0x4}}, 0xa0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000003ec0)='/selinux/user\x00', 0x2, 0x0) r20 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r20, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(r20, 0x5420, &(0x7f00000000c0)=0xb3) syz_open_pts(r20, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) syz_open_pts(0xffffffffffffffff, 0x0) r21 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r21, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(r21, 0x5420, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x5437, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x5437, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) 03:33:30 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) openat(0xffffffffffffff9c, 0x0, 0x8000, 0x20) sched_setattr(0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f00000001c0)) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) write$P9_RGETATTR(r1, &(0x7f0000000440)={0xa0, 0x19, 0x0, {0x2, {0x10, 0x4, 0x4}, 0x0, 0x0, r3, 0x4e0, 0x10001, 0xfff, 0x0, 0x306e, 0x445, 0x0, 0x2, 0x0, 0x7f, 0x2, 0x1, 0x101, 0x4, 0x80000001}}, 0xa0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(r4, 0x5437, 0x0) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f00000003c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r6, 0x0) getgid() ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) syz_open_pts(0xffffffffffffffff, 0x0) r7 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r8 = syz_open_pts(r7, 0x0) ioctl$TCXONC(r8, 0x5437, 0x0) memfd_create(&(0x7f0000000440)='wlan1\xde\x00', 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)=0xb3) ioctl$TCXONC(0xffffffffffffffff, 0x5437, 0x0) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(r9, 0x5420, &(0x7f00000000c0)) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) setfsgid(0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000440)={0xa0, 0x19, 0x1, {0x0, {0x10, 0x4, 0x4}, 0x0, 0x0, 0x0, 0x4e0, 0x10001, 0xfff, 0xfffffffffffffffd, 0x306e, 0x445, 0x4, 0x0, 0x0, 0x7f, 0x2}}, 0xa0) socket$nl_route(0x10, 0x3, 0x0) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r10, 0x5420, &(0x7f00000000c0)=0xb3) syz_open_pts(r10, 0x0) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r11, 0x5420, &(0x7f00000000c0)=0xb3) syz_open_pts(r11, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat(0xffffffffffffffff, 0x0, 0x600080, 0x2) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r12, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)=0xb3) syz_open_pts(r12, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x5437, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getresgid(&(0x7f0000000f80), 0x0, &(0x7f0000001000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) r13 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x10, &(0x7f0000000040)=0xffff, 0x4) sendto$unix(r13, 0x0, 0x0, 0x0, &(0x7f0000000140)=@abs, 0x6e) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)=0xb3) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000010c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0x1) r14 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev, @in6}}, {{@in6=@mcast2}, 0x0, @in=@multicast2}}, &(0x7f00000001c0)=0xe8) r15 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) setfsgid(0x0) write$P9_RGETATTR(r14, &(0x7f0000000440)={0xa0, 0x19, 0x1, {0x2, {0x10, 0x4, 0x4}, 0x0, 0x0, r16, 0x4e0, 0x0, 0x0, 0xfffffffffffffffd, 0x306e, 0x0, 0x4, 0x2, 0x0, 0x0, 0x2}}, 0xa0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) r17 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(r17, 0x5437, 0x0) syz_open_dev$vivid(&(0x7f0000003780)='/dev/video#\x00', 0x2, 0x2) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) syz_open_pts(0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000037c0), &(0x7f0000003800)=0xc) r18 = socket(0x200040000000015, 0x805, 0x3) r19 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r18, 0x29, 0x23, 0x0, &(0x7f00000001c0)) socket$nl_xfrm(0x10, 0x3, 0x6) setfsgid(0x0) write$P9_RGETATTR(r19, &(0x7f0000000440)={0xa0, 0x19, 0x0, {0x2, {0x10, 0x4, 0x4}, 0x0, 0x0, 0x0, 0x4e0, 0x10001, 0xfff, 0x0, 0x306e, 0x445, 0x4, 0x2, 0x0, 0x7f, 0x2, 0x1, 0x101, 0x4}}, 0xa0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000003ec0)='/selinux/user\x00', 0x2, 0x0) r20 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r20, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(r20, 0x5420, &(0x7f00000000c0)=0xb3) syz_open_pts(r20, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) syz_open_pts(0xffffffffffffffff, 0x0) r21 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r21, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(r21, 0x5420, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x5437, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x5437, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) 03:33:30 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) openat(0xffffffffffffff9c, 0x0, 0x8000, 0x20) sched_setattr(0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f00000001c0)) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) write$P9_RGETATTR(r1, &(0x7f0000000440)={0xa0, 0x19, 0x0, {0x2, {0x10, 0x4, 0x4}, 0x0, 0x0, r3, 0x4e0, 0x10001, 0xfff, 0x0, 0x306e, 0x445, 0x0, 0x2, 0x0, 0x7f, 0x2, 0x1, 0x101, 0x4, 0x80000001}}, 0xa0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(r4, 0x5437, 0x0) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f00000003c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r6, 0x0) getgid() ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) syz_open_pts(0xffffffffffffffff, 0x0) r7 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r8 = syz_open_pts(r7, 0x0) ioctl$TCXONC(r8, 0x5437, 0x0) memfd_create(&(0x7f0000000440)='wlan1\xde\x00', 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)=0xb3) ioctl$TCXONC(0xffffffffffffffff, 0x5437, 0x0) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(r9, 0x5420, &(0x7f00000000c0)) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) setfsgid(0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000440)={0xa0, 0x19, 0x1, {0x0, {0x10, 0x4, 0x4}, 0x0, 0x0, 0x0, 0x4e0, 0x10001, 0xfff, 0xfffffffffffffffd, 0x306e, 0x445, 0x4, 0x0, 0x0, 0x7f, 0x2}}, 0xa0) socket$nl_route(0x10, 0x3, 0x0) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r10, 0x5420, &(0x7f00000000c0)=0xb3) syz_open_pts(r10, 0x0) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r11, 0x5420, &(0x7f00000000c0)=0xb3) syz_open_pts(r11, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat(0xffffffffffffffff, 0x0, 0x600080, 0x2) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r12, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)=0xb3) syz_open_pts(r12, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x5437, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getresgid(&(0x7f0000000f80), 0x0, &(0x7f0000001000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) r13 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x10, &(0x7f0000000040)=0xffff, 0x4) sendto$unix(r13, 0x0, 0x0, 0x0, &(0x7f0000000140)=@abs, 0x6e) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)=0xb3) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000010c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0x1) r14 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev, @in6}}, {{@in6=@mcast2}, 0x0, @in=@multicast2}}, &(0x7f00000001c0)=0xe8) r15 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) setfsgid(0x0) write$P9_RGETATTR(r14, &(0x7f0000000440)={0xa0, 0x19, 0x1, {0x2, {0x10, 0x4, 0x4}, 0x0, 0x0, r16, 0x4e0, 0x0, 0x0, 0xfffffffffffffffd, 0x306e, 0x0, 0x4, 0x2, 0x0, 0x0, 0x2}}, 0xa0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) r17 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(r17, 0x5437, 0x0) syz_open_dev$vivid(&(0x7f0000003780)='/dev/video#\x00', 0x2, 0x2) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) syz_open_pts(0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000037c0), &(0x7f0000003800)=0xc) r18 = socket(0x200040000000015, 0x805, 0x3) r19 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r18, 0x29, 0x23, 0x0, &(0x7f00000001c0)) socket$nl_xfrm(0x10, 0x3, 0x6) setfsgid(0x0) write$P9_RGETATTR(r19, &(0x7f0000000440)={0xa0, 0x19, 0x0, {0x2, {0x10, 0x4, 0x4}, 0x0, 0x0, 0x0, 0x4e0, 0x10001, 0xfff, 0x0, 0x306e, 0x445, 0x4, 0x2, 0x0, 0x7f, 0x2, 0x1, 0x101, 0x4}}, 0xa0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000003ec0)='/selinux/user\x00', 0x2, 0x0) r20 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r20, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(r20, 0x5420, &(0x7f00000000c0)=0xb3) syz_open_pts(r20, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) syz_open_pts(0xffffffffffffffff, 0x0) r21 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r21, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(r21, 0x5420, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x5437, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x5437, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) 03:33:30 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) openat(0xffffffffffffff9c, 0x0, 0x8000, 0x20) sched_setattr(0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f00000001c0)) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) write$P9_RGETATTR(r1, &(0x7f0000000440)={0xa0, 0x19, 0x0, {0x2, {0x10, 0x4, 0x4}, 0x0, 0x0, r3, 0x4e0, 0x10001, 0xfff, 0x0, 0x306e, 0x445, 0x0, 0x2, 0x0, 0x7f, 0x2, 0x1, 0x101, 0x4, 0x80000001}}, 0xa0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(r4, 0x5437, 0x0) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f00000003c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r6, 0x0) getgid() ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) syz_open_pts(0xffffffffffffffff, 0x0) r7 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r8 = syz_open_pts(r7, 0x0) ioctl$TCXONC(r8, 0x5437, 0x0) memfd_create(&(0x7f0000000440)='wlan1\xde\x00', 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)=0xb3) ioctl$TCXONC(0xffffffffffffffff, 0x5437, 0x0) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(r9, 0x5420, &(0x7f00000000c0)) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) setfsgid(0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000440)={0xa0, 0x19, 0x1, {0x0, {0x10, 0x4, 0x4}, 0x0, 0x0, 0x0, 0x4e0, 0x10001, 0xfff, 0xfffffffffffffffd, 0x306e, 0x445, 0x4, 0x0, 0x0, 0x7f, 0x2}}, 0xa0) socket$nl_route(0x10, 0x3, 0x0) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r10, 0x5420, &(0x7f00000000c0)=0xb3) syz_open_pts(r10, 0x0) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r11, 0x5420, &(0x7f00000000c0)=0xb3) syz_open_pts(r11, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat(0xffffffffffffffff, 0x0, 0x600080, 0x2) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r12, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)=0xb3) syz_open_pts(r12, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x5437, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getresgid(&(0x7f0000000f80), 0x0, &(0x7f0000001000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) r13 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x10, &(0x7f0000000040)=0xffff, 0x4) sendto$unix(r13, 0x0, 0x0, 0x0, &(0x7f0000000140)=@abs, 0x6e) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)=0xb3) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000010c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0x1) r14 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev, @in6}}, {{@in6=@mcast2}, 0x0, @in=@multicast2}}, &(0x7f00000001c0)=0xe8) r15 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) setfsgid(0x0) write$P9_RGETATTR(r14, &(0x7f0000000440)={0xa0, 0x19, 0x1, {0x2, {0x10, 0x4, 0x4}, 0x0, 0x0, r16, 0x4e0, 0x0, 0x0, 0xfffffffffffffffd, 0x306e, 0x0, 0x4, 0x2, 0x0, 0x0, 0x2}}, 0xa0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) r17 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(r17, 0x5437, 0x0) syz_open_dev$vivid(&(0x7f0000003780)='/dev/video#\x00', 0x2, 0x2) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) syz_open_pts(0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000037c0), &(0x7f0000003800)=0xc) r18 = socket(0x200040000000015, 0x805, 0x3) r19 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r18, 0x29, 0x23, 0x0, &(0x7f00000001c0)) socket$nl_xfrm(0x10, 0x3, 0x6) setfsgid(0x0) write$P9_RGETATTR(r19, &(0x7f0000000440)={0xa0, 0x19, 0x0, {0x2, {0x10, 0x4, 0x4}, 0x0, 0x0, 0x0, 0x4e0, 0x10001, 0xfff, 0x0, 0x306e, 0x445, 0x4, 0x2, 0x0, 0x7f, 0x2, 0x1, 0x101, 0x4}}, 0xa0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000003ec0)='/selinux/user\x00', 0x2, 0x0) r20 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r20, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(r20, 0x5420, &(0x7f00000000c0)=0xb3) syz_open_pts(r20, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) syz_open_pts(0xffffffffffffffff, 0x0) r21 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r21, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(r21, 0x5420, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x5437, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x5437, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) 03:33:30 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) openat(0xffffffffffffff9c, 0x0, 0x8000, 0x20) sched_setattr(0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f00000001c0)) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) write$P9_RGETATTR(r1, &(0x7f0000000440)={0xa0, 0x19, 0x0, {0x2, {0x10, 0x4, 0x4}, 0x0, 0x0, r3, 0x4e0, 0x10001, 0xfff, 0x0, 0x306e, 0x445, 0x0, 0x2, 0x0, 0x7f, 0x2, 0x1, 0x101, 0x4, 0x80000001}}, 0xa0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(r4, 0x5437, 0x0) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f00000003c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r6, 0x0) getgid() ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) syz_open_pts(0xffffffffffffffff, 0x0) r7 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r8 = syz_open_pts(r7, 0x0) ioctl$TCXONC(r8, 0x5437, 0x0) memfd_create(&(0x7f0000000440)='wlan1\xde\x00', 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)=0xb3) ioctl$TCXONC(0xffffffffffffffff, 0x5437, 0x0) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(r9, 0x5420, &(0x7f00000000c0)) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) setfsgid(0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000440)={0xa0, 0x19, 0x1, {0x0, {0x10, 0x4, 0x4}, 0x0, 0x0, 0x0, 0x4e0, 0x10001, 0xfff, 0xfffffffffffffffd, 0x306e, 0x445, 0x4, 0x0, 0x0, 0x7f, 0x2}}, 0xa0) socket$nl_route(0x10, 0x3, 0x0) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r10, 0x5420, &(0x7f00000000c0)=0xb3) syz_open_pts(r10, 0x0) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r11, 0x5420, &(0x7f00000000c0)=0xb3) syz_open_pts(r11, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat(0xffffffffffffffff, 0x0, 0x600080, 0x2) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r12, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)=0xb3) syz_open_pts(r12, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x5437, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getresgid(&(0x7f0000000f80), 0x0, &(0x7f0000001000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) r13 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x10, &(0x7f0000000040)=0xffff, 0x4) sendto$unix(r13, 0x0, 0x0, 0x0, &(0x7f0000000140)=@abs, 0x6e) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)=0xb3) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000010c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0x1) r14 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev, @in6}}, {{@in6=@mcast2}, 0x0, @in=@multicast2}}, &(0x7f00000001c0)=0xe8) r15 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) setfsgid(0x0) write$P9_RGETATTR(r14, &(0x7f0000000440)={0xa0, 0x19, 0x1, {0x2, {0x10, 0x4, 0x4}, 0x0, 0x0, r16, 0x4e0, 0x0, 0x0, 0xfffffffffffffffd, 0x306e, 0x0, 0x4, 0x2, 0x0, 0x0, 0x2}}, 0xa0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) r17 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(r17, 0x5437, 0x0) syz_open_dev$vivid(&(0x7f0000003780)='/dev/video#\x00', 0x2, 0x2) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) syz_open_pts(0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000037c0), &(0x7f0000003800)=0xc) r18 = socket(0x200040000000015, 0x805, 0x3) r19 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r18, 0x29, 0x23, 0x0, &(0x7f00000001c0)) socket$nl_xfrm(0x10, 0x3, 0x6) setfsgid(0x0) write$P9_RGETATTR(r19, &(0x7f0000000440)={0xa0, 0x19, 0x0, {0x2, {0x10, 0x4, 0x4}, 0x0, 0x0, 0x0, 0x4e0, 0x10001, 0xfff, 0x0, 0x306e, 0x445, 0x4, 0x2, 0x0, 0x7f, 0x2, 0x1, 0x101, 0x4}}, 0xa0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000003ec0)='/selinux/user\x00', 0x2, 0x0) r20 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r20, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(r20, 0x5420, &(0x7f00000000c0)=0xb3) syz_open_pts(r20, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) syz_open_pts(0xffffffffffffffff, 0x0) r21 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r21, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(r21, 0x5420, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x5437, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x5437, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) 03:33:30 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) openat(0xffffffffffffff9c, 0x0, 0x8000, 0x20) sched_setattr(0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f00000001c0)) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) write$P9_RGETATTR(r1, &(0x7f0000000440)={0xa0, 0x19, 0x0, {0x2, {0x10, 0x4, 0x4}, 0x0, 0x0, r3, 0x4e0, 0x10001, 0xfff, 0x0, 0x306e, 0x445, 0x0, 0x2, 0x0, 0x7f, 0x2, 0x1, 0x101, 0x4, 0x80000001}}, 0xa0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(r4, 0x5437, 0x0) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f00000003c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r6, 0x0) getgid() ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) syz_open_pts(0xffffffffffffffff, 0x0) r7 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r8 = syz_open_pts(r7, 0x0) ioctl$TCXONC(r8, 0x5437, 0x0) memfd_create(&(0x7f0000000440)='wlan1\xde\x00', 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)=0xb3) ioctl$TCXONC(0xffffffffffffffff, 0x5437, 0x0) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(r9, 0x5420, &(0x7f00000000c0)) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) setfsgid(0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000440)={0xa0, 0x19, 0x1, {0x0, {0x10, 0x4, 0x4}, 0x0, 0x0, 0x0, 0x4e0, 0x10001, 0xfff, 0xfffffffffffffffd, 0x306e, 0x445, 0x4, 0x0, 0x0, 0x7f, 0x2}}, 0xa0) socket$nl_route(0x10, 0x3, 