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000600)=""/127, 0x7f}], 0x1}}, {{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000880)=""/76, 0x4c}, {&(0x7f0000000440)=""/44, 0x2c}, {&(0x7f0000000900)=""/69, 0x45}, {&(0x7f0000000980)=""/43, 0x2b}], 0x4}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000b00)=""/254, 0xfe}, {&(0x7f0000000c00)=""/242, 0xf2}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x5, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 493.236568] audit: type=1804 audit(1573140505.670:217): pid=9866 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir858222356/syzkaller.2LFayC/696/bus" dev="sda1" ino=16998 res=1 [ 493.358747] audit: type=1804 audit(1573140505.680:218): pid=9866 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir858222356/syzkaller.2LFayC/696/bus" dev="sda1" ino=16998 res=1 15:28:26 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0x12, 0x0, &(0x7f0000000380)="263abd030e98ff4dc870bd6688a8640888a8", 0x0, 0x1200}, 0x28) 15:28:26 executing program 4: r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) r1 = timerfd_create(0x0, 0x0) r2 = dup3(r1, r0, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r2, &(0x7f0000000040)={0x10002000}) [ 493.484054] audit: type=1804 audit(1573140506.150:219): pid=10403 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir044348689/syzkaller.0CYXIf/706/bus" dev="sda1" ino=16994 res=1 15:28:26 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="85000000080000005d0000000000000095000000000000000a621cf434b9dbafdc0a00e9bfde51afe9c81a9cf05725caf1cae63487d70c028dcde5c0198e4796e2b7185a4650732b48588a84f8347a1b5efd0791370381e341aef1a79511dbb7006ea716bb5b94bdab4cfd808f25bfc91c15d7fb2adcdefba065af283792104d628063a7f14ab13064868942577d8953191eeb79379829652b10737d4e25a22695af1cff25340af4fc99f64e5b9fff70b24f8228bd07741c710ebde4bf17dc8f3259ec78e5b39515991b1428faf2d37919c1398f35aa2073f4c69d97a312e45eb76f1b2c8fea5443d1fb3726850310bd480355921c9c0c120d049000b3190974f06e53eb9e"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0x12, 0x0, &(0x7f0000000380)="263abd030e98ff4dc870bd6688a8640888a8", 0x0, 0x1200}, 0x28) 15:28:26 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0x12, 0x0, &(0x7f0000000380)="263abd030e98ff4dc870bd6688a8640888a8", 0x0, 0x1200}, 0x28) 15:28:26 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f00000026c0)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/218, 0xda}], 0x1}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000600)=""/127, 0x7f}], 0x1}}, {{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000880)=""/76, 0x4c}, {&(0x7f0000000440)=""/44, 0x2c}, {&(0x7f0000000900)=""/69, 0x45}, {&(0x7f0000000980)=""/43, 0x2b}], 0x4}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000b00)=""/254, 0xfe}, {&(0x7f0000000c00)=""/242, 0xf2}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x5, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 15:28:26 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0x12, 0x0, &(0x7f0000000380)="263abd030e98ff4dc870bd6688a8640888a8", 0x0, 0x1200}, 0x28) 15:28:26 executing program 4: r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) r1 = timerfd_create(0x0, 0x0) r2 = dup3(r1, r0, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r2, &(0x7f0000000040)={0x10002000}) [ 493.718349] audit: type=1804 audit(1573140506.160:220): pid=10403 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir044348689/syzkaller.0CYXIf/706/bus" dev="sda1" ino=16994 res=1 15:28:26 executing program 1: creat(&(0x7f0000000180)='./bus\x00', 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, &(0x7f0000000340)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0, 0x0}, &(0x7f00000003c0)=0xffffffffffffff3a) setresgid(0x0, r3, 0x0) socket(0x10, 0x2, 0x0) setresgid(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r4, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_config_ext={0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) 15:28:26 executing program 3: creat(&(0x7f0000000180)='./bus\x00', 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, &(0x7f0000000340)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0, 0x0}, &(0x7f00000003c0)=0xffffffffffffff3a) setresgid(0x0, r3, 0x0) socket(0x10, 0x2, 0x0) setresgid(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r4, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_config_ext={0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) 15:28:26 executing program 4: r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) r1 = timerfd_create(0x0, 0x0) r2 = dup3(r1, r0, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r2, &(0x7f0000000040)={0x10002000}) [ 493.886724] audit: type=1804 audit(1573140506.170:221): pid=10384 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir858222356/syzkaller.2LFayC/697/bus" dev="sda1" ino=16995 res=1 15:28:26 executing program 5: r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, 0x0, &(0x7f0000000040)) 15:28:26 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0x12, 0x0, &(0x7f0000000380)="263abd030e98ff4dc870bd6688a8640888a8", 0x0, 0x1200}, 0x28) 15:28:27 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, 0x0, &(0x7f0000034000)=""/95, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) [ 494.114281] audit: type=1804 audit(1573140506.180:222): pid=10384 