0x0) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r10, 0x5420, &(0x7f00000000c0)=0xb3) syz_open_pts(r10, 0x0) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r11, 0x5420, &(0x7f00000000c0)=0xb3) syz_open_pts(r11, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat(0xffffffffffffffff, 0x0, 0x600080, 0x2) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r12, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)=0xb3) syz_open_pts(r12, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x5437, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getresgid(&(0x7f0000000f80), 0x0, &(0x7f0000001000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) r13 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x10, &(0x7f0000000040)=0xffff, 0x4) sendto$unix(r13, 0x0, 0x0, 0x0, &(0x7f0000000140)=@abs, 0x6e) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)=0xb3) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000010c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0x1) r14 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev, @in6}}, {{@in6=@mcast2}, 0x0, @in=@multicast2}}, &(0x7f00000001c0)=0xe8) r15 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) setfsgid(0x0) write$P9_RGETATTR(r14, &(0x7f0000000440)={0xa0, 0x19, 0x1, {0x2, {0x10, 0x4, 0x4}, 0x0, 0x0, r16, 0x4e0, 0x0, 0x0, 0xfffffffffffffffd, 0x306e, 0x0, 0x4, 0x2, 0x0, 0x0, 0x2}}, 0xa0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) r17 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(r17, 0x5437, 0x0) syz_open_dev$vivid(&(0x7f0000003780)='/dev/video#\x00', 0x2, 0x2) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) syz_open_pts(0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000037c0), &(0x7f0000003800)=0xc) r18 = socket(0x200040000000015, 0x805, 0x3) r19 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r18, 0x29, 0x23, 0x0, &(0x7f00000001c0)) socket$nl_xfrm(0x10, 0x3, 0x6) setfsgid(0x0) write$P9_RGETATTR(r19, &(0x7f0000000440)={0xa0, 0x19, 0x0, {0x2, {0x10, 0x4, 0x4}, 0x0, 0x0, 0x0, 0x4e0, 0x10001, 0xfff, 0x0, 0x306e, 0x445, 0x4, 0x2, 0x0, 0x7f, 0x2, 0x1, 0x101, 0x4}}, 0xa0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000003ec0)='/selinux/user\x00', 0x2, 0x0) r20 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r20, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(r20, 0x5420, &(0x7f00000000c0)=0xb3) syz_open_pts(r20, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) syz_open_pts(0xffffffffffffffff, 0x0) r21 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r21, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(r21, 0x5420, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x5437, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x5437, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) 03:33:30 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) openat(0xffffffffffffff9c, 0x0, 0x8000, 0x20) sched_setattr(0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f00000001c0)) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) write$P9_RGETATTR(r1, &(0x7f0000000440)={0xa0, 0x19, 0x0, {0x2, {0x10, 0x4, 0x4}, 0x0, 0x0, r3, 0x4e0, 0x10001, 0xfff, 0x0, 0x306e, 0x445, 0x0, 0x2, 0x0, 0x7f, 0x2, 0x1, 0x101, 0x4, 0x80000001}}, 0xa0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(r4, 0x5437, 0x0) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f00000003c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r6, 0x0) getgid() ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) syz_open_pts(0xffffffffffffffff, 0x0) r7 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r8 = syz_open_pts(r7, 0x0) ioctl$TCXONC(r8, 0x5437, 0x0) memfd_create(&(0x7f0000000440)='wlan1\xde\x00', 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)=0xb3) ioctl$TCXONC(0xffffffffffffffff, 0x5437, 0x0) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(r9, 0x5420, &(0x7f00000000c0)) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) setfsgid(0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000440)={0xa0, 0x19, 0x1, {0x0, {0x10, 0x4, 0x4}, 0x0, 0x0, 0x0, 0x4e0, 0x10001, 0xfff, 0xfffffffffffffffd, 0x306e, 0x445, 0x4, 0x0, 0x0, 0x7f, 0x2}}, 0xa0) socket$nl_route(0x10, 0x3, 0x0) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r10, 0x5420, &(0x7f00000000c0)=0xb3) syz_open_pts(r10, 0x0) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r11, 0x5420, &(0x7f00000000c0)=0xb3) syz_open_pts(r11, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat(0xffffffffffffffff, 0x0, 0x600080, 0x2) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r12, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)=0xb3) syz_open_pts(r12, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x5437, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getresgid(&(0x7f0000000f80), 0x0, &(0x7f0000001000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) r13 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x10, &(0x7f0000000040)=0xffff, 0x4) sendto$unix(r13, 0x0, 0x0, 0x0, &(0x7f0000000140)=@abs, 0x6e) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)=0xb3) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000010c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0x1) r14 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev, @in6}}, {{@in6=@mcast2}, 0x0, @in=@multicast2}}, &(0x7f00000001c0)=0xe8) r15 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) setfsgid(0x0) write$P9_RGETATTR(r14, &(0x7f0000000440)={0xa0, 0x19, 0x1, {0x2, {0x10, 0x4, 0x4}, 0x0, 0x0, r16, 0x4e0, 0x0, 0x0, 0xfffffffffffffffd, 0x306e, 0x0, 0x4, 0x2, 0x0, 0x0, 0x2}}, 0xa0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) r17 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(r17, 0x5437, 0x0) syz_open_dev$vivid(&(0x7f0000003780)='/dev/video#\x00', 0x2, 0x2) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) syz_open_pts(0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000037c0), &(0x7f0000003800)=0xc) r18 = socket(0x200040000000015, 0x805, 0x3) r19 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r18, 0x29, 0x23, 0x0, &(0x7f00000001c0)) socket$nl_xfrm(0x10, 0x3, 0x6) setfsgid(0x0) write$P9_RGETATTR(r19, &(0x7f0000000440)={0xa0, 0x19, 0x0, {0x2, {0x10, 0x4, 0x4}, 0x0, 0x0, 0x0, 0x4e0, 0x10001, 0xfff, 0x0, 0x306e, 0x445, 0x4, 0x2, 0x0, 0x7f, 0x2, 0x1, 0x101, 0x4}}, 0xa0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000003ec0)='/selinux/user\x00', 0x2, 0x0) r20 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r20, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(r20, 0x5420, &(0x7f00000000c0)=0xb3) syz_open_pts(r20, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) syz_open_pts(0xffffffffffffffff, 0x0) r21 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r21, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(r21, 0x5420, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x5437, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x5437, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) 03:33:30 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) openat(0xffffffffffffff9c, 0x0, 0x8000, 0x20) sched_setattr(0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f00000001c0)) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) write$P9_RGETATTR(r1, &(0x7f0000000440)={0xa0, 0x19, 0x0, {0x2, {0x10, 0x4, 0x4}, 0x0, 0x0, r3, 0x4e0, 0x10001, 0xfff, 0x0, 0x306e, 0x445, 0x0, 0x2, 0x0, 0x7f, 0x2, 0x1, 0x101, 0x4, 0x80000001}}, 0xa0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(r4, 0x5437, 0x0) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f00000003c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r6, 0x0) getgid() ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) syz_open_pts(0xffffffffffffffff, 0x0) r7 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r8 = syz_open_pts(r7, 0x0) ioctl$TCXONC(r8, 0x5437, 0x0) memfd_create(&(0x7f0000000440)='wlan1\xde\x00', 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)=0xb3) ioctl$TCXONC(0xffffffffffffffff, 0x5437, 0x0) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(r9, 0x5420, &(0x7f00000000c0)) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) setfsgid(0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000440)={0xa0, 0x19, 0x1, {0x0, {0x10, 0x4, 0x4}, 0x0, 0x0, 0x0, 0x4e0, 0x10001, 0xfff, 0xfffffffffffffffd, 0x306e, 0x445, 0x4, 0x0, 0x0, 0x7f, 0x2}}, 0xa0) socket$nl_route(0x10, 0x3, 0x0) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r10, 0x5420, &(0x7f00000000c0)=0xb3) syz_open_pts(r10, 0x0) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r11, 0x5420, &(0x7f00000000c0)=0xb3) syz_open_pts(r11, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat(0xffffffffffffffff, 0x0, 0x600080, 0x2) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r12, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)=0xb3) syz_open_pts(r12, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x5437, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getresgid(&(0x7f0000000f80), 0x0, &(0x7f0000001000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) r13 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x10, &(0x7f0000000040)=0xffff, 0x4) sendto$unix(r13, 0x0, 0x0, 0x0, &(0x7f0000000140)=@abs, 0x6e) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)=0xb3) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000010c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0x1) r14 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev, @in6}}, {{@in6=@mcast2}, 0x0, @in=@multicast2}}, &(0x7f00000001c0)=0xe8) r15 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) setfsgid(0x0) write$P9_RGETATTR(r14, &(0x7f0000000440)={0xa0, 0x19, 0x1, {0x2, {0x10, 0x4, 0x4}, 0x0, 0x0, r16, 0x4e0, 0x0, 0x0, 0xfffffffffffffffd, 0x306e, 0x0, 0x4, 0x2, 0x0, 0x0, 0x2}}, 0xa0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) r17 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(r17, 0x5437, 0x0) syz_open_dev$vivid(&(0x7f0000003780)='/dev/video#\x00', 0x2, 0x2) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) syz_open_pts(0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000037c0), &(0x7f0000003800)=0xc) r18 = socket(0x200040000000015, 0x805, 0x3) r19 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r18, 0x29, 0x23, 0x0, &(0x7f00000001c0)) socket$nl_xfrm(0x10, 0x3, 0x6) setfsgid(0x0) write$P9_RGETATTR(r19, &(0x7f0000000440)={0xa0, 0x19, 0x0, {0x2, {0x10, 0x4, 0x4}, 0x0, 0x0, 0x0, 0x4e0, 0x10001, 0xfff, 0x0, 0x306e, 0x445, 0x4, 0x2, 0x0, 0x7f, 0x2, 0x1, 0x101, 0x4}}, 0xa0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000003ec0)='/selinux/user\x00', 0x2, 0x0) r20 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r20, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(r20, 0x5420, &(0x7f00000000c0)=0xb3) syz_open_pts(r20, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) syz_open_pts(0xffffffffffffffff, 0x0) r21 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r21, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(r21, 0x5420, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x5437, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x5437, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) 03:33:30 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) openat(0xffffffffffffff9c, 0x0, 0x8000, 0x20) sched_setattr(0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f00000001c0)) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) write$P9_RGETATTR(r1, &(0x7f0000000440)={0xa0, 0x19, 0x0, {0x2, {0x10, 0x4, 0x4}, 0x0, 0x0, r3, 0x4e0, 0x10001, 0xfff, 0x0, 0x306e, 0x445, 0x0, 0x2, 0x0, 0x7f, 0x2, 0x1, 0x101, 0x4, 0x80000001}}, 0xa0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(r4, 0x5437, 0x0) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f00000003c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r6, 0x0) getgid() ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) syz_open_pts(0xffffffffffffffff, 0x0) r7 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r8 = syz_open_pts(r7, 0x0) ioctl$TCXONC(r8, 0x5437, 0x0) memfd_create(&(0x7f0000000440)='wlan1\xde\x00', 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)=0xb3) ioctl$TCXONC(0xffffffffffffffff, 0x5437, 0x0) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(r9, 0x5420, &(0x7f00000000c0)) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) setfsgid(0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000440)={0xa0, 0x19, 0x1, {0x0, {0x10, 0x4, 0x4}, 0x0, 0x0, 0x0, 0x4e0, 0x10001, 0xfff, 0xfffffffffffffffd, 0x306e, 0x445, 0x4, 0x0, 0x0, 0x7f, 0x2}}, 0xa0) socket$nl_route(0x10, 0x3, 0x0) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r10, 0x5420, &(0x7f00000000c0)=0xb3) syz_open_pts(r10, 0x0) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r11, 0x5420, &(0x7f00000000c0)=0xb3) syz_open_pts(r11, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat(0xffffffffffffffff, 0x0, 0x600080, 0x2) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r12, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)=0xb3) syz_open_pts(r12, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x5437, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getresgid(&(0x7f0000000f80), 0x0, &(0x7f0000001000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) r13 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x10, &(0x7f0000000040)=0xffff, 0x4) sendto$unix(r13, 0x0, 0x0, 0x0, &(0x7f0000000140)=@abs, 0x6e) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)=0xb3) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000010c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0x1) r14 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev, @in6}}, {{@in6=@mcast2}, 0x0, @in=@multicast2}}, &(0x7f00000001c0)=0xe8) r15 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) setfsgid(0x0) write$P9_RGETATTR(r14, &(0x7f0000000440)={0xa0, 0x19, 0x1, {0x2, {0x10, 0x4, 0x4}, 0x0, 0x0, r16, 0x4e0, 0x0, 0x0, 0xfffffffffffffffd, 0x306e, 0x0, 0x4, 0x2, 0x0, 0x0, 0x2}}, 0xa0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) r17 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(r17, 0x5437, 0x0) syz_open_dev$vivid(&(0x7f0000003780)='/dev/video#\x00', 0x2, 0x2) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) syz_open_pts(0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000037c0), &(0x7f0000003800)=0xc) r18 = socket(0x200040000000015, 0x805, 0x3) r19 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r18, 0x29, 0x23, 0x0, &(0x7f00000001c0)) socket$nl_xfrm(0x10, 0x3, 0x6) setfsgid(0x0) write$P9_RGETATTR(r19, &(0x7f0000000440)={0xa0, 0x19, 0x0, {0x2, {0x10, 0x4, 0x4}, 0x0, 0x0, 0x0, 0x4e0, 0x10001, 0xfff, 0x0, 0x306e, 0x445, 0x4, 0x2, 0x0, 0x7f, 0x2, 0x1, 0x101, 0x4}}, 0xa0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000003ec0)='/selinux/user\x00', 0x2, 0x0) r20 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r20, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(r20, 0x5420, &(0x7f00000000c0)=0xb3) syz_open_pts(r20, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) syz_open_pts(0xffffffffffffffff, 0x0) r21 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r21, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(r21, 0x5420, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x5437, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x5437, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) 03:33:30 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) openat(0xffffffffffffff9c, 0x0, 0x8000, 0x20) sched_setattr(0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f00000001c0)) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) write$P9_RGETATTR(r1, &(0x7f0000000440)={0xa0, 0x19, 0x0, {0x2, {0x10, 0x4, 0x4}, 0x0, 0x0, r3, 0x4e0, 0x10001, 0xfff, 0x0, 0x306e, 0x445, 0x0, 0x2, 0x0, 0x7f, 0x2, 0x1, 0x101, 0x4, 0x80000001}}, 0xa0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(r4, 0x5437, 0x0) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f00000003c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r6, 0x0) getgid() ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) syz_open_pts(0xffffffffffffffff, 0x0) r7 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r8 = syz_open_pts(r7, 0x0) ioctl$TCXONC(r8, 0x5437, 0x0) memfd_create(&(0x7f0000000440)='wlan1\xde\x00', 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)=0xb3) ioctl$TCXONC(0xffffffffffffffff, 0x5437, 0x0) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(r9, 0x5420, &(0x7f00000000c0)) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) setfsgid(0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000440)={0xa0, 0x19, 0x1, {0x0, {0x10, 0x4, 0x4}, 0x0, 0x0, 0x0, 0x4e0, 0x10001, 0xfff, 0xfffffffffffffffd, 0x306e, 0x445, 0x4, 0x0, 0x0, 0x7f, 0x2}}, 0xa0) socket$nl_route(0x10, 0x3, 0x0) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r10, 0x5420, &(0x7f00000000c0)=0xb3) syz_open_pts(r10, 0x0) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r11, 0x5420, &(0x7f00000000c0)=0xb3) syz_open_pts(r11, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat(0xffffffffffffffff, 0x0, 0x600080, 0x2) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r12, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)=0xb3) syz_open_pts(r12, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x5437, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getresgid(&(0x7f0000000f80), 0x0, &(0x7f0000001000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) r13 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x10, &(0x7f0000000040)=0xffff, 0x4) sendto$unix(r13, 0x0, 0x0, 0x0, &(0x7f0000000140)=@abs, 0x6e) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)=0xb3) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000010c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0x1) r14 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev, @in6}}, {{@in6=@mcast2}, 0x0, @in=@multicast2}}, &(0x7f00000001c0)=0xe8) r15 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) setfsgid(0x0) write$P9_RGETATTR(r14, &(0x7f0000000440)={0xa0, 0x19, 0x1, {0x2, {0x10, 0x4, 0x4}, 0x0, 0x0, r16, 0x4e0, 0x0, 0x0, 0xfffffffffffffffd, 0x306e, 0x0, 0x4, 0x2, 0x0, 0x0, 0x2}}, 0xa0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) r17 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(r17, 0x5437, 0x0) syz_open_dev$vivid(&(0x7f0000003780)='/dev/video#\x00', 0x2, 0x2) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) syz_open_pts(0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000037c0), &(0x7f0000003800)=0xc) r18 = socket(0x200040000000015, 0x805, 0x3) r19 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r18, 0x29, 0x23, 0x0, &(0x7f00000001c0)) socket$nl_xfrm(0x10, 0x3, 0x6) setfsgid(0x0) write$P9_RGETATTR(r19, &(0x7f0000000440)={0xa0, 0x19, 0x0, {0x2, {0x10, 0x4, 0x4}, 0x0, 0x0, 0x0, 0x4e0, 0x10001, 0xfff, 0x0, 0x306e, 0x445, 0x4, 0x2, 0x0, 0x7f, 0x2, 0x1, 0x101, 0x4}}, 0xa0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000003ec0)='/selinux/user\x00', 0x2, 0x0) r20 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r20, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(r20, 0x5420, &(0x7f00000000c0)=0xb3) syz_open_pts(r20, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) syz_open_pts(0xffffffffffffffff, 0x0) r21 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r21, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(r21, 0x5420, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x5437, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x5437, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) 03:33:31 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) openat(0xffffffffffffff9c, 0x0, 0x8000, 0x20) sched_setattr(0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f00000001c0)) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) write$P9_RGETATTR(r1, &(0x7f0000000440)={0xa0, 0x19, 0x0, {0x2, {0x10, 0x4, 0x4}, 0x0, 0x0, r3, 0x4e0, 0x10001, 0xfff, 0x0, 0x306e, 0x445, 0x0, 0x2, 0x0, 0x7f, 0x2, 0x1, 0x101, 0x4, 0x80000001}}, 0xa0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(r4, 0x5437, 0x0) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f00000003c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r6, 0x0) getgid() ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) syz_open_pts(0xffffffffffffffff, 0x0) r7 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r8 = syz_open_pts(r7, 0x0) ioctl$TCXONC(r8, 0x5437, 0x0) memfd_create(&(0x7f0000000440)='wlan1\xde\x00', 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)=0xb3) ioctl$TCXONC(0xffffffffffffffff, 0x5437, 0x0) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(r9, 0x5420, &(0x7f00000000c0)) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) setfsgid(0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000440)={0xa0, 0x19, 0x1, {0x0, {0x10, 0x4, 0x4}, 0x0, 0x0, 0x0, 0x4e0, 0x10001, 0xfff, 0xfffffffffffffffd, 0x306e, 0x445, 0x4, 0x0, 0x0, 0x7f, 0x2}}, 0xa0) socket$nl_route(0x10, 0x3, 0x0) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r10, 0x5420, &(0x7f00000000c0)=0xb3) syz_open_pts(r10, 0x0) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r11, 0x5420, &(0x7f00000000c0)=0xb3) syz_open_pts(r11, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat(0xffffffffffffffff, 0x0, 0x600080, 0x2) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r12, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)=0xb3) syz_open_pts(r12, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x5437, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getresgid(&(0x7f0000000f80), 0x0, &(0x7f0000001000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) r13 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x10, &(0x7f0000000040)=0xffff, 0x4) sendto$unix(r13, 0x0, 0x0, 0x0, &(0x7f0000000140)=@abs, 0x6e) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)=0xb3) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000010c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0x1) r14 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev, @in6}}, {{@in6=@mcast2}, 0x0, @in=@multicast2}}, &(0x7f00000001c0)=0xe8) r15 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) setfsgid(0x0) write$P9_RGETATTR(r14, &(0x7f0000000440)={0xa0, 0x19, 0x1, {0x2, {0x10, 0x4, 0x4}, 0x0, 0x0, r16, 0x4e0, 0x0, 0x0, 0xfffffffffffffffd, 0x306e, 0x0, 0x4, 0x2, 0x0, 0x0, 0x2}}, 0xa0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) r17 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(r17, 0x5437, 0x0) syz_open_dev$vivid(&(0x7f0000003780)='/dev/video#\x00', 0x2, 0x2) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) syz_open_pts(0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000037c0), &(0x7f0000003800)=0xc) r18 = socket(0x200040000000015, 0x805, 0x3) r19 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r18, 0x29, 0x23, 0x0, &(0x7f00000001c0)) socket$nl_xfrm(0x10, 0x3, 0x6) setfsgid(0x0) write$P9_RGETATTR(r19, &(0x7f0000000440)={0xa0, 0x19, 0x0, {0x2, {0x10, 0x4, 0x4}, 0x0, 0x0, 0x0, 0x4e0, 0x10001, 0xfff, 0x0, 0x306e, 0x445, 0x4, 0x2, 0x0, 0x7f, 0x2, 0x1, 0x101, 0x4}}, 0xa0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000003ec0)='/selinux/user\x00', 0x2, 0x0) r20 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r20, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(r20, 0x5420, &(0x7f00000000c0)=0xb3) syz_open_pts(r20, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) syz_open_pts(0xffffffffffffffff, 0x0) r21 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r21, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(r21, 0x5420, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x5437, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x5437, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) 03:33:31 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) openat(0xffffffffffffff9c, 0x0, 0x8000, 0x20) sched_setattr(0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f00000001c0)) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) write$P9_RGETATTR(r1, &(0x7f0000000440)={0xa0, 0x19, 0x0, {0x2, {0x10, 0x4, 0x4}, 0x0, 0x0, r3, 0x4e0, 0x10001, 0xfff, 0x0, 0x306e, 0x445, 0x0, 0x2, 0x0, 0x7f, 0x2, 0x1, 0x101, 0x4, 0x80000001}}, 0xa0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(r4, 0x5437, 0x0) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f00000003c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r6, 0x0) getgid() ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) syz_open_pts(0xffffffffffffffff, 0x0) r7 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r8 = syz_open_pts(r7, 0x0) ioctl$TCXONC(r8, 0x5437, 0x0) memfd_create(&(0x7f0000000440)='wlan1\xde\x00', 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)=0xb3) ioctl$TCXONC(0xffffffffffffffff, 0x5437, 0x0) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(r9, 0x5420, &(0x7f00000000c0)) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) setfsgid(0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000440)={0xa0, 0x19, 0x1, {0x0, {0x10, 0x4, 0x4}, 0x0, 0x0, 0x0, 0x4e0, 0x10001, 0xfff, 0xfffffffffffffffd, 0x306e, 0x445, 0x4, 0x0, 0x0, 0x7f, 0x2}}, 0xa0) socket$nl_route(0x10, 0x3, 0x0) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r10, 0x5420, &(0x7f00000000c0)=0xb3) syz_open_pts(r10, 0x0) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r11, 0x5420, &(0x7f00000000c0)=0xb3) syz_open_pts(r11, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat(0xffffffffffffffff, 0x0, 0x600080, 0x2) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r12, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)=0xb3) syz_open_pts(r12, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x5437, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getresgid(&(0x7f0000000f80), 0x0, &(0x7f0000001000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) r13 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x10, &(0x7f0000000040)=0xffff, 0x4) sendto$unix(r13, 0x0, 0x0, 0x0, &(0x7f0000000140)=@abs, 0x6e) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)=0xb3) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000010c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0x1) r14 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev, @in6}}, {{@in6=@mcast2}, 0x0, @in=@multicast2}}, &(0x7f00000001c0)=0xe8) r15 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) setfsgid(0x0) write$P9_RGETATTR(r14, &(0x7f0000000440)={0xa0, 0x19, 0x1, {0x2, {0x10, 0x4, 0x4}, 0x0, 0x0, r16, 0x4e0, 0x0, 0x0, 0xfffffffffffffffd, 0x306e, 0x0, 0x4, 0x2, 0x0, 0x0, 0x2}}, 0xa0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) r17 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(r17, 0x5437, 0x0) syz_open_dev$vivid(&(0x7f0000003780)='/dev/video#\x00', 0x2, 0x2) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) syz_open_pts(0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000037c0), &(0x7f0000003800)=0xc) r18 = socket(0x200040000000015, 0x805, 0x3) r19 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r18, 0x29, 0x23, 0x0, &(0x7f00000001c0)) socket$nl_xfrm(0x10, 0x3, 0x6) setfsgid(0x0) write$P9_RGETATTR(r19, &(0x7f0000000440)={0xa0, 0x19, 0x0, {0x2, {0x10, 0x4, 0x4}, 0x0, 0x0, 0x0, 0x4e0, 0x10001, 0xfff, 0x0, 0x306e, 0x445, 0x4, 0x2, 0x0, 0x7f, 0x2, 0x1, 0x101, 0x4}}, 0xa0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000003ec0)='/selinux/user\x00', 0x2, 0x0) r20 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r20, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(r20, 0x5420, &(0x7f00000000c0)=0xb3) syz_open_pts(r20, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) syz_open_pts(0xffffffffffffffff, 0x0) r21 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r21, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(r21, 0x5420, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x5437, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x5437, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) 03:33:31 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) openat(0xffffffffffffff9c, 0x0, 0x8000, 0x20) sched_setattr(0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f00000001c0)) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) write$P9_RGETATTR(r1, &(0x7f0000000440)={0xa0, 0x19, 0x0, {0x2, {0x10, 0x4, 0x4}, 0x0, 0x0, r3, 0x4e0, 0x10001, 0xfff, 0x0, 0x306e, 0x445, 0x0, 0x2, 0x0, 0x7f, 0x2, 0x1, 0x101, 0x4, 0x80000001}}, 0xa0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(r4, 0x5437, 0x0) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f00000003c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r6, 0x0) getgid() ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) syz_open_pts(0xffffffffffffffff, 0x0) r7 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r8 = syz_open_pts(r7, 0x0) ioctl$TCXONC(r8, 0x5437, 0x0) memfd_create(&(0x7f0000000440)='wlan1\xde\x00', 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)=0xb3) ioctl$TCXONC(0xffffffffffffffff, 0x5437, 0x0) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(r9, 0x5420, &(0x7f00000000c0)) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) setfsgid(0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000440)={0xa0, 0x19, 0x1, {0x0, {0x10, 0x4, 0x4}, 0x0, 0x0, 0x0, 0x4e0, 0x10001, 0xfff, 0xfffffffffffffffd, 0x306e, 0x445, 0x4, 0x0, 0x0, 0x7f, 0x2}}, 0xa0) socket$nl_route(0x10, 0x3, 0x0) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r10, 0x5420, &(0x7f00000000c0)=0xb3) syz_open_pts(r10, 0x0) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r11, 0x5420, &(0x7f00000000c0)=0xb3) syz_open_pts(r11, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat(0xffffffffffffffff, 0x0, 0x600080, 0x2) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r12, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)=0xb3) syz_open_pts(r12, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x5437, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getresgid(&(0x7f0000000f80), 0x0, &(0x7f0000001000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) r13 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x10, &(0x7f0000000040)=0xffff, 0x4) sendto$unix(r13, 0x0, 0x0, 0x0, &(0x7f0000000140)=@abs, 0x6e) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)=0xb3) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000010c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0x1) r14 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev, @in6}}, {{@in6=@mcast2}, 0x0, @in=@multicast2}}, &(0x7f00000001c0)=0xe8) r15 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) setfsgid(0x0) write$P9_RGETATTR(r14, &(0x7f0000000440)={0xa0, 0x19, 0x1, {0x2, {0x10, 0x4, 0x4}, 0x0, 0x0, r16, 0x4e0, 0x0, 0x0, 0xfffffffffffffffd, 0x306e, 0x0, 0x4, 0x2, 0x0, 0x0, 0x2}}, 0xa0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) r17 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(r17, 0x5437, 0x0) syz_open_dev$vivid(&(0x7f0000003780)='/dev/video#\x00', 0x2, 0x2) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) syz_open_pts(0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000037c0), &(0x7f0000003800)=0xc) r18 = socket(0x200040000000015, 0x805, 0x3) r19 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r18, 0x29, 0x23, 0x0, &(0x7f00000001c0)) socket$nl_xfrm(0x10, 0x3, 0x6) setfsgid(0x0) write$P9_RGETATTR(r19, &(0x7f0000000440)={0xa0, 0x19, 0x0, {0x2, {0x10, 0x4, 0x4}, 0x0, 0x0, 0x0, 0x4e0, 0x10001, 0xfff, 0x0, 0x306e, 0x445, 0x4, 0x2, 0x0, 0x7f, 0x2, 0x1, 0x101, 0x4}}, 0xa0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000003ec0)='/selinux/user\x00', 0x2, 0x0) r20 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r20, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(r20, 0x5420, &(0x7f00000000c0)=0xb3) syz_open_pts(r20, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) syz_open_pts(0xffffffffffffffff, 0x0) r21 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r21, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(r21, 0x5420, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x5437, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x5437, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) 03:33:31 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) openat(0xffffffffffffff9c, 0x0, 0x8000, 0x20) sched_setattr(0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f00000001c0)) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) write$P9_RGETATTR(r1, &(0x7f0000000440)={0xa0, 0x19, 0x0, {0x2, {0x10, 0x4, 0x4}, 0x0, 0x0, r3, 0x4e0, 0x10001, 0xfff, 0x0, 0x306e, 0x445, 0x0, 0x2, 0x0, 0x7f, 0x2, 0x1, 0x101, 0x4, 0x80000001}}, 0xa0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(r4, 0x5437, 0x0) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f00000003c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r6, 0x0) getgid() ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) syz_open_pts(0xffffffffffffffff, 0x0) r7 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r8 = syz_open_pts(r7, 0x0) ioctl$TCXONC(r8, 0x5437, 0x0) memfd_create(&(0x7f0000000440)='wlan1\xde\x00', 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)=0xb3) ioctl$TCXONC(0xffffffffffffffff, 0x5437, 0x0) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(r9, 0x5420, &(0x7f00000000c0)) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) setfsgid(0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000440)={0xa0, 0x19, 0x1, {0x0, {0x10, 0x4, 0x4}, 0x0, 0x0, 0x0, 0x4e0, 0x10001, 0xfff, 0xfffffffffffffffd, 0x306e, 0x445, 0x4, 0x0, 0x0, 0x7f, 0x2}}, 0xa0) socket$nl_route(0x10, 0x3, 0x0) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r10, 0x5420, &(0x7f00000000c0)=0xb3) syz_open_pts(r10, 0x0) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r11, 0x5420, &(0x7f00000000c0)=0xb3) syz_open_pts(r11, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat(0xffffffffffffffff, 0x0, 0x600080, 0x2) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r12, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)=0xb3) syz_open_pts(r12, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x5437, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getresgid(&(0x7f0000000f80), 0x0, &(0x7f0000001000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) r13 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x10, &(0x7f0000000040)=0xffff, 0x4) sendto$unix(r13, 0x0, 0x0, 0x0, &(0x7f0000000140)=@abs, 0x6e) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)=0xb3) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000010c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0x1) r14 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev, @in6}}, {{@in6=@mcast2}, 0x0, @in=@multicast2}}, &(0x7f00000001c0)=0xe8) r15 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) setfsgid(0x0) write$P9_RGETATTR(r14, &(0x7f0000000440)={0xa0, 0x19, 0x1, {0x2, {0x10, 0x4, 0x4}, 0x0, 0x0, r16, 0x4e0, 0x0, 0x0, 0xfffffffffffffffd, 0x306e, 0x0, 0x4, 0x2, 0x0, 0x0, 0x2}}, 0xa0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) r17 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(r17, 0x5437, 0x0) syz_open_dev$vivid(&(0x7f0000003780)='/dev/video#\x00', 0x2, 0x2) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) syz_open_pts(0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000037c0), &(0x7f0000003800)=0xc) r18 = socket(0x200040000000015, 0x805, 0x3) r19 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r18, 0x29, 0x23, 0x0, &(0x7f00000001c0)) socket$nl_xfrm(0x10, 0x3, 0x6) setfsgid(0x0) write$P9_RGETATTR(r19, &(0x7f0000000440)={0xa0, 0x19, 0x0, {0x2, {0x10, 0x4, 0x4}, 0x0, 0x0, 0x0, 0x4e0, 0x10001, 0xfff, 0x0, 0x306e, 0x445, 0x4, 0x2, 0x0, 0x7f, 0x2, 0x1, 0x101, 0x4}}, 0xa0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000003ec0)='/selinux/user\x00', 0x2, 0x0) r20 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r20, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(r20, 0x5420, &(0x7f00000000c0)=0xb3) syz_open_pts(r20, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) syz_open_pts(0xffffffffffffffff, 0x0) r21 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r21, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(r21, 0x5420, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x5437, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x5437, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) 03:33:31 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) openat(0xffffffffffffff9c, 0x0, 0x8000, 0x20) sched_setattr(0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f00000001c0)) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) write$P9_RGETATTR(r1, &(0x7f0000000440)={0xa0, 0x19, 0x0, {0x2, {0x10, 0x4, 0x4}, 0x0, 0x0, r3, 0x4e0, 0x10001, 0xfff, 0x0, 0x306e, 0x445, 0x0, 0x2, 0x0, 0x7f, 0x2, 0x1, 0x101, 0x4, 0x80000001}}, 0xa0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(r4, 0x5437, 0x0) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f00000003c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r6, 0x0) getgid() ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) syz_open_pts(0xffffffffffffffff, 0x0) r7 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r8 = syz_open_pts(r7, 0x0) ioctl$TCXONC(r8, 0x5437, 0x0) memfd_create(&(0x7f0000000440)='wlan1\xde\x00', 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)=0xb3) ioctl$TCXONC(0xffffffffffffffff, 0x5437, 0x0) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(r9, 0x5420, &(0x7f00000000c0)) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) setfsgid(0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000440)={0xa0, 0x19, 0x1, {0x0, {0x10, 0x4, 0x4}, 0x0, 0x0, 0x0, 0x4e0, 0x10001, 0xfff, 0xfffffffffffffffd, 0x306e, 0x445, 0x4, 0x0, 0x0, 0x7f, 0x2}}, 0xa0) socket$nl_route(0x10, 0x3, 