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir858222356/syzkaller.2LFayC/697/bus" dev="sda1" ino=16995 res=1 15:28:27 executing program 5: request_key(0x0, &(0x7f00000001c0)={'syz', 0x2}, &(0x7f00000002c0)='ppp1selinux^&\x00', 0x0) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000480), 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffe}, 0x10c6b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8001) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000017c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000000540), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000000)={0x10}, 0x10) read$FUSE(r0, &(0x7f0000003000), 0x1150) write$FUSE_ENTRY(r0, &(0x7f0000000240)={0x90, 0x0, 0x2, {0x4, 0x0, 0x0, 0x353a, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x1bd4}}}, 0x90) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, &(0x7f0000000140)) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0) syncfs(0xffffffffffffffff) timer_gettime(0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000080)='./file0/file0\x00', 0xffffffffffffffff, 0x0, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000010', @ANYRESDEC=0x0, @ANYBLOB="330bf1f7022c0a565f36775580e54ca80000739350285c8a7bef8c6f43decededa8d2b8173d899233ab12889ba19e599d5046bf2fed1a320676fc84d1d5e18086648ada277c468dc1bbb3d0d8614508bdaecbe9d8c0756354471656cb78cbcb87aeb118884ec4c802d33e4b27cde1f2eb0c820a82e33fd226ae9fd9d4615ef243c9257317037957f29fad71f09c39efed845902610877b9b", @ANYRESDEC=0x0]) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f00000005c0)=0x1) preadv(0xffffffffffffffff, 0x0, 0x0, 0x2) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8001) 15:28:27 executing program 4: r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) r1 = timerfd_create(0x0, 0x0) r2 = dup3(r1, r0, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r2, &(0x7f0000000040)={0x10002000}) [ 494.245570] audit: type=1804 audit(1573140506.180:223): pid=10384 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir858222356/syzkaller.2LFayC/697/bus" dev="sda1" ino=16995 res=1 [ 494.288756] protocol 88fb is buggy, dev hsr_slave_0 15:28:27 executing program 3: creat(&(0x7f0000000180)='./bus\x00', 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, &(0x7f0000000340)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0, 0x0}, &(0x7f00000003c0)=0xffffffffffffff3a) setresgid(0x0, r3, 0x0) socket(0x10, 0x2, 0x0) setresgid(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r4, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_config_ext={0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) [ 494.294080] protocol 88fb is buggy, dev hsr_slave_1 15:28:27 executing program 1: creat(&(0x7f0000000180)='./bus\x00', 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, &(0x7f0000000340)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0, 0x0}, &(0x7f00000003c0)=0xffffffffffffff3a) setresgid(0x0, r3, 0x0) socket(0x10, 0x2, 0x0) setresgid(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r4, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_config_ext={0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) 15:28:27 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r1, 0x88, 0x67, &(0x7f0000000040)=r1, 0x4) sendmsg$kcm(r1, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x2, 0x0, @mcast2={0xff, 0x2, [0xe803]}, 0xd}, 0x80, 0x0}, 0x0) 15:28:27 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x4, @tid=r1}, 0x0) [ 494.400099] audit: type=1804 audit(1573140506.200:224): pid=10403 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir044348689/syzkaller.0CYXIf/706/bus" dev="sda1" ino=16994 res=1 15:28:27 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, 0x0, &(0x7f0000034000)=""/95, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) 15:28:27 executing program 5: request_key(0x0, &(0x7f00000001c0)={'syz', 0x2}, &(0x7f00000002c0)='ppp1selinux^&\x00', 0x0) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000480), 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffe}, 0x10c6b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8001) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000017c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000000540), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000000)={0x10}, 0x10) read$FUSE(r0, &(0x7f0000003000), 0x1150) write$FUSE_ENTRY(r0, &(0x7f0000000240)={0x90, 0x0, 0x2, {0x4, 0x0, 0x0, 0x353a, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x1bd4}}}, 0x90) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, &(0x7f0000000140)) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0) syncfs(0xffffffffffffffff) timer_gettime(0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000080)='./file0/file0\x00', 0xffffffffffffffff, 0x0, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000010', @ANYRESDEC=0x0, @ANYBLOB="330bf1f7022c0a565f36775580e54ca80000739350285c8a7bef8c6f43decededa8d2b8173d899233ab12889ba19e599d5046bf2fed1a320676fc84d1d5e18086648ada277c468dc1bbb3d0d8614508bdaecbe9d8c0756354471656cb78cbcb87aeb118884ec4c802d33e4b27cde1f2eb0c820a82e33fd226ae9fd9d4615ef243c9257317037957f29fad71f09c39efed845902610877b9b", @ANYRESDEC=0x0]) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f00000005c0)=0x1) preadv(0xffffffffffffffff, 0x0, 0x0, 0x2) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8001) 15:28:27 