0x0) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r10, 0x5420, &(0x7f00000000c0)=0xb3) syz_open_pts(r10, 0x0) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r11, 0x5420, &(0x7f00000000c0)=0xb3) syz_open_pts(r11, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat(0xffffffffffffffff, 0x0, 0x600080, 0x2) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r12, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)=0xb3) syz_open_pts(r12, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x5437, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getresgid(&(0x7f0000000f80), 0x0, &(0x7f0000001000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) r13 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x10, &(0x7f0000000040)=0xffff, 0x4) sendto$unix(r13, 0x0, 0x0, 0x0, &(0x7f0000000140)=@abs, 0x6e) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)=0xb3) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000010c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0x1) r14 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev, @in6}}, {{@in6=@mcast2}, 0x0, @in=@multicast2}}, &(0x7f00000001c0)=0xe8) r15 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) setfsgid(0x0) write$P9_RGETATTR(r14, &(0x7f0000000440)={0xa0, 0x19, 0x1, {0x2, {0x10, 0x4, 0x4}, 0x0, 0x0, r16, 0x4e0, 0x0, 0x0, 0xfffffffffffffffd, 0x306e, 0x0, 0x4, 0x2, 0x0, 0x0, 0x2}}, 0xa0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) r17 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(r17, 0x5437, 0x0) syz_open_dev$vivid(&(0x7f0000003780)='/dev/video#\x00', 0x2, 0x2) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) syz_open_pts(0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000037c0), &(0x7f0000003800)=0xc) r18 = socket(0x200040000000015, 0x805, 0x3) r19 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r18, 0x29, 0x23, 0x0, &(0x7f00000001c0)) socket$nl_xfrm(0x10, 0x3, 0x6) setfsgid(0x0) write$P9_RGETATTR(r19, &(0x7f0000000440)={0xa0, 0x19, 0x0, {0x2, {0x10, 0x4, 0x4}, 0x0, 0x0, 0x0, 0x4e0, 0x10001, 0xfff, 0x0, 0x306e, 0x445, 0x4, 0x2, 0x0, 0x7f, 0x2, 0x1, 0x101, 0x4}}, 0xa0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000003ec0)='/selinux/user\x00', 0x2, 0x0) r20 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r20, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(r20, 0x5420, &(0x7f00000000c0)=0xb3) syz_open_pts(r20, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) syz_open_pts(0xffffffffffffffff, 0x0) r21 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r21, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(r21, 0x5420, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x5437, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x5437, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) 03:33:31 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) openat(0xffffffffffffff9c, 0x0, 0x8000, 0x20) sched_setattr(0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f00000001c0)) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) write$P9_RGETATTR(r1, &(0x7f0000000440)={0xa0, 0x19, 0x0, {0x2, {0x10, 0x4, 0x4}, 0x0, 0x0, r3, 0x4e0, 0x10001, 0xfff, 0x0, 0x306e, 0x445, 0x0, 0x2, 0x0, 0x7f, 0x2, 0x1, 0x101, 0x4, 0x80000001}}, 0xa0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(r4, 0x5437, 0x0) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f00000003c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r6, 0x0) getgid() ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) syz_open_pts(0xffffffffffffffff, 0x0) r7 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r8 = syz_open_pts(r7, 0x0) ioctl$TCXONC(r8, 0x5437, 0x0) memfd_create(&(0x7f0000000440)='wlan1\xde\x00', 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)=0xb3) ioctl$TCXONC(0xffffffffffffffff, 0x5437, 0x0) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(r9, 0x5420, &(0x7f00000000c0)) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) setfsgid(0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000440)={0xa0, 0x19, 0x1, {0x0, {0x10, 0x4, 0x4}, 0x0, 0x0, 0x0, 0x4e0, 0x10001, 0xfff, 0xfffffffffffffffd, 0x306e, 0x445, 0x4, 0x0, 0x0, 0x7f, 0x2}}, 0xa0) socket$nl_route(0x10, 0x3, 0x0) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r10, 0x5420, &(0x7f00000000c0)=0xb3) syz_open_pts(r10, 0x0) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r11, 0x5420, &(0x7f00000000c0)=0xb3) syz_open_pts(r11, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat(0xffffffffffffffff, 0x0, 0x600080, 0x2) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r12, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)=0xb3) syz_open_pts(r12, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x5437, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getresgid(&(0x7f0000000f80), 0x0, &(0x7f0000001000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) r13 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x10, &(0x7f0000000040)=0xffff, 0x4) sendto$unix(r13, 0x0, 0x0, 0x0, &(0x7f0000000140)=@abs, 0x6e) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)=0xb3) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000010c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0x1) r14 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev, @in6}}, {{@in6=@mcast2}, 0x0, @in=@multicast2}}, &(0x7f00000001c0)=0xe8) r15 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) setfsgid(0x0) write$P9_RGETATTR(r14, &(0x7f0000000440)={0xa0, 0x19, 0x1, {0x2, {0x10, 0x4, 0x4}, 0x0, 0x0, r16, 0x4e0, 0x0, 0x0, 0xfffffffffffffffd, 0x306e, 0x0, 0x4, 0x2, 0x0, 0x0, 0x2}}, 0xa0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) r17 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(r17, 0x5437, 0x0) syz_open_dev$vivid(&(0x7f0000003780)='/dev/video#\x00', 0x2, 0x2) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) syz_open_pts(0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000037c0), &(0x7f0000003800)=0xc) r18 = socket(0x200040000000015, 0x805, 0x3) r19 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r18, 0x29, 0x23, 0x0, &(0x7f00000001c0)) socket$nl_xfrm(0x10, 0x3, 0x6) setfsgid(0x0) write$P9_RGETATTR(r19, &(0x7f0000000440)={0xa0, 0x19, 0x0, {0x2, {0x10, 0x4, 0x4}, 0x0, 0x0, 0x0, 0x4e0, 0x10001, 0xfff, 0x0, 0x306e, 0x445, 0x4, 0x2, 0x0, 0x7f, 0x2, 0x1, 0x101, 0x4}}, 0xa0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000003ec0)='/selinux/user\x00', 0x2, 0x0) r20 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r20, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(r20, 0x5420, &(0x7f00000000c0)=0xb3) syz_open_pts(r20, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) syz_open_pts(0xffffffffffffffff, 0x0) r21 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r21, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(r21, 0x5420, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x5437, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x5437, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) 03:33:31 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) openat(0xffffffffffffff9c, 0x0, 0x8000, 0x20) sched_setattr(0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f00000001c0)) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) write$P9_RGETATTR(r1, &(0x7f0000000440)={0xa0, 0x19, 0x0, {0x2, {0x10, 0x4, 0x4}, 0x0, 0x0, r3, 0x4e0, 0x10001, 0xfff, 0x0, 0x306e, 0x445, 0x0, 0x2, 0x0, 0x7f, 0x2, 0x1, 0x101, 0x4, 0x80000001}}, 0xa0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(r4, 0x5437, 0x0) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f00000003c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r6, 0x0) getgid() ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) syz_open_pts(0xffffffffffffffff, 0x0) r7 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r8 = syz_open_pts(r7, 0x0) ioctl$TCXONC(r8, 0x5437, 0x0) memfd_create(&(0x7f0000000440)='wlan1\xde\x00', 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)=0xb3) ioctl$TCXONC(0xffffffffffffffff, 0x5437, 0x0) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(r9, 0x5420, &(0x7f00000000c0)) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) setfsgid(0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000440)={0xa0, 0x19, 0x1, {0x0, {0x10, 0x4, 0x4}, 0x0, 0x0, 0x0, 0x4e0, 0x10001, 0xfff, 0xfffffffffffffffd, 0x306e, 0x445, 0x4, 0x0, 0x0, 0x7f, 0x2}}, 0xa0) socket$nl_route(0x10, 0x3, 0x0) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r10, 0x5420, &(0x7f00000000c0)=0xb3) syz_open_pts(r10, 0x0) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r11, 0x5420, &(0x7f00000000c0)=0xb3) syz_open_pts(r11, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat(0xffffffffffffffff, 0x0, 0x600080, 0x2) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r12, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)=0xb3) syz_open_pts(r12, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x5437, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getresgid(&(0x7f0000000f80), 0x0, &(0x7f0000001000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) r13 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x10, &(0x7f0000000040)=0xffff, 0x4) sendto$unix(r13, 0x0, 0x0, 0x0, &(0x7f0000000140)=@abs, 0x6e) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)=0xb3) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000010c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0x1) r14 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev, @in6}}, {{@in6=@mcast2}, 0x0, @in=@multicast2}}, &(0x7f00000001c0)=0xe8) r15 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) setfsgid(0x0) write$P9_RGETATTR(r14, &(0x7f0000000440)={0xa0, 0x19, 0x1, {0x2, {0x10, 0x4, 0x4}, 0x0, 0x0, r16, 0x4e0, 0x0, 0x0, 0xfffffffffffffffd, 0x306e, 0x0, 0x4, 0x2, 0x0, 0x0, 0x2}}, 0xa0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) r17 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(r17, 0x5437, 0x0) syz_open_dev$vivid(&(0x7f0000003780)='/dev/video#\x00', 0x2, 0x2) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) syz_open_pts(0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000037c0), &(0x7f0000003800)=0xc) r18 = socket(0x200040000000015, 0x805, 0x3) r19 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r18, 0x29, 0x23, 0x0, &(0x7f00000001c0)) socket$nl_xfrm(0x10, 0x3, 0x6) setfsgid(0x0) write$P9_RGETATTR(r19, &(0x7f0000000440)={0xa0, 0x19, 0x0, {0x2, {0x10, 0x4, 0x4}, 0x0, 0x0, 0x0, 0x4e0, 0x10001, 0xfff, 0x0, 0x306e, 0x445, 0x4, 0x2, 0x0, 0x7f, 0x2, 0x1, 0x101, 0x4}}, 0xa0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000003ec0)='/selinux/user\x00', 0x2, 0x0) r20 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r20, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(r20, 0x5420, &(0x7f00000000c0)=0xb3) syz_open_pts(r20, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) syz_open_pts(0xffffffffffffffff, 0x0) r21 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r21, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(r21, 0x5420, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x5437, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x5437, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) 03:33:31 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) openat(0xffffffffffffff9c, 0x0, 0x8000, 0x20) sched_setattr(0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f00000001c0)) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) write$P9_RGETATTR(r1, &(0x7f0000000440)={0xa0, 0x19, 0x0, {0x2, {0x10, 0x4, 0x4}, 0x0, 0x0, r3, 0x4e0, 0x10001, 0xfff, 0x0, 0x306e, 0x445, 0x0, 0x2, 0x0, 0x7f, 0x2, 0x1, 0x101, 0x4, 0x80000001}}, 0xa0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(r4, 0x5437, 0x0) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f00000003c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r6, 0x0) getgid() ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) syz_open_pts(0xffffffffffffffff, 0x0) r7 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r8 = syz_open_pts(r7, 0x0) ioctl$TCXONC(r8, 0x5437, 0x0) memfd_create(&(0x7f0000000440)='wlan1\xde\x00', 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)=0xb3) ioctl$TCXONC(0xffffffffffffffff, 0x5437, 0x0) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(r9, 0x5420, &(0x7f00000000c0)) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) setfsgid(0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000440)={0xa0, 0x19, 0x1, {0x0, {0x10, 0x4, 0x4}, 0x0, 0x0, 0x0, 0x4e0, 0x10001, 0xfff, 0xfffffffffffffffd, 0x306e, 0x445, 0x4, 0x0, 0x0, 0x7f, 0x2}}, 0xa0) socket$nl_route(0x10, 0x3, 0x0) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r10, 0x5420, &(0x7f00000000c0)=0xb3) syz_open_pts(r10, 0x0) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r11, 0x5420, &(0x7f00000000c0)=0xb3) syz_open_pts(r11, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat(0xffffffffffffffff, 0x0, 0x600080, 0x2) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r12, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)=0xb3) syz_open_pts(r12, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x5437, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getresgid(&(0x7f0000000f80), 0x0, &(0x7f0000001000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) r13 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x10, &(0x7f0000000040)=0xffff, 0x4) sendto$unix(r13, 0x0, 0x0, 0x0, &(0x7f0000000140)=@abs, 0x6e) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)=0xb3) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000010c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0x1) r14 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev, @in6}}, {{@in6=@mcast2}, 0x0, @in=@multicast2}}, &(0x7f00000001c0)=0xe8) r15 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) setfsgid(0x0) write$P9_RGETATTR(r14, &(0x7f0000000440)={0xa0, 0x19, 0x1, {0x2, {0x10, 0x4, 0x4}, 0x0, 0x0, r16, 0x4e0, 0x0, 0x0, 0xfffffffffffffffd, 0x306e, 0x0, 0x4, 0x2, 0x0, 0x0, 0x2}}, 0xa0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) r17 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(r17, 0x5437, 0x0) syz_open_dev$vivid(&(0x7f0000003780)='/dev/video#\x00', 0x2, 0x2) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) syz_open_pts(0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000037c0), &(0x7f0000003800)=0xc) r18 = socket(0x200040000000015, 0x805, 0x3) r19 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r18, 0x29, 0x23, 0x0, &(0x7f00000001c0)) socket$nl_xfrm(0x10, 0x3, 0x6) setfsgid(0x0) write$P9_RGETATTR(r19, &(0x7f0000000440)={0xa0, 0x19, 0x0, {0x2, {0x10, 0x4, 0x4}, 0x0, 0x0, 0x0, 0x4e0, 0x10001, 0xfff, 0x0, 0x306e, 0x445, 0x4, 0x2, 0x0, 0x7f, 0x2, 0x1, 0x101, 0x4}}, 0xa0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000003ec0)='/selinux/user\x00', 0x2, 0x0) r20 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r20, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(r20, 0x5420, &(0x7f00000000c0)=0xb3) syz_open_pts(r20, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) syz_open_pts(0xffffffffffffffff, 0x0) r21 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r21, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(r21, 0x5420, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x5437, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x5437, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) 03:33:32 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) openat(0xffffffffffffff9c, 0x0, 0x8000, 0x20) sched_setattr(0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f00000001c0)) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) write$P9_RGETATTR(r1, &(0x7f0000000440)={0xa0, 0x19, 0x0, {0x2, {0x10, 0x4, 0x4}, 0x0, 0x0, r3, 0x4e0, 0x10001, 0xfff, 0x0, 0x306e, 0x445, 0x0, 0x2, 0x0, 0x7f, 0x2, 0x1, 0x101, 0x4, 0x80000001}}, 0xa0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(r4, 0x5437, 0x0) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f00000003c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r6, 0x0) getgid() ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) syz_open_pts(0xffffffffffffffff, 0x0) r7 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r8 = syz_open_pts(r7, 0x0) ioctl$TCXONC(r8, 0x5437, 0x0) memfd_create(&(0x7f0000000440)='wlan1\xde\x00', 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)=0xb3) ioctl$TCXONC(0xffffffffffffffff, 0x5437, 0x0) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(r9, 0x5420, &(0x7f00000000c0)) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) setfsgid(0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000440)={0xa0, 0x19, 0x1, {0x0, {0x10, 0x4, 0x4}, 0x0, 0x0, 0x0, 0x4e0, 0x10001, 0xfff, 0xfffffffffffffffd, 0x306e, 0x445, 0x4, 0x0, 0x0, 0x7f, 0x2}}, 0xa0) socket$nl_route(0x10, 0x3, 0x0) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r10, 0x5420, &(0x7f00000000c0)=0xb3) syz_open_pts(r10, 0x0) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r11, 0x5420, &(0x7f00000000c0)=0xb3) syz_open_pts(r11, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat(0xffffffffffffffff, 0x0, 0x600080, 0x2) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r12, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)=0xb3) syz_open_pts(r12, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x5437, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getresgid(&(0x7f0000000f80), 0x0, &(0x7f0000001000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) r13 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x10, &(0x7f0000000040)=0xffff, 0x4) sendto$unix(r13, 0x0, 0x0, 0x0, &(0x7f0000000140)=@abs, 0x6e) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)=0xb3) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000010c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0x1) r14 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev, @in6}}, {{@in6=@mcast2}, 0x0, @in=@multicast2}}, &(0x7f00000001c0)=0xe8) r15 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) setfsgid(0x0) write$P9_RGETATTR(r14, &(0x7f0000000440)={0xa0, 0x19, 0x1, {0x2, {0x10, 0x4, 0x4}, 0x0, 0x0, r16, 0x4e0, 0x0, 0x0, 0xfffffffffffffffd, 0x306e, 0x0, 0x4, 0x2, 0x0, 0x0, 0x2}}, 0xa0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) r17 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(r17, 0x5437, 0x0) syz_open_dev$vivid(&(0x7f0000003780)='/dev/video#\x00', 0x2, 0x2) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) syz_open_pts(0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000037c0), &(0x7f0000003800)=0xc) r18 = socket(0x200040000000015, 0x805, 0x3) r19 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r18, 0x29, 0x23, 0x0, &(0x7f00000001c0)) socket$nl_xfrm(0x10, 0x3, 0x6) setfsgid(0x0) write$P9_RGETATTR(r19, &(0x7f0000000440)={0xa0, 0x19, 0x0, {0x2, {0x10, 0x4, 0x4}, 0x0, 0x0, 0x0, 0x4e0, 0x10001, 0xfff, 0x0, 0x306e, 0x445, 0x4, 0x2, 0x0, 0x7f, 0x2, 0x1, 0x101, 0x4}}, 