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r1, 0x88, 0x67, &(0x7f0000000040)=r1, 0x4) sendmsg$kcm(r1, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x2, 0x0, @mcast2={0xff, 0x2, [0xe803]}, 0xd}, 0x80, 0x0}, 0x0) 15:28:27 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x4, @tid=r1}, 0x0) 15:28:27 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, 0x0, &(0x7f0000034000)=""/95, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) 15:28:27 executing program 3: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x4, @tid=r1}, 0x0) 15:28:27 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x4, @tid=r1}, 0x0) 15:28:27 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x4, @tid=r1}, 0x0) 15:28:27 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r1, 0x88, 0x67, &(0x7f0000000040)=r1, 0x4) sendmsg$kcm(r1, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x2, 0x0, @mcast2={0xff, 0x2, [0xe803]}, 0xd}, 0x80, 0x0}, 0x0) 15:28:27 executing program 5: request_key(0x0, &(0x7f00000001c0)={'syz', 0x2}, &(0x7f00000002c0)='ppp1selinux^&\x00', 0x0) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000480), 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffe}, 0x10c6b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8001) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000017c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000000540), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000000)={0x10}, 0x10) read$FUSE(r0, &(0x7f0000003000), 0x1150) write$FUSE_ENTRY(r0, &(0x7f0000000240)={0x90, 0x0, 0x2, {0x4, 0x0, 0x0, 0x353a, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x1bd4}}}, 0x90) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, &(0x7f0000000140)) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0) syncfs(0xffffffffffffffff) timer_gettime(0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000080)='./file0/file0\x00', 0xffffffffffffffff, 0x0, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000010', @ANYRESDEC=0x0, @ANYBLOB="330bf1f7022c0a565f36775580e54ca80000739350285c8a7bef8c6f43decededa8d2b8173d899233ab12889ba19e599d5046bf2fed1a320676fc84d1d5e18086648ada277c468dc1bbb3d0d8614508bdaecbe9d8c0756354471656cb78cbcb87aeb118884ec4c802d33e4b27cde1f2eb0c820a82e33fd226ae9fd9d4615ef243c9257317037957f29fad71f09c39efed845902610877b9b", @ANYRESDEC=0x0]) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f00000005c0)=0x1) preadv(0xffffffffffffffff, 0x0, 0x0, 0x2) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8001) 15:28:27 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x4, @tid=r1}, 0x0) 15:28:27 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x4, @tid=r1}, 0x0) 15:28:27 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, 0x0, &(0x7f0000034000)=""/95, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) 15:28:27 executing program 3: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x4, @tid=r1}, 0x0) 15:28:28 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r1, 0x88, 0x67, &(0x7f0000000040)=r1, 0x4) sendmsg$kcm(r1, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x2, 0x0, @mcast2={0xff, 0x2, [0xe803]}, 0xd}, 0x80, 0x0}, 0x0) 15:28:28 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x4, @tid=r1}, 0x0) 15:28:28 executing program 4: request_key(0x0, &(0x7f00000001c0)={'syz', 0x2}, &(0x7f00000002c0)='ppp1selinux^&\x00', 0x0) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000480), 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffe}, 0x10c6b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8001) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000017c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000000540), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000000)={0x10}, 0x10) read$FUSE(r0, &(0x7f0000003000), 0x1150) write$FUSE_ENTRY(r0, &(0x7f0000000240)={0x90, 0x0, 0x2, {0x4, 0x0, 0x0, 0x353a, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x1bd4}}}, 0x90) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, &(0x7f0000000140)) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0) syncfs(0xffffffffffffffff) timer_gettime(0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000080)='./file0/file0\x00', 0xffffffffffffffff, 0x0, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000010', @ANYRESDEC=0x0, @ANYBLOB="330bf1f7022c0a565f36775580e54ca80000739350285c8a7bef8c6f43decededa8d2b8173d899233ab12889ba19e599d5046bf2fed1a320676fc84d1d5e18086648ada277c468dc1bbb3d0d8614508bdaecbe9d8c0756354471656cb78cbcb87aeb118884ec4c802d33e4b27cde1f2eb0c820a82e33fd226ae9fd9d4615ef243c9257317037957f29fad71f09c39efed845902610877b9b", @ANYRESDEC=0x0]) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f00000005c0)=0x1) preadv(0xffffffffffffffff, 0x0, 0x0, 0x2) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8001) 15:28:28 executing program 3: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x4, @tid=r1}, 0x0) 15:28:28 executing program 2: request_key(0x0, &(0x7f00000001c0)={'syz', 0x2}, &(0x7f00000002c0)='ppp1selinux^&\x00', 0x0) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000480), 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffe}, 0x10c6b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8001) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000017c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000000540), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000000)={0x10}, 