0xa0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000003ec0)='/selinux/user\x00', 0x2, 0x0) r20 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r20, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(r20, 0x5420, &(0x7f00000000c0)=0xb3) syz_open_pts(r20, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) syz_open_pts(0xffffffffffffffff, 0x0) r21 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r21, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(r21, 0x5420, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x5437, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x5437, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) 03:33:32 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) openat(0xffffffffffffff9c, 0x0, 0x8000, 0x20) sched_setattr(0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f00000001c0)) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) write$P9_RGETATTR(r1, &(0x7f0000000440)={0xa0, 0x19, 0x0, {0x2, {0x10, 0x4, 0x4}, 0x0, 0x0, r3, 0x4e0, 0x10001, 0xfff, 0x0, 0x306e, 0x445, 0x0, 0x2, 0x0, 0x7f, 0x2, 0x1, 0x101, 0x4, 0x80000001}}, 0xa0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(r4, 0x5437, 0x0) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f00000003c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r6, 0x0) getgid() ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) syz_open_pts(0xffffffffffffffff, 0x0) r7 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r8 = syz_open_pts(r7, 0x0) ioctl$TCXONC(r8, 0x5437, 0x0) memfd_create(&(0x7f0000000440)='wlan1\xde\x00', 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)=0xb3) ioctl$TCXONC(0xffffffffffffffff, 0x5437, 0x0) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(r9, 0x5420, &(0x7f00000000c0)) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) setfsgid(0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000440)={0xa0, 0x19, 0x1, {0x0, {0x10, 0x4, 0x4}, 0x0, 0x0, 0x0, 0x4e0, 0x10001, 0xfff, 0xfffffffffffffffd, 0x306e, 0x445, 0x4, 0x0, 0x0, 0x7f, 0x2}}, 0xa0) socket$nl_route(0x10, 0x3, 0x0) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r10, 0x5420, &(0x7f00000000c0)=0xb3) syz_open_pts(r10, 0x0) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r11, 0x5420, &(0x7f00000000c0)=0xb3) syz_open_pts(r11, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat(0xffffffffffffffff, 0x0, 0x600080, 0x2) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r12, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)=0xb3) syz_open_pts(r12, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x5437, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getresgid(&(0x7f0000000f80), 0x0, &(0x7f0000001000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) r13 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x10, &(0x7f0000000040)=0xffff, 0x4) sendto$unix(r13, 0x0, 0x0, 0x0, &(0x7f0000000140)=@abs, 0x6e) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)=0xb3) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000010c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0x1) r14 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev, @in6}}, {{@in6=@mcast2}, 0x0, @in=@multicast2}}, &(0x7f00000001c0)=0xe8) r15 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) setfsgid(0x0) write$P9_RGETATTR(r14, &(0x7f0000000440)={0xa0, 0x19, 0x1, {0x2, {0x10, 0x4, 0x4}, 0x0, 0x0, r16, 0x4e0, 0x0, 0x0, 0xfffffffffffffffd, 0x306e, 0x0, 0x4, 0x2, 0x0, 0x0, 0x2}}, 0xa0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) r17 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(r17, 0x5437, 0x0) syz_open_dev$vivid(&(0x7f0000003780)='/dev/video#\x00', 0x2, 0x2) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) syz_open_pts(0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000037c0), &(0x7f0000003800)=0xc) r18 = socket(0x200040000000015, 0x805, 0x3) r19 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r18, 0x29, 0x23, 0x0, &(0x7f00000001c0)) socket$nl_xfrm(0x10, 0x3, 0x6) setfsgid(0x0) write$P9_RGETATTR(r19, &(0x7f0000000440)={0xa0, 0x19, 0x0, {0x2, {0x10, 0x4, 0x4}, 0x0, 0x0, 0x0, 0x4e0, 0x10001, 0xfff, 0x0, 0x306e, 0x445, 0x4, 0x2, 0x0, 0x7f, 0x2, 0x1, 0x101, 0x4}}, 0xa0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000003ec0)='/selinux/user\x00', 0x2, 0x0) r20 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r20, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(r20, 0x5420, &(0x7f00000000c0)=0xb3) syz_open_pts(r20, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) syz_open_pts(0xffffffffffffffff, 0x0) r21 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r21, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(r21, 0x5420, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x5437, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x5437, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) 03:33:32 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) openat(0xffffffffffffff9c, 0x0, 0x8000, 0x20) sched_setattr(0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f00000001c0)) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) write$P9_RGETATTR(r1, &(0x7f0000000440)={0xa0, 0x19, 0x0, {0x2, {0x10, 0x4, 0x4}, 0x0, 0x0, r3, 0x4e0, 0x10001, 0xfff, 0x0, 0x306e, 0x445, 0x0, 0x2, 0x0, 0x7f, 0x2, 0x1, 0x101, 0x4, 0x80000001}}, 0xa0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(r4, 0x5437, 0x0) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f00000003c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r6, 0x0) getgid() ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) syz_open_pts(0xffffffffffffffff, 0x0) r7 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r8 = syz_open_pts(r7, 0x0) ioctl$TCXONC(r8, 0x5437, 0x0) memfd_create(&(0x7f0000000440)='wlan1\xde\x00', 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)=0xb3) ioctl$TCXONC(0xffffffffffffffff, 0x5437, 0x0) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(r9, 0x5420, &(0x7f00000000c0)) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) setfsgid(0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000440)={0xa0, 0x19, 0x1, {0x0, {0x10, 0x4, 0x4}, 0x0, 0x0, 0x0, 0x4e0, 0x10001, 0xfff, 0xfffffffffffffffd, 0x306e, 0x445, 0x4, 0x0, 0x0, 0x7f, 0x2}}, 0xa0) socket$nl_route(0x10, 0x3, 0x0) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r10, 0x5420, &(0x7f00000000c0)=0xb3) syz_open_pts(r10, 0x0) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r11, 0x5420, &(0x7f00000000c0)=0xb3) syz_open_pts(r11, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat(0xffffffffffffffff, 0x0, 0x600080, 0x2) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r12, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)=0xb3) syz_open_pts(r12, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x5437, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getresgid(&(0x7f0000000f80), 0x0, &(0x7f0000001000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) r13 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x10, &(0x7f0000000040)=0xffff, 0x4) sendto$unix(r13, 0x0, 0x0, 0x0, &(0x7f0000000140)=@abs, 0x6e) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)=0xb3) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000010c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0x1) r14 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev, @in6}}, {{@in6=@mcast2}, 0x0, @in=@multicast2}}, &(0x7f00000001c0)=0xe8) r15 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) setfsgid(0x0) write$P9_RGETATTR(r14, &(0x7f0000000440)={0xa0, 0x19, 0x1, {0x2, {0x10, 0x4, 0x4}, 0x0, 0x0, r16, 0x4e0, 0x0, 0x0, 0xfffffffffffffffd, 0x306e, 0x0, 0x4, 0x2, 0x0, 0x0, 0x2}}, 0xa0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) r17 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(r17, 0x5437, 0x0) syz_open_dev$vivid(&(0x7f0000003780)='/dev/video#\x00', 0x2, 0x2) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) syz_open_pts(0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000037c0), &(0x7f0000003800)=0xc) r18 = socket(0x200040000000015, 0x805, 0x3) r19 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r18, 0x29, 0x23, 0x0, &(0x7f00000001c0)) socket$nl_xfrm(0x10, 0x3, 0x6) setfsgid(0x0) write$P9_RGETATTR(r19, &(0x7f0000000440)={0xa0, 0x19, 0x0, {0x2, {0x10, 0x4, 0x4}, 0x0, 0x0, 0x0, 0x4e0, 0x10001, 0xfff, 0x0, 0x306e, 0x445, 0x4, 0x2, 0x0, 0x7f, 0x2, 0x1, 0x101, 0x4}}, 0xa0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000003ec0)='/selinux/user\x00', 0x2, 0x0) r20 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r20, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(r20, 0x5420, &(0x7f00000000c0)=0xb3) syz_open_pts(r20, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) syz_open_pts(0xffffffffffffffff, 0x0) r21 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r21, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(r21, 0x5420, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x5437, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x5437, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) 03:33:32 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) openat(0xffffffffffffff9c, 0x0, 0x8000, 0x20) sched_setattr(0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f00000001c0)) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) write$P9_RGETATTR(r1, &(0x7f0000000440)={0xa0, 0x19, 0x0, {0x2, {0x10, 0x4, 0x4}, 0x0, 0x0, r3, 0x4e0, 0x10001, 0xfff, 0x0, 0x306e, 0x445, 0x0, 0x2, 0x0, 0x7f, 0x2, 0x1, 0x101, 0x4, 0x80000001}}, 0xa0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(r4, 0x5437, 0x0) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f00000003c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r6, 0x0) getgid() ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) syz_open_pts(0xffffffffffffffff, 0x0) r7 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r8 = syz_open_pts(r7, 0x0) ioctl$TCXONC(r8, 0x5437, 0x0) memfd_create(&(0x7f0000000440)='wlan1\xde\x00', 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)=0xb3) ioctl$TCXONC(0xffffffffffffffff, 0x5437, 0x0) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(r9, 0x5420, &(0x7f00000000c0)) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) setfsgid(0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000440)={0xa0, 0x19, 0x1, {0x0, {0x10, 0x4, 0x4}, 0x0, 0x0, 0x0, 0x4e0, 0x10001, 0xfff, 0xfffffffffffffffd, 0x306e, 0x445, 0x4, 0x0, 0x0, 0x7f, 0x2}}, 0xa0) socket$nl_route(0x10, 0x3, 0x0) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r10, 0x5420, &(0x7f00000000c0)=0xb3) syz_open_pts(r10, 0x0) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r11, 0x5420, &(0x7f00000000c0)=0xb3) syz_open_pts(r11, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat(0xffffffffffffffff, 0x0, 0x600080, 0x2) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r12, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)=0xb3) syz_open_pts(r12, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x5437, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getresgid(&(0x7f0000000f80), 0x0, &(0x7f0000001000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) r13 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x10, &(0x7f0000000040)=0xffff, 0x4) sendto$unix(r13, 0x0, 0x0, 0x0, &(0x7f0000000140)=@abs, 0x6e) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)=0xb3) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000010c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0x1) r14 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev, @in6}}, {{@in6=@mcast2}, 0x0, @in=@multicast2}}, &(0x7f00000001c0)=0xe8) r15 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) setfsgid(0x0) write$P9_RGETATTR(r14, &(0x7f0000000440)={0xa0, 0x19, 0x1, {0x2, {0x10, 0x4, 0x4}, 0x0, 0x0, r16, 0x4e0, 0x0, 0x0, 0xfffffffffffffffd, 0x306e, 0x0, 0x4, 0x2, 0x0, 0x0, 0x2}}, 0xa0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) r17 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(r17, 0x5437, 0x0) syz_open_dev$vivid(&(0x7f0000003780)='/dev/video#\x00', 0x2, 0x2) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) syz_open_pts(0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000037c0), &(0x7f0000003800)=0xc) r18 = socket(0x200040000000015, 0x805, 0x3) r19 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r18, 0x29, 0x23, 0x0, &(0x7f00000001c0)) socket$nl_xfrm(0x10, 0x3, 0x6) setfsgid(0x0) write$P9_RGETATTR(r19, &(0x7f0000000440)={0xa0, 0x19, 0x0, {0x2, {0x10, 0x4, 0x4}, 0x0, 0x0, 0x0, 0x4e0, 0x10001, 0xfff, 0x0, 0x306e, 0x445, 0x4, 0x2, 0x0, 0x7f, 0x2, 0x1, 0x101, 0x4}}, 0xa0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000003ec0)='/selinux/user\x00', 0x2, 0x0) r20 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r20, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(r20, 0x5420, &(0x7f00000000c0)=0xb3) syz_open_pts(r20, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) syz_open_pts(0xffffffffffffffff, 0x0) r21 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r21, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(r21, 0x5420, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x5437, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x5437, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) 03:33:32 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) openat(0xffffffffffffff9c, 0x0, 0x8000, 0x20) sched_setattr(0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f00000001c0)) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) write$P9_RGETATTR(r1, &(0x7f0000000440)={0xa0, 0x19, 0x0, {0x2, {0x10, 0x4, 0x4}, 0x0, 0x0, r3, 0x4e0, 0x10001, 0xfff, 0x0, 0x306e, 0x445, 0x0, 0x2, 0x0, 0x7f, 0x2, 0x1, 0x101, 0x4, 0x80000001}}, 0xa0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(r4, 0x5437, 0x0) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f00000003c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r6, 0x0) getgid() ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) syz_open_pts(0xffffffffffffffff, 0x0) r7 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r8 = syz_open_pts(r7, 0x0) ioctl$TCXONC(r8, 0x5437, 0x0) memfd_create(&(0x7f0000000440)='wlan1\xde\x00', 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)=0xb3) ioctl$TCXONC(0xffffffffffffffff, 0x5437, 0x0) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(r9, 0x5420, &(0x7f00000000c0)) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) setfsgid(0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000440)={0xa0, 0x19, 0x1, {0x0, {0x10, 0x4, 0x4}, 0x0, 0x0, 0x0, 0x4e0, 0x10001, 0xfff, 0xfffffffffffffffd, 0x306e, 0x445, 0x4, 0x0, 0x0, 0x7f, 0x2}}, 0xa0) socket$nl_route(0x10, 0x3, 0x0) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r10, 0x5420, &(0x7f00000000c0)=0xb3) syz_open_pts(r10, 0x0) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r11, 0x5420, &(0x7f00000000c0)=0xb3) syz_open_pts(r11, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat(0xffffffffffffffff, 0x0, 0x600080, 0x2) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r12, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)=0xb3) syz_open_pts(r12, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x5437, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getresgid(&(0x7f0000000f80), 0x0, &(0x7f0000001000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) r13 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x10, &(0x7f0000000040)=0xffff, 0x4) sendto$unix(r13, 0x0, 0x0, 0x0, &(0x7f0000000140)=@abs, 0x6e) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)=0xb3) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000010c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0x1) r14 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev, @in6}}, {{@in6=@mcast2}, 0x0, @in=@multicast2}}, &(0x7f00000001c0)=0xe8) r15 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) setfsgid(0x0) write$P9_RGETATTR(r14, &(0x7f0000000440)={0xa0, 0x19, 0x1, {0x2, {0x10, 0x4, 0x4}, 0x0, 0x0, r16, 0x4e0, 0x0, 0x0, 0xfffffffffffffffd, 0x306e, 0x0, 0x4, 0x2, 0x0, 0x0, 0x2}}, 0xa0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) r17 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(r17, 0x5437, 0x0) syz_open_dev$vivid(&(0x7f0000003780)='/dev/video#\x00', 0x2, 0x2) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) syz_open_pts(0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000037c0), &(0x7f0000003800)=0xc) r18 = socket(0x200040000000015, 0x805, 0x3) r19 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r18, 0x29, 0x23, 0x0, &(0x7f00000001c0)) socket$nl_xfrm(0x10, 0x3, 0x6) setfsgid(0x0) write$P9_RGETATTR(r19, &(0x7f0000000440)={0xa0, 0x19, 0x0, {0x2, {0x10, 0x4, 0x4}, 0x0, 0x0, 0x0, 0x4e0, 0x10001, 0xfff, 0x0, 0x306e, 0x445, 0x4, 0x2, 0x0, 0x7f, 0x2, 0x1, 0x101, 0x4}}, 0xa0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000003ec0)='/selinux/user\x00', 0x2, 0x0) r20 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r20, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(r20, 0x5420, &(0x7f00000000c0)=0xb3) syz_open_pts(r20, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) syz_open_pts(0xffffffffffffffff, 0x0) r21 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r21, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(r21, 0x5420, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x5437, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x5437, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) 03:33:32 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) openat(0xffffffffffffff9c, 0x0, 0x8000, 0x20) sched_setattr(0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f00000001c0)) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) write$P9_RGETATTR(r1, &(0x7f0000000440)={0xa0, 0x19, 0x0, {0x2, {0x10, 0x4, 0x4}, 0x0, 0x0, r3, 0x4e0, 0x10001, 0xfff, 0x0, 0x306e, 0x445, 0x0, 0x2, 0x0, 0x7f, 0x2, 0x1, 0x101, 0x4, 0x80000001}}, 0xa0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(r4, 0x5437, 0x0) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f00000003c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r6, 0x0) getgid() ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) syz_open_pts(0xffffffffffffffff, 0x0) r7 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r8 = syz_open_pts(r7, 0x0) ioctl$TCXONC(r8, 0x5437, 0x0) memfd_create(&(0x7f0000000440)='wlan1\xde\x00', 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)=0xb3) ioctl$TCXONC(0xffffffffffffffff, 0x5437, 0x0) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(r9, 0x5420, &(0x7f00000000c0)) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) setfsgid(0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000440)={0xa0, 0x19, 0x1, {0x0, {0x10, 0x4, 0x4}, 0x0, 0x0, 0x0, 0x4e0, 0x10001, 0xfff, 0xfffffffffffffffd, 0x306e, 0x445, 0x4, 0x0, 0x0, 0x7f, 0x2}}, 0xa0) socket$nl_route(0x10, 0x3, 0x0) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r10, 0x5420, &(0x7f00000000c0)=0xb3) syz_open_pts(r10, 0x0) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r11, 0x5420, &(0x7f00000000c0)=0xb3) syz_open_pts(r11, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat(0xffffffffffffffff, 0x0, 0x600080, 0x2) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r12, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)=0xb3) syz_open_pts(r12, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x5437, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getresgid(&(0x7f0000000f80), 0x0, &(0x7f0000001000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) r13 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x10, &(0x7f0000000040)=0xffff, 0x4) sendto$unix(r13, 0x0, 0x0, 0x0, &(0x7f0000000140)=@abs, 0x6e) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)=0xb3) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000010c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0x1) r14 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev, @in6}}, {{@in6=@mcast2}, 0x0, @in=@multicast2}}, &(0x7f00000001c0)=0xe8) r15 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) setfsgid(0x0) write$P9_RGETATTR(r14, &(0x7f0000000440)={0xa0, 0x19, 0x1, {0x2, {0x10, 0x4, 0x4}, 0x0, 0x0, r16, 0x4e0, 0x0, 0x0, 0xfffffffffffffffd, 0x306e, 0x0, 0x4, 0x2, 0x0, 0x0, 0x2}}, 0xa0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) r17 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(r17, 0x5437, 0x0) syz_open_dev$vivid(&(0x7f0000003780)='/dev/video#\x00', 0x2, 0x2) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) syz_open_pts(0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000037c0), &(0x7f0000003800)=0xc) r18 = socket(0x200040000000015, 0x805, 0x3) r19 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r18, 0x29, 0x23, 0x0, &(0x7f00000001c0)) socket$nl_xfrm(0x10, 0x3, 0x6) setfsgid(0x0) write$P9_RGETATTR(r19, &(0x7f0000000440)={0xa0, 0x19, 0x0, {0x2, {0x10, 0x4, 0x4}, 0x0, 0x0, 0x0, 0x4e0, 0x10001, 0xfff, 0x0, 0x306e, 0x445, 0x4, 0x2, 0x0, 0x7f, 0x2, 0x1, 0x101, 0x4}}, 0xa0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000003ec0)='/selinux/user\x00', 0x2, 0x0) r20 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r20, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(r20, 0x5420, &(0x7f00000000c0)=0xb3) syz_open_pts(r20, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) syz_open_pts(0xffffffffffffffff, 0x0) r21 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r21, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(r21, 0x5420, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x5437, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x5437, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) 03:33:33 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) openat(0xffffffffffffff9c, 0x0, 0x8000, 0x20) sched_setattr(0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f00000001c0)) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) write$P9_RGETATTR(r1, &(0x7f0000000440)={0xa0, 0x19, 0x0, {0x2, {0x10, 0x4, 0x4}, 0x0, 0x0, r3, 0x4e0, 0x10001, 0xfff, 0x0, 0x306e, 0x445, 0x0, 0x2, 0x0, 0x7f, 0x2, 0x1, 0x101, 0x4, 0x80000001}}, 0xa0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(r4, 0x5437, 0x0) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f00000003c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r6, 0x0) getgid() ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) syz_open_pts(0xffffffffffffffff, 0x0) r7 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r8 = syz_open_pts(r7, 0x0) ioctl$TCXONC(r8, 0x5437, 0x0) memfd_create(&(0x7f0000000440)='wlan1\xde\x00', 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)=0xb3) ioctl$TCXONC(0xffffffffffffffff, 0x5437, 0x0) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(r9, 0x5420, &(0x7f00000000c0)) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) setfsgid(0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000440)={0xa0, 0x19, 0x1, {0x0, {0x10, 0x4, 0x4}, 0x0, 0x0, 0x0, 0x4e0, 0x10001, 0xfff, 0xfffffffffffffffd, 0x306e, 0x445, 0x4, 0x0, 0x0, 0x7f, 0x2}}, 0xa0) socket$nl_route(0x10, 0x3, 0x0) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r10, 0x5420, &(0x7f00000000c0)=0xb3) syz_open_pts(r10, 0x0) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r11, 0x5420, &(0x7f00000000c0)=0xb3) syz_open_pts(r11, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat(0xffffffffffffffff, 0x0, 0x600080, 0x2) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r12, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)=0xb3) syz_open_pts(r12, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x5437, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getresgid(&(0x7f0000000f80), 0x0, &(0x7f0000001000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) r13 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x10, &(0x7f0000000040)=0xffff, 0x4) sendto$unix(r13, 0x0, 0x0, 0x0, &(0x7f0000000140)=@abs, 0x6e) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)=0xb3) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000010c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0x1) r14 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev, @in6}}, {{@in6=@mcast2}, 0x0, @in=@multicast2}}, &(0x7f00000001c0)=0xe8) r15 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) setfsgid(0x0) write$P9_RGETATTR(r14, &(0x7f0000000440)={0xa0, 0x19, 0x1, {0x2, {0x10, 0x4, 0x4}, 0x0, 0x0, r16, 0x4e0, 0x0, 0x0, 0xfffffffffffffffd, 0x306e, 0x0, 0x4, 0x2, 0x0, 0x0, 0x2}}, 0xa0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) r17 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(r17, 0x5437, 0x0) syz_open_dev$vivid(&(0x7f0000003780)='/dev/video#\x00', 0x2, 0x2) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) syz_open_pts(0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000037c0), &(0x7f0000003800)=0xc) r18 = socket(0x200040000000015, 0x805, 0x3) r19 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r18, 0x29, 0x23, 0x0, &(0x7f00000001c0)) socket$nl_xfrm(0x10, 0x3, 0x6) setfsgid(0x0) write$P9_RGETATTR(r19, &(0x7f0000000440)={0xa0, 0x19, 0x0, {0x2, {0x10, 0x4, 0x4}, 0x0, 0x0, 0x0, 0x4e0, 0x10001, 0xfff, 0x0, 0x306e, 0x445, 0x4, 0x2, 0x0, 0x7f, 0x2, 0x1, 0x101, 0x4}}, 0xa0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000003ec0)='/selinux/user\x00', 0x2, 0x0) r20 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r20, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(r20, 0x5420, &(0x7f00000000c0)=0xb3) syz_open_pts(r20, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) syz_open_pts(0xffffffffffffffff, 0x0) r21 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r21, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(r21, 0x5420, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x5437, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x5437, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) 03:33:33 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) openat(0xffffffffffffff9c, 0x0, 0x8000, 0x20) sched_setattr(0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f00000001c0)) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) write$P9_RGETATTR(r1, &(0x7f0000000440)={0xa0, 0x19, 0x0, {0x2, {0x10, 0x4, 0x4}, 0x0, 0x0, r3, 0x4e0, 0x10001, 0xfff, 0x0, 0x306e, 0x445, 0x0, 0x2, 0x0, 0x7f, 0x2, 0x1, 0x101, 0x4, 0x80000001}}, 0xa0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(r4, 0x5437, 0x0) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f00000003c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r6, 0x0) getgid() ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) syz_open_pts(0xffffffffffffffff, 0x0) r7 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r8 = syz_open_pts(r7, 0x0) ioctl$TCXONC(r8, 0x5437, 0x0) memfd_create(&(0x7f0000000440)='wlan1\xde\x00', 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)=0xb3) ioctl$TCXONC(0xffffffffffffffff, 0x5437, 0x0) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(r9, 0x5420, &(0x7f00000000c0)) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) setfsgid(0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000440)={0xa0, 0x19, 0x1, {0x0, {0x10, 0x4, 0x4}, 0x0, 0x0, 0x0, 0x4e0, 0x10001, 0xfff, 0xfffffffffffffffd, 0x306e, 0x445, 0x4, 0x0, 0x0, 0x7f, 0x2}}, 0xa0) socket$nl_route(0x10, 0x3, 0x0) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r10, 0x5420, &(0x7f00000000c0)=0xb3) syz_open_pts(r10, 0x0) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r11, 0x5420, &(0x7f00000000c0)=0xb3) syz_open_pts(r11, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat(0xffffffffffffffff, 0x0, 0x600080, 0x2) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r12, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)=0xb3) syz_open_pts(r12, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x5437, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getresgid(&(0x7f0000000f80), 0x0, &(0x7f0000001000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) r13 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x10, &(0x7f0000000040)=0xffff, 0x4) sendto$unix(r13, 0x0, 0x0, 0x0, &(0x7f0000000140)=@abs, 0x6e) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)=0xb3) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000010c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0x1) r14 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev, @in6}}, {{@in6=@mcast2}, 0x0, @in=@multicast2}}, &(0x7f00000001c0)=0xe8) r15 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) setfsgid(0x0) write$P9_RGETATTR(r14, &(0x7f0000000440)={0xa0, 0x19, 0x1, {0x2, {0x10, 0x4, 0x4}, 0x0, 0x0, r16, 0x4e0, 0x0, 0x0, 0xfffffffffffffffd, 0x306e, 0x0, 0x4, 0x2, 0x0, 0x0, 0x2}}, 0xa0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) r17 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(r17, 0x5437, 0x0) syz_open_dev$vivid(&(0x7f0000003780)='/dev/video#\x00', 0x2, 0x2) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) syz_open_pts(0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000037c0), &(0x7f0000003800)=0xc) r18 = socket(0x200040000000015, 0x805, 0x3) r19 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r18, 0x29, 0x23, 0x0, &(0x7f00000001c0)) socket$nl_xfrm(0x10, 0x3, 0x6) setfsgid(0x0) write$P9_RGETATTR(r19, &(0x7f0000000440)={0xa0, 0x19, 0x0, {0x2, {0x10, 0x4, 0x4}, 0x0, 0x0, 0x0, 0x4e0, 0x10001, 0xfff, 0x0, 0x306e, 0x445, 0x4, 0x2, 0x0, 0x7f, 0x2, 0x1, 0x101, 0x4}}, 0xa0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000003ec0)='/selinux/user\x00', 0x2, 0x0) r20 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r20, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(r20, 0x5420, &(0x7f00000000c0)=0xb3) syz_open_pts(r20, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) syz_open_pts(0xffffffffffffffff, 0x0) r21 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r21, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(r21, 0x5420, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x5437, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x5437, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) 03:33:33 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) openat(0xffffffffffffff9c, 0x0, 0x8000, 0x20) sched_setattr(0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f00000001c0)) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) write$P9_RGETATTR(r1, &(0x7f0000000440)={0xa0, 0x19, 0x0, {0x2, {0x10, 0x4, 0x4}, 0x0, 0x0, r3, 0x4e0, 0x10001, 0xfff, 0x0, 0x306e, 0x445, 0x0, 0x2, 0x0, 0x7f, 0x2, 0x1, 0x101, 0x4, 0x80000001}}, 0xa0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(r4, 0x5437, 0x0) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f00000003c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r6, 0x0) getgid() ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) syz_open_pts(0xffffffffffffffff, 0x0) r7 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r8 = syz_open_pts(r7, 0x0) ioctl$TCXONC(r8, 0x5437, 0x0) memfd_create(&(0x7f0000000440)='wlan1\xde\x00', 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)=0xb3) ioctl$TCXONC(0xffffffffffffffff, 0x5437, 0x0) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(r9, 0x5420, &(0x7f00000000c0)) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) setfsgid(0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000440)={0xa0, 0x19, 0x1, {0x0, {0x10, 0x4, 0x4}, 0x0, 0x0, 0x0, 0x4e0, 0x10001, 0xfff, 0xfffffffffffffffd, 0x306e, 0x445, 0x4, 0x0, 0x0, 0x7f, 0x2}}, 0xa0) socket$nl_route(0x10, 0x3, 0x0) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r10, 0x5420, &(0x7f00000000c0)=0xb3) syz_open_pts(r10, 0x0) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r11, 0x5420, &(0x7f00000000c0)=0xb3) syz_open_pts(r11, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat(0xffffffffffffffff, 0x0, 0x600080, 0x2) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r12, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)=0xb3) syz_open_pts(r12, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x5437, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getresgid(&(0x7f0000000f80), 0x0, &(0x7f0000001000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) r13 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x10, &(0x7f0000000040)=0xffff, 0x4) sendto$unix(r13, 0x0, 0x0, 0x0, &(0x7f0000000140)=@abs, 0x6e) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)=0xb3) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000010c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0x1) r14 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev, @in6}}, {{@in6=@mcast2}, 0x0, @in=@multicast2}}, &(0x7f00000001c0)=0xe8) r15 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) setfsgid(0x0) write$P9_RGETATTR(r14, &(0x7f0000000440)={0xa0, 0x19, 0x1, {0x2, {0x10, 0x4, 0x4}, 0x0, 0x0, r16, 0x4e0, 0x0, 0x0, 0xfffffffffffffffd, 0x306e, 0x0, 0x4, 0x2, 0x0, 0x0, 0x2}}, 0xa0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) r17 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(r17, 0x5437, 0x0) syz_open_dev$vivid(&(0x7f0000003780)='/dev/video#\x00', 0x2, 0x2) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) syz_open_pts(0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000037c0), &(0x7f0000003800)=0xc) r18 = socket(0x200040000000015, 0x805, 0x3) r19 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r18, 0x29, 0x23, 0x0, &(0x7f00000001c0)) socket$nl_xfrm(0x10, 0x3, 0x6) setfsgid(0x0) write$P9_RGETATTR(r19, &(0x7f0000000440)={0xa0, 0x19, 0x0, {0x2, {0x10, 0x4, 0x4}, 0x0, 0x0, 0x0, 0x4e0, 0x10001, 0xfff, 0x0, 0x306e, 0x445, 0x4, 0x2, 0x0, 0x7f, 0x2, 0x1, 0x101, 0x4}}, 0xa0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000003ec0)='/selinux/user\x00', 0x2, 0x0) r20 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r20, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(r20, 0x5420, &(0x7f00000000c0)=0xb3) syz_open_pts(r20, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) syz_open_pts(0xffffffffffffffff, 0x0) r21 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r21, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(r21, 0x5420, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x5437, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x5437, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) 03:33:33 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) openat(0xffffffffffffff9c, 0x0, 0x8000, 0x20) sched_setattr(0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f00000001c0)) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) write$P9_RGETATTR(r1, &(0x7f0000000440)={0xa0, 0x19, 0x0, {0x2, {0x10, 0x4, 0x4}, 0x0, 0x0, r3, 0x4e0, 0x10001, 0xfff, 0x0, 0x306e, 0x445, 0x0, 0x2, 0x0, 0x7f, 0x2, 0x1, 0x101, 0x4, 0x80000001}}, 0xa0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(r4, 0x5437, 0x0) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f00000003c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r6, 0x0) getgid() ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) syz_open_pts(0xffffffffffffffff, 0x0) r7 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r8 = syz_open_pts(r7, 0x0) ioctl$TCXONC(r8, 0x5437, 0x0) memfd_create(&(0x7f0000000440)='wlan1\xde\x00', 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)=0xb3) ioctl$TCXONC(0xffffffffffffffff, 0x5437, 0x0) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(r9, 0x5420, &(0x7f00000000c0)) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) setfsgid(0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000440)={0xa0, 0x19, 0x1, {0x0, {0x10, 0x4, 0x4}, 0x0, 0x0, 0x0, 0x4e0, 0x10001, 0xfff, 0xfffffffffffffffd, 0x306e, 0x445, 0x4, 0x0, 0x0, 0x7f, 0x2}}, 0xa0) socket$nl_route(0x10, 0x3, 0x0) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r10, 0x5420, &(0x7f00000000c0)=0xb3) syz_open_pts(r10, 0x0) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r11, 0x5420, &(0x7f00000000c0)=0xb3) syz_open_pts(r11, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat(0xffffffffffffffff, 0x0, 0x600080, 0x2) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r12, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)=0xb3) syz_open_pts(r12, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x5437, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getresgid(&(0x7f0000000f80), 0x0, &(0x7f0000001000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) r13 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x10, &(0x7f0000000040)=0xffff, 0x4) sendto$unix(r13, 0x0, 0x0, 0x0, &(0x7f0000000140)=@abs, 0x6e) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)=0xb3) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000010c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0x1) r14 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev, @in6}}, {{@in6=@mcast2}, 0x0, @in=@multicast2}}, &(0x7f00000001c0)=0xe8) r15 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) setfsgid(0x0) write$P9_RGETATTR(r14, &(0x7f0000000440)={0xa0, 0x19, 0x1, {0x2, {0x10, 0x4, 0x4}, 0x0, 0x0, r16, 0x4e0, 0x0, 0x0, 0xfffffffffffffffd, 0x306e, 0x0, 0x4, 0x2, 0x0, 0x0, 0x2}}, 0xa0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) r17 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(r17, 0x5437, 0x0) syz_open_dev$vivid(&(0x7f0000003780)='/dev/video#\x00', 0x2, 0x2) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) syz_open_pts(0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000037c0), &(0x7f0000003800)=0xc) r18 = socket(0x200040000000015, 0x805, 0x3) r19 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r18, 0x29, 0x23, 0x0, &(0x7f00000001c0)) socket$nl_xfrm(0x10, 0x3, 0x6) setfsgid(0x0) write$P9_RGETATTR(r19, &(0x7f0000000440)={0xa0, 0x19, 0x0, {0x2, {0x10, 0x4, 0x4}, 0x0, 0x0, 0x0, 0x4e0, 0x10001, 0xfff, 0x0, 0x306e, 0x445, 0x4, 0x2, 0x0, 0x7f, 0x2, 0x1, 0x101, 0x4}}, 