0x10) read$FUSE(r0, &(0x7f0000003000), 0x1150) write$FUSE_ENTRY(r0, &(0x7f0000000240)={0x90, 0x0, 0x2, {0x4, 0x0, 0x0, 0x353a, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x1bd4}}}, 0x90) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, &(0x7f0000000140)) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0) syncfs(0xffffffffffffffff) timer_gettime(0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000080)='./file0/file0\x00', 0xffffffffffffffff, 0x0, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000010', @ANYRESDEC=0x0, @ANYBLOB="330bf1f7022c0a565f36775580e54ca80000739350285c8a7bef8c6f43decededa8d2b8173d899233ab12889ba19e599d5046bf2fed1a320676fc84d1d5e18086648ada277c468dc1bbb3d0d8614508bdaecbe9d8c0756354471656cb78cbcb87aeb118884ec4c802d33e4b27cde1f2eb0c820a82e33fd226ae9fd9d4615ef243c9257317037957f29fad71f09c39efed845902610877b9b", @ANYRESDEC=0x0]) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f00000005c0)=0x1) preadv(0xffffffffffffffff, 0x0, 0x0, 0x2) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8001) 15:28:28 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, 0x0, &(0x7f0000034000)=""/95, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) 15:28:28 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, 0x0, &(0x7f0000034000)=""/95, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) 15:28:28 executing program 5: request_key(0x0, &(0x7f00000001c0)={'syz', 0x2}, &(0x7f00000002c0)='ppp1selinux^&\x00', 0x0) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000480), 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffe}, 0x10c6b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8001) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000017c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000000540), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000000)={0x10}, 0x10) read$FUSE(r0, &(0x7f0000003000), 0x1150) write$FUSE_ENTRY(r0, &(0x7f0000000240)={0x90, 0x0, 0x2, {0x4, 0x0, 0x0, 0x353a, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x1bd4}}}, 0x90) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, &(0x7f0000000140)) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0) syncfs(0xffffffffffffffff) timer_gettime(0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000080)='./file0/file0\x00', 0xffffffffffffffff, 0x0, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000010', @ANYRESDEC=0x0, @ANYBLOB="330bf1f7022c0a565f36775580e54ca80000739350285c8a7bef8c6f43decededa8d2b8173d899233ab12889ba19e599d5046bf2fed1a320676fc84d1d5e18086648ada277c468dc1bbb3d0d8614508bdaecbe9d8c0756354471656cb78cbcb87aeb118884ec4c802d33e4b27cde1f2eb0c820a82e33fd226ae9fd9d4615ef243c9257317037957f29fad71f09c39efed845902610877b9b", @ANYRESDEC=0x0]) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f00000005c0)=0x1) preadv(0xffffffffffffffff, 0x0, 0x0, 0x2) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8001) 15:28:28 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, 0x0, &(0x7f0000034000)=""/95, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) 15:28:28 executing program 4: request_key(0x0, &(0x7f00000001c0)={'syz', 0x2}, &(0x7f00000002c0)='ppp1selinux^&\x00', 0x0) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000480), 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffe}, 0x10c6b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8001) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000017c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000000540), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000000)={0x10}, 0x10) read$FUSE(r0, &(0x7f0000003000), 0x1150) write$FUSE_ENTRY(r0, &(0x7f0000000240)={0x90, 0x0, 0x2, {0x4, 0x0, 0x0, 0x353a, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x1bd4}}}, 0x90) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, &(0x7f0000000140)) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0) syncfs(0xffffffffffffffff) timer_gettime(0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000080)='./file0/file0\x00', 0xffffffffffffffff, 0x0, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000010', @ANYRESDEC=0x0, @ANYBLOB="330bf1f7022c0a565f36775580e54ca80000739350285c8a7bef8c6f43decededa8d2b8173d899233ab12889ba19e599d5046bf2fed1a320676fc84d1d5e18086648ada277c468dc1bbb3d0d8614508bdaecbe9d8c0756354471656cb78cbcb87aeb118884ec4c802d33e4b27cde1f2eb0c820a82e33fd226ae9fd9d4615ef243c9257317037957f29fad71f09c39efed845902610877b9b", @ANYRESDEC=0x0]) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f00000005c0)=0x1) preadv(0xffffffffffffffff, 0x0, 0x0, 0x2) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8001) 15:28:28 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, 0x0, &(0x7f0000034000)=""/95, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) 15:28:28 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, 0x0, &(0x7f0000034000)=""/95, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) 15:28:28 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, 0x0, &(0x7f0000034000)=""/95, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) 15:28:28 executing program 2: request_key(0x0, &(0x7f00000001c0)={'syz', 0x2}, &(0x7f00000002c0)='ppp1selinux^&\x00', 0x0) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000480), 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffe}, 