0xa0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000003ec0)='/selinux/user\x00', 0x2, 0x0) r20 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r20, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(r20, 0x5420, &(0x7f00000000c0)=0xb3) syz_open_pts(r20, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) syz_open_pts(0xffffffffffffffff, 0x0) r21 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r21, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(r21, 0x5420, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x5437, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x5437, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) 03:33:33 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) openat(0xffffffffffffff9c, 0x0, 0x8000, 0x20) sched_setattr(0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f00000001c0)) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) write$P9_RGETATTR(r1, &(0x7f0000000440)={0xa0, 0x19, 0x0, {0x2, {0x10, 0x4, 0x4}, 0x0, 0x0, r3, 0x4e0, 0x10001, 0xfff, 0x0, 0x306e, 0x445, 0x0, 0x2, 0x0, 0x7f, 0x2, 0x1, 0x101, 0x4, 0x80000001}}, 0xa0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(r4, 0x5437, 0x0) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f00000003c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r6, 0x0) getgid() ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) syz_open_pts(0xffffffffffffffff, 0x0) r7 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r8 = syz_open_pts(r7, 0x0) ioctl$TCXONC(r8, 0x5437, 0x0) memfd_create(&(0x7f0000000440)='wlan1\xde\x00', 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)=0xb3) ioctl$TCXONC(0xffffffffffffffff, 0x5437, 0x0) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(r9, 0x5420, &(0x7f00000000c0)) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) setfsgid(0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000440)={0xa0, 0x19, 0x1, {0x0, {0x10, 0x4, 0x4}, 0x0, 0x0, 0x0, 0x4e0, 0x10001, 0xfff, 0xfffffffffffffffd, 0x306e, 0x445, 0x4, 0x0, 0x0, 0x7f, 0x2}}, 0xa0) socket$nl_route(0x10, 0x3, 0x0) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r10, 0x5420, &(0x7f00000000c0)=0xb3) syz_open_pts(r10, 0x0) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r11, 0x5420, &(0x7f00000000c0)=0xb3) syz_open_pts(r11, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat(0xffffffffffffffff, 0x0, 0x600080, 0x2) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r12, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)=0xb3) syz_open_pts(r12, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x5437, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getresgid(&(0x7f0000000f80), 0x0, &(0x7f0000001000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) r13 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x10, &(0x7f0000000040)=0xffff, 0x4) sendto$unix(r13, 0x0, 0x0, 0x0, &(0x7f0000000140)=@abs, 0x6e) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)=0xb3) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000010c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0x1) r14 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev, @in6}}, {{@in6=@mcast2}, 0x0, @in=@multicast2}}, &(0x7f00000001c0)=0xe8) r15 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) setfsgid(0x0) write$P9_RGETATTR(r14, &(0x7f0000000440)={0xa0, 0x19, 0x1, {0x2, {0x10, 0x4, 0x4}, 0x0, 0x0, r16, 0x4e0, 0x0, 0x0, 0xfffffffffffffffd, 0x306e, 0x0, 0x4, 0x2, 0x0, 0x0, 0x2}}, 0xa0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) r17 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(r17, 0x5437, 0x0) syz_open_dev$vivid(&(0x7f0000003780)='/dev/video#\x00', 0x2, 0x2) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) syz_open_pts(0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000037c0), &(0x7f0000003800)=0xc) r18 = socket(0x200040000000015, 0x805, 0x3) r19 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r18, 0x29, 0x23, 0x0, &(0x7f00000001c0)) socket$nl_xfrm(0x10, 0x3, 0x6) setfsgid(0x0) write$P9_RGETATTR(r19, &(0x7f0000000440)={0xa0, 0x19, 0x0, {0x2, {0x10, 0x4, 0x4}, 0x0, 0x0, 0x0, 0x4e0, 0x10001, 0xfff, 0x0, 0x306e, 0x445, 0x4, 0x2, 0x0, 0x7f, 0x2, 0x1, 0x101, 0x4}}, 0xa0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000003ec0)='/selinux/user\x00', 0x2, 0x0) r20 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r20, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(r20, 0x5420, &(0x7f00000000c0)=0xb3) syz_open_pts(r20, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) syz_open_pts(0xffffffffffffffff, 0x0) r21 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r21, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(r21, 0x5420, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x5437, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x5437, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) 03:33:33 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) openat(0xffffffffffffff9c, 0x0, 0x8000, 0x20) sched_setattr(0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f00000001c0)) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) write$P9_RGETATTR(r1, &(0x7f0000000440)={0xa0, 0x19, 0x0, {0x2, {0x10, 0x4, 0x4}, 0x0, 0x0, r3, 0x4e0, 0x10001, 0xfff, 0x0, 0x306e, 0x445, 0x0, 0x2, 0x0, 0x7f, 0x2, 0x1, 0x101, 0x4, 0x80000001}}, 0xa0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(r4, 0x5437, 0x0) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f00000003c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r6, 0x0) getgid() ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) syz_open_pts(0xffffffffffffffff, 0x0) r7 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r8 = syz_open_pts(r7, 0x0) ioctl$TCXONC(r8, 0x5437, 0x0) memfd_create(&(0x7f0000000440)='wlan1\xde\x00', 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)=0xb3) ioctl$TCXONC(0xffffffffffffffff, 0x5437, 0x0) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(r9, 0x5420, &(0x7f00000000c0)) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) setfsgid(0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000440)={0xa0, 0x19, 0x1, {0x0, {0x10, 0x4, 0x4}, 0x0, 0x0, 0x0, 0x4e0, 0x10001, 0xfff, 0xfffffffffffffffd, 0x306e, 0x445, 0x4, 0x0, 0x0, 0x7f, 0x2}}, 0xa0) socket$nl_route(0x10, 0x3, 0x0) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r10, 0x5420, &(0x7f00000000c0)=0xb3) syz_open_pts(r10, 0x0) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r11, 0x5420, &(0x7f00000000c0)=0xb3) syz_open_pts(r11, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat(0xffffffffffffffff, 0x0, 0x600080, 0x2) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r12, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)=0xb3) syz_open_pts(r12, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x5437, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getresgid(&(0x7f0000000f80), 0x0, &(0x7f0000001000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) r13 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x10, &(0x7f0000000040)=0xffff, 0x4) sendto$unix(r13, 0x0, 0x0, 0x0, &(0x7f0000000140)=@abs, 0x6e) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)=0xb3) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000010c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0x1) r14 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev, @in6}}, {{@in6=@mcast2}, 0x0, @in=@multicast2}}, &(0x7f00000001c0)=0xe8) r15 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) setfsgid(0x0) write$P9_RGETATTR(r14, &(0x7f0000000440)={0xa0, 0x19, 0x1, {0x2, {0x10, 0x4, 0x4}, 0x0, 0x0, r16, 0x4e0, 0x0, 0x0, 0xfffffffffffffffd, 0x306e, 0x0, 0x4, 0x2, 0x0, 0x0, 0x2}}, 0xa0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) r17 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(r17, 0x5437, 0x0) syz_open_dev$vivid(&(0x7f0000003780)='/dev/video#\x00', 0x2, 0x2) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) syz_open_pts(0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000037c0), &(0x7f0000003800)=0xc) r18 = socket(0x200040000000015, 0x805, 0x3) r19 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r18, 0x29, 0x23, 0x0, &(0x7f00000001c0)) socket$nl_xfrm(0x10, 0x3, 0x6) setfsgid(0x0) write$P9_RGETATTR(r19, &(0x7f0000000440)={0xa0, 0x19, 0x0, {0x2, {0x10, 0x4, 0x4}, 0x0, 0x0, 0x0, 0x4e0, 0x10001, 0xfff, 0x0, 0x306e, 0x445, 0x4, 0x2, 0x0, 0x7f, 0x2, 0x1, 0x101, 0x4}}, 0xa0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000003ec0)='/selinux/user\x00', 0x2, 0x0) r20 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r20, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(r20, 0x5420, &(0x7f00000000c0)=0xb3) syz_open_pts(r20, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) syz_open_pts(0xffffffffffffffff, 0x0) r21 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r21, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(r21, 0x5420, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x5437, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x5437, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) 03:33:34 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) openat(0xffffffffffffff9c, 0x0, 0x8000, 0x20) sched_setattr(0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f00000001c0)) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) write$P9_RGETATTR(r1, &(0x7f0000000440)={0xa0, 0x19, 0x0, {0x2, {0x10, 0x4, 0x4}, 0x0, 0x0, r3, 0x4e0, 0x10001, 0xfff, 0x0, 0x306e, 0x445, 0x0, 0x2, 0x0, 0x7f, 0x2, 0x1, 0x101, 0x4, 0x80000001}}, 0xa0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(r4, 0x5437, 0x0) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f00000003c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r6, 0x0) getgid() ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) syz_open_pts(0xffffffffffffffff, 0x0) r7 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r8 = syz_open_pts(r7, 0x0) ioctl$TCXONC(r8, 0x5437, 0x0) memfd_create(&(0x7f0000000440)='wlan1\xde\x00', 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)=0xb3) ioctl$TCXONC(0xffffffffffffffff, 0x5437, 0x0) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(r9, 0x5420, &(0x7f00000000c0)) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) setfsgid(0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000440)={0xa0, 0x19, 0x1, {0x0, {0x10, 0x4, 0x4}, 0x0, 0x0, 0x0, 0x4e0, 0x10001, 0xfff, 0xfffffffffffffffd, 0x306e, 0x445, 0x4, 0x0, 0x0, 0x7f, 0x2}}, 0xa0) socket$nl_route(0x10, 0x3, 0x0) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r10, 0x5420, &(0x7f00000000c0)=0xb3) syz_open_pts(r10, 0x0) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r11, 0x5420, &(0x7f00000000c0)=0xb3) syz_open_pts(r11, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat(0xffffffffffffffff, 0x0, 0x600080, 0x2) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r12, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)=0xb3) syz_open_pts(r12, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x5437, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getresgid(&(0x7f0000000f80), 0x0, &(0x7f0000001000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) r13 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x10, &(0x7f0000000040)=0xffff, 0x4) sendto$unix(r13, 0x0, 0x0, 0x0, &(0x7f0000000140)=@abs, 0x6e) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)=0xb3) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000010c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0x1) r14 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev, @in6}}, {{@in6=@mcast2}, 0x0, @in=@multicast2}}, &(0x7f00000001c0)=0xe8) r15 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) setfsgid(0x0) write$P9_RGETATTR(r14, &(0x7f0000000440)={0xa0, 0x19, 0x1, {0x2, {0x10, 0x4, 0x4}, 0x0, 0x0, r16, 0x4e0, 0x0, 0x0, 0xfffffffffffffffd, 0x306e, 0x0, 0x4, 0x2, 0x0, 0x0, 0x2}}, 0xa0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) r17 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(r17, 0x5437, 0x0) syz_open_dev$vivid(&(0x7f0000003780)='/dev/video#\x00', 0x2, 0x2) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) syz_open_pts(0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000037c0), &(0x7f0000003800)=0xc) r18 = socket(0x200040000000015, 0x805, 0x3) r19 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r18, 0x29, 0x23, 0x0, &(0x7f00000001c0)) socket$nl_xfrm(0x10, 0x3, 0x6) setfsgid(0x0) write$P9_RGETATTR(r19, &(0x7f0000000440)={0xa0, 0x19, 0x0, {0x2, {0x10, 0x4, 0x4}, 0x0, 0x0, 0x0, 0x4e0, 0x10001, 0xfff, 0x0, 0x306e, 0x445, 0x4, 0x2, 0x0, 0x7f, 0x2, 0x1, 0x101, 0x4}}, 0xa0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000003ec0)='/selinux/user\x00', 0x2, 0x0) r20 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r20, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(r20, 0x5420, &(0x7f00000000c0)=0xb3) syz_open_pts(r20, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) syz_open_pts(0xffffffffffffffff, 0x0) r21 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r21, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(r21, 0x5420, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x5437, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x5437, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) 03:33:34 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) openat(0xffffffffffffff9c, 0x0, 0x8000, 0x20) sched_setattr(0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f00000001c0)) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) write$P9_RGETATTR(r1, &(0x7f0000000440)={0xa0, 0x19, 0x0, {0x2, {0x10, 0x4, 0x4}, 0x0, 0x0, r3, 0x4e0, 0x10001, 0xfff, 0x0, 0x306e, 0x445, 0x0, 0x2, 0x0, 0x7f, 0x2, 0x1, 0x101, 0x4, 0x80000001}}, 0xa0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(r4, 0x5437, 0x0) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f00000003c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r6, 0x0) getgid() ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) syz_open_pts(0xffffffffffffffff, 0x0) r7 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r8 = syz_open_pts(r7, 0x0) ioctl$TCXONC(r8, 0x5437, 0x0) memfd_create(&(0x7f0000000440)='wlan1\xde\x00', 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)=0xb3) ioctl$TCXONC(0xffffffffffffffff, 0x5437, 0x0) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(r9, 0x5420, &(0x7f00000000c0)) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) setfsgid(0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000440)={0xa0, 0x19, 0x1, {0x0, {0x10, 0x4, 0x4}, 0x0, 0x0, 0x0, 0x4e0, 0x10001, 0xfff, 0xfffffffffffffffd, 0x306e, 0x445, 0x4, 0x0, 0x0, 0x7f, 0x2}}, 0xa0) socket$nl_route(0x10, 0x3, 0x0) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r10, 0x5420, &(0x7f00000000c0)=0xb3) syz_open_pts(r10, 0x0) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r11, 0x5420, &(0x7f00000000c0)=0xb3) syz_open_pts(r11, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat(0xffffffffffffffff, 0x0, 0x600080, 0x2) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r12, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)=0xb3) syz_open_pts(r12, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x5437, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getresgid(&(0x7f0000000f80), 0x0, &(0x7f0000001000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) r13 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x10, &(0x7f0000000040)=0xffff, 0x4) sendto$unix(r13, 0x0, 0x0, 0x0, &(0x7f0000000140)=@abs, 0x6e) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)=0xb3) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000010c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0x1) r14 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev, @in6}}, {{@in6=@mcast2}, 0x0, @in=@multicast2}}, &(0x7f00000001c0)=0xe8) r15 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) setfsgid(0x0) write$P9_RGETATTR(r14, &(0x7f0000000440)={0xa0, 0x19, 0x1, {0x2, {0x10, 0x4, 0x4}, 0x0, 0x0, r16, 0x4e0, 0x0, 0x0, 0xfffffffffffffffd, 0x306e, 0x0, 0x4, 0x2, 0x0, 0x0, 0x2}}, 0xa0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) r17 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(r17, 0x5437, 0x0) syz_open_dev$vivid(&(0x7f0000003780)='/dev/video#\x00', 0x2, 0x2) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) syz_open_pts(0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000037c0), &(0x7f0000003800)=0xc) r18 = socket(0x200040000000015, 0x805, 0x3) r19 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r18, 0x29, 0x23, 0x0, &(0x7f00000001c0)) socket$nl_xfrm(0x10, 0x3, 0x6) setfsgid(0x0) write$P9_RGETATTR(r19, &(0x7f0000000440)={0xa0, 0x19, 0x0, {0x2, {0x10, 0x4, 0x4}, 0x0, 0x0, 0x0, 0x4e0, 0x10001, 0xfff, 0x0, 0x306e, 0x445, 0x4, 0x2, 0x0, 0x7f, 0x2, 0x1, 0x101, 0x4}}, 0xa0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000003ec0)='/selinux/user\x00', 0x2, 0x0) r20 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r20, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(r20, 0x5420, &(0x7f00000000c0)=0xb3) syz_open_pts(r20, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) syz_open_pts(0xffffffffffffffff, 0x0) r21 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r21, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(r21, 0x5420, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x5437, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x5437, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) 03:33:34 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) openat(0xffffffffffffff9c, 0x0, 0x8000, 0x20) sched_setattr(0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f00000001c0)) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) write$P9_RGETATTR(r1, &(0x7f0000000440)={0xa0, 0x19, 0x0, {0x2, {0x10, 0x4, 0x4}, 0x0, 0x0, r3, 0x4e0, 0x10001, 0xfff, 0x0, 0x306e, 0x445, 0x0, 0x2, 0x0, 0x7f, 0x2, 0x1, 0x101, 0x4, 0x80000001}}, 0xa0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(r4, 0x5437, 0x0) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f00000003c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r6, 0x0) getgid() ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) syz_open_pts(0xffffffffffffffff, 0x0) r7 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r8 = syz_open_pts(r7, 0x0) ioctl$TCXONC(r8, 0x5437, 0x0) memfd_create(&(0x7f0000000440)='wlan1\xde\x00', 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)=0xb3) ioctl$TCXONC(0xffffffffffffffff, 0x5437, 0x0) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(r9, 0x5420, &(0x7f00000000c0)) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) setfsgid(0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000440)={0xa0, 0x19, 0x1, {0x0, {0x10, 0x4, 0x4}, 0x0, 0x0, 0x0, 0x4e0, 0x10001, 0xfff, 0xfffffffffffffffd, 0x306e, 0x445, 0x4, 0x0, 0x0, 0x7f, 0x2}}, 0xa0) socket$nl_route(0x10, 0x3, 0x0) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r10, 