0x10c6b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8001) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000017c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000000540), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000000)={0x10}, 0x10) read$FUSE(r0, &(0x7f0000003000), 0x1150) write$FUSE_ENTRY(r0, &(0x7f0000000240)={0x90, 0x0, 0x2, {0x4, 0x0, 0x0, 0x353a, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x1bd4}}}, 0x90) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, &(0x7f0000000140)) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0) syncfs(0xffffffffffffffff) timer_gettime(0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000080)='./file0/file0\x00', 0xffffffffffffffff, 0x0, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000010', @ANYRESDEC=0x0, @ANYBLOB="330bf1f7022c0a565f36775580e54ca80000739350285c8a7bef8c6f43decededa8d2b8173d899233ab12889ba19e599d5046bf2fed1a320676fc84d1d5e18086648ada277c468dc1bbb3d0d8614508bdaecbe9d8c0756354471656cb78cbcb87aeb118884ec4c802d33e4b27cde1f2eb0c820a82e33fd226ae9fd9d4615ef243c9257317037957f29fad71f09c39efed845902610877b9b", @ANYRESDEC=0x0]) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f00000005c0)=0x1) preadv(0xffffffffffffffff, 0x0, 0x0, 0x2) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8001) [ 495.968725] protocol 88fb is buggy, dev hsr_slave_0 [ 495.973948] protocol 88fb is buggy, dev hsr_slave_1 15:28:28 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, 0x0, &(0x7f0000034000)=""/95, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) 15:28:28 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, 0x0, &(0x7f0000034000)=""/95, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) 15:28:28 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_MASTER={0x8, 0xa, r8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) 15:28:29 executing program 4: request_key(0x0, &(0x7f00000001c0)={'syz', 0x2}, &(0x7f00000002c0)='ppp1selinux^&\x00', 0x0) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000480), 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffe}, 0x10c6b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8001) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000017c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000000540), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000000)={0x10}, 0x10) read$FUSE(r0, &(0x7f0000003000), 0x1150) write$FUSE_ENTRY(r0, &(0x7f0000000240)={0x90, 0x0, 0x2, {0x4, 0x0, 0x0, 0x353a, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x1bd4}}}, 0x90) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, &(0x7f0000000140)) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0) syncfs(0xffffffffffffffff) timer_gettime(0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000080)='./file0/file0\x00', 0xffffffffffffffff, 0x0, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000010', @ANYRESDEC=0x0, @ANYBLOB="330bf1f7022c0a565f36775580e54ca80000739350285c8a7bef8c6f43decededa8d2b8173d899233ab12889ba19e599d5046bf2fed1a320676fc84d1d5e18086648ada277c468dc1bbb3d0d8614508bdaecbe9d8c0756354471656cb78cbcb87aeb118884ec4c802d33e4b27cde1f2eb0c820a82e33fd226ae9fd9d4615ef243c9257317037957f29fad71f09c39efed845902610877b9b", @ANYRESDEC=0x0]) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f00000005c0)=0x1) preadv(0xffffffffffffffff, 0x0, 0x0, 0x2) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8001) 15:28:29 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, 0x0, &(0x7f0000034000)=""/95, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) 15:28:29 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r4) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00-\x00'], 0x1}}, 0x0) splice(r3, 0x0, r4, 0x0, 0x100000000, 0x0) [ 496.337211] bridge1: port 1(bridge_slave_0) entered blocking state [ 496.369171] protocol 88fb is buggy, dev hsr_slave_0 [ 496.374906] ================================================================== [ 496.382863] BUG: KASAN: use-after-free in dev_queue_xmit_nit+0x896/0xa10 [ 496.389750] Read of size 8 at addr ffff88808f8b3f30 by task syz-executor.2/12060 [ 496.389757] [ 496.389779] CPU: 0 PID: 12060 Comm: syz-executor.2 Not tainted 4.19.82 #0 [ 496.389786] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 496.389791] Call Trace: [ 496.389796] [ 496.389893] dump_stack+0x172/0x1f0 [ 496.389917] ? dev_queue_xmit_nit+0x896/0xa10 [ 496.390015] print_address_description.cold+0x7c/0x20d [ 496.428808] ? dev_queue_xmit_nit+0x896/0xa10 [ 496.428823] kasan_report.cold+0x8c/0x2ba [ 496.428839] __asan_report_load8_noabort+0x14/0x20 [ 496.428850] dev_queue_xmit_nit+0x896/0xa10 [ 496.428872] dev_hard_start_xmit+0xa7/0x980 [ 496.434893] bridge1: port 1(bridge_slave_0) entered disabled state [ 496.438684] __dev_queue_xmit+0x2704/0x2fe0 [ 496.438702] ? kmem_cache_alloc+0x565/0x700 [ 496.438720] ? netdev_pick_tx+0x300/0x300 [ 496.438783] ? __copy_skb_header+0x33d/0x560 [ 496.447816] ? skb_checksum+0xc0/0xc0 [ 496.447914] ? rcu_read_lock_sched_held+0x110/0x130 [ 496.447935] ? kasan_check_write+0x14/0x20 [ 496.456567] ? __skb_clone+0x613/0x870 [ 496.467187] dev_queue_xmit+0x18/0x20 [ 496.467199] ? dev_queue_xmit+0x18/0x20 [ 496.467221] hsr_forward_skb+0xd2e/0x1c10 [ 496.475851] send_hsr_supervision_frame+0x8c8/0xf30 [ 496.475864] ? hsr_announce+0x323/0x3b0 [ 496.475875] ? hsr_port_get_hsr+0x6d/0xd0 [ 496.475895] hsr_announce+0x12f/0x3b0 [ 496.484584] device bridge_slave_0 entered promiscuous mode [ 496.489290] call_timer_fn+0x18d/0x720 [ 496.489311] ? send_hsr_supervision_frame+0xf30/0xf30 [ 496.509324] ? process_timeout+0x40/0x40 [ 496.509352] ? send_hsr_supervision_frame+0xf30/0xf30 [ 496.509363] run_timer_softirq+0x64f/0x16a0 [ 496.509382] ? add_timer+0xbe0/0xbe0 [ 496.518446] ? __lock_is_held+0xb6/0x140 [ 496.518485] __do_softirq+0x25c/0x921 [ 496.566302] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 496.571856] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 496.577511] irq_exit+0x180/0x1d0 [ 496.580988] smp_apic_timer_interrupt+0x13b/0x550 [ 496.585877] apic_timer_interrupt+0xf/0x20 [ 496.590115] [ 496.592367] RIP: 0010:__rcu_read_unlock+0x103/0x170 [ 496.597391] Code: 83 c0 03 38 d0 7c 04 84 d2 75 64 8b 83 74 03 00 00 85 c0 75 6b 48 b8 00 00 00 00 00 fc ff df 4c 89 e2 48 c1 ea 03 0f b6 04 02 <84> c0 74 04 3c 03 7e 44 c7 83 70 03 00 00 00 00 00 00 e9 32 ff ff [ 496.616310] RSP: 0018:ffff8880675ff660 EFLAGS: 00000a02 ORIG_RAX: ffffffffffffff13 [ 496.623547] selinux_nlmsg_perm: 35 callbacks suppressed [ 496.623563] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=12516 comm=syz-executor.1 [ 496.624030] RAX: 0000000000000000 RBX: ffff888076092680 RCX: ffffffff815903c1 [ 496.648731] RDX: 1ffff1100ec1253e RSI: 0000000000000004 RDI: ffff8880760929f4 [ 496.657490] RBP: ffff8880675ff670 R08: 1ffff11015d04732 R09: ffffed1015d04733 [ 496.657516] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=12516 comm=syz-executor.1 [ 496.664789] R10: ffffed1015d04732 R11: ffff8880ae823993 R12: ffff8880760929f0 [ 496.664797] R13: ffffea0001d473c8 R14: 0000000000000000 R15: dead000000000100 [ 496.664830] ? rcu_dynticks_curr_cpu_in_eqs+0x51/0xb0 [ 496.664922] __unlock_page_memcg+0x58/0x100 [ 496.664944] unlock_page_memcg+0x2c/0x40 [ 496.691633] page_remove_rmap+0x57b/0x12c0 [ 496.691681] ? __tlb_remove_page_size+0x18c/0x500 [ 496.714278] unmap_page_range+0xd80/0x1e70 [ 496.718548] ? vm_normal_page_pmd+0x400/0x400 [ 496.723052] ? retint_kernel+0x2d/0x2d [ 496.723066] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 496.723177] ? uprobe_munmap+0xad/0x2b0 [ 496.737123] unmap_single_vma+0x19d/0x300 [ 496.741299] unmap_vmas+0xae/0x180 [ 496.744863] exit_mmap+0x2c2/0x530 [ 496.747162] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=12516 comm=syz-executor.1 [ 496.748419] ? __ia32_sys_munmap+0x80/0x80 [ 496.748451] ? __khugepaged_exit+0x2da/0x400 [ 496.764736] ? rcu_read_lock_sched_held+0x110/0x130 [ 496.764759] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 496.774165] ? __khugepaged_exit+0xcf/0x400 [ 496.774183] mmput+0x15f/0x4c0 [ 496.774200] do_exit+0x899/0x2fa0 [ 496.780623] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=12516 comm=syz-executor.1 [ 496.784057] ? lockdep_hardirqs_on+0x415/0x5d0 [ 496.784142] ? trace_hardirqs_on_caller+0x6a/0x220 [ 496.784173] ? calibrate_delay.cold+0x42f/0x4a7 [ 496.787973] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=12516 comm=syz-executor.1 [ 496.790800] ? mm_update_next_owner+0x660/0x660 [ 496.790820] ? retint_kernel+0x2d/0x2d [ 496.790839] do_group_exit+0x135/0x370 [ 496.790850] ? _raw_spin_unlock_irq+0x54/0x90 [ 496.790916] get_signal+0x3ec/0x1fc0 [ 496.807586] ? __might_fault+0x12b/0x1e0 [ 496.807673] do_signal+0x95/0x1960 [ 496.818015] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 496.818032] ? setup_sigcontext+0x7d0/0x7d0 [ 496.818049] ? lockdep_hardirqs_on+0x415/0x5d0 [ 496.818069] ? retint_kernel+0x2d/0x2d [ 496.831193] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=12516 comm=syz-executor.1 [ 496.834935] ? trace_hardirqs_on_caller+0x6a/0x220 [ 496.834952] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 496.834966] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 496.834985] ? retint_kernel+0x2d/0x2d [ 496.839500] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=12516 comm=syz-executor.1 [ 496.842749] ? exit_to_usermode_loop+0x23c/0x2c0 [ 496.842768] exit_to_usermode_loop+0x244/0x2c0 [ 496.842790] do_syscall_64+0x53d/0x620 [ 496.850980] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 496.850992] RIP: 0033:0x45a219 [ 496.851007] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 496.851014] RSP: 002b:00007fc6711f2cf8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 496.851034] RAX: fffffffffffffe00 RBX: 000000000075bf28 RCX: 000000000045a219 [ 496.856129] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=12516 comm=syz-executor.1 [ 496.858708] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000000075bf28 [ 496.858716] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 496.858723] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000075bf2c [ 496.858731] R13: 00007ffcfded647f R14: 00007fc6711f39c0 R15: 000000000075bf2c [ 496.858751] [ 496.858758] Allocated by task 12321: [ 496.858775] save_stack+0x45/0xd0 [ 496.858795] kasan_kmalloc+0xce/0xf0 [ 496.868095] __kmalloc+0x15d/0x750 [ 496.868190] sk_prot_alloc+0x19c/0x2e0 [ 496.868204] sk_alloc+0x39/0xf70 [ 496.874514] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=12516 comm=syz-executor.1 [ 496.877615] packet_create+0x11e/0x860 [ 496.877632] __sock_create+0x3d8/0x730 [ 496.894579] __sys_socket+0x103/0x220 [ 496.894591] __x64_sys_socket+0x73/0xb0 [ 496.894605] do_syscall_64+0xfd/0x620 [ 496.894624] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 496.904091] [ 496.904099] Freed by task 12302: [ 496.904117] save_stack+0x45/0xd0 [ 496.904127] __kasan_slab_free+0x102/0x150 [ 496.904142] kasan_slab_free+0xe/0x10 [ 496.908862] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=12516 comm=syz-executor.1 [ 496.920142] kfree+0xcf/0x220 [ 496.920158] __sk_destruct+0x4a2/0x680 [ 496.920169] sk_destruct+0xc8/0x100 [ 496.920179] __sk_free+0xce/0x300 [ 496.920189] sk_free+0x42/0x50 [ 496.920201] packet_release+0x927/0xc60 [ 496.920288] __sock_release+0xce/0x2a0 [ 496.929636] sock_close+0x1b/0x30 [ 496.929694] __fput+0x2dd/0x8b0 15:28:29 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_MASTER={0x8, 0xa, r8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) 15:28:29 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r4) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00-\x00'], 0x1}}, 0x0) splice(r3, 0x0, r4, 0x0, 0x100000000, 0x0) 15:28:29 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_MASTER={0x8, 0xa, r8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) [ 496.929707] ____fput+0x16/0x20 [ 496.938811] task_work_run+0x145/0x1c0 [ 496.938831] exit_to_usermode_loop+0x273/0x2c0 [ 496.960913] do_syscall_64+0x53d/0x620 [ 496.960929] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 496.960932] [ 496.960941] The buggy address belongs to the object at ffff88808f8b3740 [ 496.960941] which belongs to the cache kmalloc-2048 of size 2048 [ 496.960951] The buggy address is located 2032 bytes inside of [ 496.960951] 2048-byte region [ffff88808f8b3740, ffff88808f8b3f40) [ 496.960954] The buggy address belongs to the page: 15:28:30 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r4) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00-\x00'], 0x1}}, 0x0) splice(r3, 0x0, r4, 0x0, 0x100000000, 0x0) [ 496.960966] page:ffffea00023e2c80 count:1 mapcount:0 mapping:ffff88812c3f0c40 index:0x0 compound_mapcount: 0 [ 496.974113] kobject: 'tx-0' (0000000087830406): fill_kobj_path: path = '/devices/virtual/net/bridge2/queues/tx-0' [ 496.976034] flags: 0x1fffc0000008100(slab|head) [ 496.976054] raw: 01fffc0000008100 ffffea0001a70508 ffffea000285c908 ffff88812c3f0c40 [ 496.976068] raw: 0000000000000000 ffff88808f8b2640 0000000100000003 0000000000000000 [ 496.976079] page dumped because: kasan: bad access detected [ 497.021497] kobject: 'brif' (0000000078e7083a): kobject_add_internal: parent: 'bridge2', set: '' [ 497.022608] [ 497.022613] Memory state around the buggy address: [ 497.022627] ffff88808f8b3e00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 497.022636] ffff88808f8b3e80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 497.022648] >ffff88808f8b3f00: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 497.031365] kobject: 'batman_adv' (00000000d0552148): kobject_add_internal: parent: 'bridge2', set: '' [ 497.033351] ^ [ 497.033364] ffff88808f8b3f80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 497.033377] ffff88808f8b4000: fc fc fc fc fc fc fc fc fb fb fb fb fb fb fb fb [ 497.092949] kobject: 'loop5' (00000000e382657e): kobject_uevent_env [ 497.093717] ================================================================== [ 497.127212] kobject: 'loop5' (00000000e382657e): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 497.150090] kobject: 'bridge3' (00000000c8c9d8de): kobject_add_internal: parent: 'net', set: 'devices' [ 497.153380] Disabling lock debugging due to kernel taint [ 497.153514] Kernel panic - not syncing: panic_on_warn set ... [ 497.153514] [ 497.179480] kobject: 'loop0' (0000000091c471fb): kobject_uevent_env [ 497.185219] CPU: 0 PID: 12060 Comm: syz-executor.2 Tainted: G B 4.19.82 #0 [ 497.199020] kobject: 'bridge3' (00000000c8c9d8de): kobject_uevent_env [ 497.200076] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 497.200081] Call Trace: [ 497.200087] [ 497.200109] dump_stack+0x172/0x1f0 15:28:30 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r4) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00-\x00'], 0x1}}, 0x0) splice(r3, 0x0, r4, 0x0, 0x100000000, 0x0) [ 497.200129] ? dev_queue_xmit_nit+0x896/0xa10 [ 497.216835] kobject: 'loop0' (0000000091c471fb): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 497.223061] panic+0x26a/0x50e [ 497.223073] ? __warn_printk+0xf3/0xf3 [ 497.223087] ? dev_queue_xmit_nit+0x896/0xa10 [ 497.223108] ? trace_hardirqs_on+0x5e/0x220 [ 497.244083] kobject: 'bridge3' (00000000c8c9d8de): fill_kobj_path: path = '/devices/virtual/net/bridge3' [ 497.246568] ? trace_hardirqs_on+0x5e/0x220 [ 497.246590] ? dev_queue_xmit_nit+0x896/0xa10 [ 497.252232] kobject: 'queues' (0000000051139120): kobject_add_internal: parent: 'bridge3', set: '' [ 497.253130] kasan_end_report+0x47/0x4f [ 497.253146] kasan_report.cold+0xa9/0x2ba [ 497.270205] kobject: 'queues' (0000000051139120): kobject_uevent_env [ 497.275209] __asan_report_load8_noabort+0x14/0x20 [ 497.275230] dev_queue_xmit_nit+0x896/0xa10 [ 497.291692] kobject: 'queues' (0000000051139120): kobject_uevent_env: filter function caused the event to drop! [ 497.297555] dev_hard_start_xmit+0xa7/0x980 [ 497.297573] __dev_queue_xmit+0x2704/0x2fe0 [ 497.305368] kobject: 'rx-0' (00000000727511be): kobject_add_internal: parent: 'queues', set: 'queues' [ 497.311314] ? kmem_cache_alloc+0x565/0x700 [ 497.311332] ? netdev_pick_tx+0x300/0x300 [ 497.311343] ? __copy_skb_header+0x33d/0x560 [ 497.311357] ? skb_checksum+0xc0/0xc0 [ 497.320083] kobject: 'rx-0' (00000000727511be): kobject_uevent_env [ 497.328147] ? rcu_read_lock_sched_held+0x110/0x130 [ 497.328163] ? kasan_check_write+0x14/0x20 [ 497.328174] ? __skb_clone+0x613/0x870 [ 497.328194] dev_queue_xmit+0x18/0x20 [ 497.338498] kobject: 'rx-0' (00000000727511be): fill_kobj_path: path = '/devices/virtual/net/bridge3/queues/rx-0' [ 497.343063] ? dev_queue_xmit+0x18/0x20 [ 497.343079] hsr_forward_skb+0xd2e/0x1c10 [ 497.343100] send_hsr_supervision_frame+0x8c8/0xf30 [ 497.353151] kobject: 'tx-0' (00000000c481a8a5): kobject_add_internal: parent: 'queues', set: 'queues' [ 497.356849] ? hsr_announce+0x323/0x3b0 [ 497.356860] ? hsr_port_get_hsr+0x6d/0xd0 [ 497.356875] hsr_announce+0x12f/0x3b0 [ 497.367282] kobject: 'tx-0' (00000000c481a8a5): kobject_uevent_env [ 497.371746] call_timer_fn+0x18d/0x720 [ 497.371765] ? send_hsr_supervision_frame+0xf30/0xf30 [ 497.371775] ? process_timeout+0x40/0x40 [ 497.371792] ? send_hsr_supervision_frame+0xf30/0xf30 [ 497.382667] kobject: 'tx-0' (00000000c481a8a5): fill_kobj_path: path = '/devices/virtual/net/bridge3/queues/tx-0' [ 497.383874] run_timer_softirq+0x64f/0x16a0 [ 497.383891] ? add_timer+0xbe0/0xbe0 [ 497.383911] ? __lock_is_held+0xb6/0x140 [ 497.399285] kobject: 'brif' (00000000d851931b): kobject_add_internal: parent: 'bridge3', set: '' [ 497.403695] __do_softirq+0x25c/0x921 [ 497.403715] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 497.410029] kobject: 'batman_adv' (0000000097568879): kobject_add_internal: parent: 'bridge3', set: '' [ 497.410774] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 497.410809] irq_exit+0x180/0x1d0 [ 497.669462] smp_apic_timer_interrupt+0x13b/0x550 [ 497.674296] apic_timer_interrupt+0xf/0x20 [ 497.678600] [ 497.680833] RIP: 0010:__rcu_read_unlock+0x103/0x170 [ 497.685836] Code: 83 c0 03 38 d0 7c 04 84 d2 75 64 8b 83 74 03 00 00 85 c0 75 6b 48 b8 00 00 00 00 00 fc ff df 4c 89 e2 48 c1 ea 03 0f b6 04 02 <84> c0 74 04 3c 03 7e 44 c7 83 70 03 00 00 00 00 00 00 e9 32 ff ff [ 497.704813] RSP: 0018:ffff8880675ff660 EFLAGS: 00000a02 ORIG_RAX: ffffffffffffff13 [ 497.712521] RAX: 0000000000000000 RBX: ffff888076092680 RCX: ffffffff815903c1 [ 497.719804] RDX: 1ffff1100ec1253e RSI: 0000000000000004 RDI: ffff8880760929f4 [ 497.727071] RBP: ffff8880675ff670 R08: 1ffff11015d04732 R09: ffffed1015d04733 [ 497.734326] R10: ffffed1015d04732 R11: ffff8880ae823993 R12: ffff8880760929f0 [ 497.741577] R13: ffffea0001d473c8 R14: 0000000000000000 R15: dead000000000100 [ 497.748850] ? rcu_dynticks_curr_cpu_in_eqs+0x51/0xb0 [ 497.754044] __unlock_page_memcg+0x58/0x100 [ 497.758354] unlock_page_memcg+0x2c/0x40 [ 497.762401] page_remove_rmap+0x57b/0x12c0 [ 497.766625] ? __tlb_remove_page_size+0x18c/0x500 [ 497.771451] unmap_page_range+0xd80/0x1e70 [ 497.775685] ? vm_normal_page_pmd+0x400/0x400 [ 497.780165] ? retint_kernel+0x2d/0x2d [ 497.784036] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 497.789555] ? uprobe_munmap+0xad/0x2b0 [ 497.793515] unmap_single_vma+0x19d/0x300 [ 497.797648] unmap_vmas+0xae/0x180 [ 497.801178] exit_mmap+0x2c2/0x530 [ 497.804703] ? __ia32_sys_munmap+0x80/0x80 [ 497.808935] ? __khugepaged_exit+0x2da/0x400 [ 497.813330] ? rcu_read_lock_sched_held+0x110/0x130 [ 497.818328] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 497.823848] ? __khugepaged_exit+0xcf/0x400 [ 497.828155] mmput+0x15f/0x4c0 [ 497.831345] do_exit+0x899/0x2fa0 [ 497.834965] ? lockdep_hardirqs_on+0x415/0x5d0 [ 497.839535] ? trace_hardirqs_on_caller+0x6a/0x220 [ 497.844449] ? calibrate_delay.cold+0x42f/0x4a7 [ 497.849130] ? mm_update_next_owner+0x660/0x660 [ 497.854145] ? retint_kernel+0x2d/0x2d [ 497.858024] do_group_exit+0x135/0x370 [ 497.861895] ? _raw_spin_unlock_irq+0x54/0x90 [ 497.866403] get_signal+0x3ec/0x1fc0 [ 497.870109] ? __might_fault+0x12b/0x1e0 [ 497.874160] do_signal+0x95/0x1960 [ 497.877692] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 497.882430] ? setup_sigcontext+0x7d0/0x7d0 [ 497.886733] ? lockdep_hardirqs_on+0x415/0x5d0 [ 497.891401] ? retint_kernel+0x2d/0x2d [ 497.895299] ? trace_hardirqs_on_caller+0x6a/0x220 [ 497.900224] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 497.904972] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 497.909727] ? retint_kernel+0x2d/0x2d [ 497.913603] ? exit_to_usermode_loop+0x23c/0x2c0 [ 497.918359] exit_to_usermode_loop+0x244/0x2c0 [ 497.922926] do_syscall_64+0x53d/0x620 [ 497.926818] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 497.932003] RIP: 0033:0x45a219 [ 497.935189] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 497.954089] RSP: 002b:00007fc6711f2cf8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 497.964129] RAX: fffffffffffffe00 RBX: 000000000075bf28 RCX: 000000000045a219 [ 497.971382] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000000075bf28 [ 497.978645] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 497.985900] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000075bf2c [ 497.993150] R13: 00007ffcfded647f R14: 00007fc6711f39c0 R15: 000000000075bf2c [ 498.001976] Kernel Offset: disabled [ 498.005603] Rebooting in 86400 seconds..