0x5420, &(0x7f00000000c0)=0xb3) syz_open_pts(r10, 0x0) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r11, 0x5420, &(0x7f00000000c0)=0xb3) syz_open_pts(r11, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat(0xffffffffffffffff, 0x0, 0x600080, 0x2) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r12, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)=0xb3) syz_open_pts(r12, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x5437, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getresgid(&(0x7f0000000f80), 0x0, &(0x7f0000001000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) r13 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x10, &(0x7f0000000040)=0xffff, 0x4) sendto$unix(r13, 0x0, 0x0, 0x0, &(0x7f0000000140)=@abs, 0x6e) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)=0xb3) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000010c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0x1) r14 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev, @in6}}, {{@in6=@mcast2}, 0x0, @in=@multicast2}}, &(0x7f00000001c0)=0xe8) r15 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) setfsgid(0x0) write$P9_RGETATTR(r14, &(0x7f0000000440)={0xa0, 0x19, 0x1, {0x2, {0x10, 0x4, 0x4}, 0x0, 0x0, r16, 0x4e0, 0x0, 0x0, 0xfffffffffffffffd, 0x306e, 0x0, 0x4, 0x2, 0x0, 0x0, 0x2}}, 0xa0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) r17 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(r17, 0x5437, 0x0) syz_open_dev$vivid(&(0x7f0000003780)='/dev/video#\x00', 0x2, 0x2) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) syz_open_pts(0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000037c0), &(0x7f0000003800)=0xc) r18 = socket(0x200040000000015, 0x805, 0x3) r19 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r18, 0x29, 0x23, 0x0, &(0x7f00000001c0)) socket$nl_xfrm(0x10, 0x3, 0x6) setfsgid(0x0) write$P9_RGETATTR(r19, &(0x7f0000000440)={0xa0, 0x19, 0x0, {0x2, {0x10, 0x4, 0x4}, 0x0, 0x0, 0x0, 0x4e0, 0x10001, 0xfff, 0x0, 0x306e, 0x445, 0x4, 0x2, 0x0, 0x7f, 0x2, 0x1, 0x101, 0x4}}, 0xa0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000003ec0)='/selinux/user\x00', 0x2, 0x0) r20 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r20, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(r20, 0x5420, &(0x7f00000000c0)=0xb3) syz_open_pts(r20, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) syz_open_pts(0xffffffffffffffff, 0x0) r21 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r21, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(r21, 0x5420, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x5437, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x5437, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) 03:33:34 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) openat(0xffffffffffffff9c, 0x0, 0x8000, 0x20) sched_setattr(0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f00000001c0)) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) write$P9_RGETATTR(r1, &(0x7f0000000440)={0xa0, 0x19, 0x0, {0x2, {0x10, 0x4, 0x4}, 0x0, 0x0, r3, 0x4e0, 0x10001, 0xfff, 0x0, 0x306e, 0x445, 0x0, 0x2, 0x0, 0x7f, 0x2, 0x1, 0x101, 0x4, 0x80000001}}, 0xa0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(r4, 0x5437, 0x0) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f00000003c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r6, 0x0) getgid() ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) syz_open_pts(0xffffffffffffffff, 0x0) r7 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r8 = syz_open_pts(r7, 0x0) ioctl$TCXONC(r8, 0x5437, 0x0) memfd_create(&(0x7f0000000440)='wlan1\xde\x00', 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)=0xb3) ioctl$TCXONC(0xffffffffffffffff, 0x5437, 0x0) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(r9, 0x5420, &(0x7f00000000c0)) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) setfsgid(0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000440)={0xa0, 0x19, 0x1, {0x0, {0x10, 0x4, 0x4}, 0x0, 0x0, 0x0, 0x4e0, 0x10001, 0xfff, 0xfffffffffffffffd, 0x306e, 0x445, 0x4, 0x0, 0x0, 0x7f, 0x2}}, 0xa0) socket$nl_route(0x10, 0x3, 0x0) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r10, 0x5420, &(0x7f00000000c0)=0xb3) syz_open_pts(r10, 0x0) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r11, 0x5420, &(0x7f00000000c0)=0xb3) syz_open_pts(r11, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat(0xffffffffffffffff, 0x0, 0x600080, 0x2) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r12, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)=0xb3) syz_open_pts(r12, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x5437, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getresgid(&(0x7f0000000f80), 0x0, &(0x7f0000001000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) r13 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x10, &(0x7f0000000040)=0xffff, 0x4) sendto$unix(r13, 0x0, 0x0, 0x0, &(0x7f0000000140)=@abs, 0x6e) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)=0xb3) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000010c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0x1) r14 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev, @in6}}, {{@in6=@mcast2}, 0x0, @in=@multicast2}}, &(0x7f00000001c0)=0xe8) r15 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) setfsgid(0x0) write$P9_RGETATTR(r14, &(0x7f0000000440)={0xa0, 0x19, 0x1, {0x2, {0x10, 0x4, 0x4}, 0x0, 0x0, r16, 0x4e0, 0x0, 0x0, 0xfffffffffffffffd, 0x306e, 0x0, 0x4, 0x2, 0x0, 0x0, 0x2}}, 0xa0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) r17 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(r17, 0x5437, 0x0) syz_open_dev$vivid(&(0x7f0000003780)='/dev/video#\x00', 0x2, 0x2) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) syz_open_pts(0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000037c0), &(0x7f0000003800)=0xc) r18 = socket(0x200040000000015, 0x805, 0x3) r19 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r18, 0x29, 0x23, 0x0, &(0x7f00000001c0)) socket$nl_xfrm(0x10, 0x3, 0x6) setfsgid(0x0) write$P9_RGETATTR(r19, &(0x7f0000000440)={0xa0, 0x19, 0x0, {0x2, {0x10, 0x4, 0x4}, 0x0, 0x0, 0x0, 0x4e0, 0x10001, 0xfff, 0x0, 0x306e, 0x445, 0x4, 0x2, 0x0, 0x7f, 0x2, 0x1, 0x101, 0x4}}, 0xa0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000003ec0)='/selinux/user\x00', 0x2, 0x0) r20 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r20, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(r20, 0x5420, &(0x7f00000000c0)=0xb3) syz_open_pts(r20, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) syz_open_pts(0xffffffffffffffff, 0x0) r21 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r21, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(r21, 0x5420, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x5437, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x5437, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) 03:33:34 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) openat(0xffffffffffffff9c, 0x0, 0x8000, 0x20) sched_setattr(0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f00000001c0)) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) write$P9_RGETATTR(r1, &(0x7f0000000440)={0xa0, 0x19, 0x0, {0x2, {0x10, 0x4, 0x4}, 0x0, 0x0, r3, 0x4e0, 0x10001, 0xfff, 0x0, 0x306e, 0x445, 0x0, 0x2, 0x0, 0x7f, 0x2, 0x1, 0x101, 0x4, 0x80000001}}, 0xa0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(r4, 0x5437, 0x0) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f00000003c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r6, 0x0) getgid() ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) syz_open_pts(0xffffffffffffffff, 0x0) r7 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r8 = syz_open_pts(r7, 0x0) ioctl$TCXONC(r8, 0x5437, 0x0) memfd_create(&(0x7f0000000440)='wlan1\xde\x00', 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)=0xb3) ioctl$TCXONC(0xffffffffffffffff, 0x5437, 0x0) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(r9, 0x5420, &(0x7f00000000c0)) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) setfsgid(0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000440)={0xa0, 0x19, 0x1, {0x0, {0x10, 0x4, 0x4}, 0x0, 0x0, 0x0, 0x4e0, 0x10001, 0xfff, 0xfffffffffffffffd, 0x306e, 0x445, 0x4, 0x0, 0x0, 0x7f, 0x2}}, 0xa0) socket$nl_route(0x10, 0x3, 0x0) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r10, 0x5420, &(0x7f00000000c0)=0xb3) syz_open_pts(r10, 0x0) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r11, 0x5420, &(0x7f00000000c0)=0xb3) syz_open_pts(r11, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat(0xffffffffffffffff, 0x0, 0x600080, 0x2) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r12, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)=0xb3) syz_open_pts(r12, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x5437, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getresgid(&(0x7f0000000f80), 0x0, &(0x7f0000001000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) r13 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x10, &(0x7f0000000040)=0xffff, 0x4) sendto$unix(r13, 0x0, 0x0, 0x0, &(0x7f0000000140)=@abs, 0x6e) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)=0xb3) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000010c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0x1) r14 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev, @in6}}, {{@in6=@mcast2}, 0x0, @in=@multicast2}}, &(0x7f00000001c0)=0xe8) r15 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) setfsgid(0x0) write$P9_RGETATTR(r14, &(0x7f0000000440)={0xa0, 0x19, 0x1, {0x2, {0x10, 0x4, 0x4}, 0x0, 0x0, r16, 0x4e0, 0x0, 0x0, 0xfffffffffffffffd, 0x306e, 0x0, 0x4, 0x2, 0x0, 0x0, 0x2}}, 0xa0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) r17 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(r17, 0x5437, 0x0) syz_open_dev$vivid(&(0x7f0000003780)='/dev/video#\x00', 0x2, 0x2) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) syz_open_pts(0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000037c0), &(0x7f0000003800)=0xc) r18 = socket(0x200040000000015, 0x805, 0x3) r19 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r18, 0x29, 0x23, 0x0, &(0x7f00000001c0)) socket$nl_xfrm(0x10, 0x3, 0x6) setfsgid(0x0) write$P9_RGETATTR(r19, &(0x7f0000000440)={0xa0, 0x19, 0x0, {0x2, {0x10, 0x4, 0x4}, 0x0, 0x0, 0x0, 0x4e0, 0x10001, 0xfff, 0x0, 0x306e, 0x445, 0x4, 0x2, 0x0, 0x7f, 0x2, 0x1, 0x101, 0x4}}, 0xa0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000003ec0)='/selinux/user\x00', 0x2, 0x0) r20 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r20, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(r20, 0x5420, &(0x7f00000000c0)=0xb3) syz_open_pts(r20, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) syz_open_pts(0xffffffffffffffff, 0x0) r21 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r21, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(r21, 0x5420, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x5437, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x5437, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) 03:33:34 executing program 1: socket$unix(0x1, 0x0, 0x0) socket$inet(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000140)='./file0\x00') mkdir(&(0x7f0000000500)='./file1\x00', 0x0) symlink(&(0x7f00000001c0)='./file0/f.le.\x00', &(0x7f0000000140)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000240)='.//ile0\x00', r0, &(0x7f00000007c0)='./file2\x00') mkdir(&(0x7f0000000440)='./file1\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x18) 03:33:34 executing program 1: socket$unix(0x1, 0x0, 0x0) socket$inet(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000140)='./file0\x00') mkdir(&(0x7f0000000500)='./file1\x00', 0x0) symlink(&(0x7f00000001c0)='./file0/f.le.\x00', &(0x7f0000000140)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000240)='.//ile0\x00', r0, &(0x7f00000007c0)='./file2\x00') mkdir(&(0x7f0000000440)='./file1\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x18) 03:33:34 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) openat(0xffffffffffffff9c, 0x0, 0x8000, 0x20) sched_setattr(0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f00000001c0)) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) write$P9_RGETATTR(r1, &(0x7f0000000440)={0xa0, 0x19, 0x0, {0x2, {0x10, 0x4, 0x4}, 0x0, 0x0, r3, 0x4e0, 0x10001, 0xfff, 0x0, 0x306e, 0x445, 0x0, 0x2, 0x0, 0x7f, 0x2, 0x1, 0x101, 0x4, 0x80000001}}, 0xa0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(r4, 0x5437, 0x0) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f00000003c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r6, 0x0) getgid() ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) syz_open_pts(0xffffffffffffffff, 0x0) r7 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r8 = syz_open_pts(r7, 0x0) ioctl$TCXONC(r8, 0x5437, 0x0) memfd_create(&(0x7f0000000440)='wlan1\xde\x00', 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)=0xb3) ioctl$TCXONC(0xffffffffffffffff, 0x5437, 0x0) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(r9, 0x5420, &(0x7f00000000c0)) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) setfsgid(0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000440)={0xa0, 0x19, 0x1, {0x0, {0x10, 0x4, 0x4}, 0x0, 0x0, 0x0, 0x4e0, 0x10001, 0xfff, 0xfffffffffffffffd, 0x306e, 0x445, 0x4, 0x0, 0x0, 0x7f, 0x2}}, 0xa0) socket$nl_route(0x10, 0x3, 0x0) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r10, 0x5420, &(0x7f00000000c0)=0xb3) syz_open_pts(r10, 0x0) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r11, 0x5420, &(0x7f00000000c0)=0xb3) syz_open_pts(r11, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat(0xffffffffffffffff, 0x0, 0x600080, 0x2) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r12, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)=0xb3) syz_open_pts(r12, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x5437, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getresgid(&(0x7f0000000f80), 0x0, &(0x7f0000001000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) r13 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x10, &(0x7f0000000040)=0xffff, 0x4) sendto$unix(r13, 0x0, 0x0, 0x0, &(0x7f0000000140)=@abs, 0x6e) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)=0xb3) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000010c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0x1) r14 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev, @in6}}, {{@in6=@mcast2}, 0x0, @in=@multicast2}}, &(0x7f00000001c0)=0xe8) r15 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) setfsgid(0x0) write$P9_RGETATTR(r14, &(0x7f0000000440)={0xa0, 0x19, 0x1, {0x2, {0x10, 0x4, 0x4}, 0x0, 0x0, r16, 0x4e0, 0x0, 0x0, 0xfffffffffffffffd, 0x306e, 0x0, 0x4, 0x2, 0x0, 0x0, 0x2}}, 0xa0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) r17 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(r17, 0x5437, 0x0) syz_open_dev$vivid(&(0x7f0000003780)='/dev/video#\x00', 0x2, 0x2) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) syz_open_pts(0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000037c0), &(0x7f0000003800)=0xc) r18 = socket(0x200040000000015, 0x805, 0x3) r19 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r18, 0x29, 0x23, 0x0, &(0x7f00000001c0)) socket$nl_xfrm(0x10, 0x3, 0x6) setfsgid(0x0) write$P9_RGETATTR(r19, &(0x7f0000000440)={0xa0, 0x19, 0x0, {0x2, {0x10, 0x4, 0x4}, 0x0, 0x0, 0x0, 0x4e0, 0x10001, 0xfff, 0x0, 0x306e, 0x445, 0x4, 0x2, 0x0, 0x7f, 0x2, 0x1, 0x101, 0x4}}, 0xa0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000003ec0)='/selinux/user\x00', 0x2, 0x0) r20 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r20, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(r20, 0x5420, &(0x7f00000000c0)=0xb3) syz_open_pts(r20, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) syz_open_pts(0xffffffffffffffff, 0x0) r21 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r21, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(r21, 0x5420, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x5437, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x5437, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) 03:33:34 executing program 1: socket$unix(0x1, 0x0, 0x0) socket$inet(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000140)='./file0\x00') mkdir(&(0x7f0000000500)='./file1\x00', 0x0) symlink(&(0x7f00000001c0)='./file0/f.le.\x00', &(0x7f0000000140)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000240)='.//ile0\x00', r0, &(0x7f00000007c0)='./file2\x00') mkdir(&(0x7f0000000440)='./file1\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x18) 03:33:34 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) openat(0xffffffffffffff9c, 0x0, 0x8000, 0x20) sched_setattr(0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f00000001c0)) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) write$P9_RGETATTR(r1, &(0x7f0000000440)={0xa0, 0x19, 0x0, {0x2, {0x10, 0x4, 0x4}, 0x0, 0x0, r3, 0x4e0, 0x10001, 0xfff, 0x0, 0x306e, 0x445, 0x0, 0x2, 0x0, 0x7f, 0x2, 0x1, 0x101, 0x4, 0x80000001}}, 0xa0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(r4, 0x5437, 0x0) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f00000003c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r6, 0x0) getgid() ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) syz_open_pts(0xffffffffffffffff, 0x0) r7 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r8 = syz_open_pts(r7, 0x0) ioctl$TCXONC(r8, 0x5437, 0x0) memfd_create(&(0x7f0000000440)='wlan1\xde\x00', 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)=0xb3) ioctl$TCXONC(0xffffffffffffffff, 0x5437, 0x0) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(r9, 0x5420, &(0x7f00000000c0)) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) setfsgid(0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000440)={0xa0, 0x19, 0x1, {0x0, {0x10, 0x4, 0x4}, 0x0, 0x0, 0x0, 0x4e0, 0x10001, 0xfff, 0xfffffffffffffffd, 0x306e, 0x445, 0x4, 0x0, 0x0, 0x7f, 0x2}}, 0xa0) socket$nl_route(0x10, 0x3, 0x0) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r10, 0x5420, &(0x7f00000000c0)=0xb3) syz_open_pts(r10, 0x0) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r11, 0x5420, &(0x7f00000000c0)=0xb3) syz_open_pts(r11, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat(0xffffffffffffffff, 0x0, 0x600080, 0x2) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r12, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)=0xb3) syz_open_pts(r12, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x5437, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getresgid(&(0x7f0000000f80), 0x0, &(0x7f0000001000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) r13 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x10, &(0x7f0000000040)=0xffff, 0x4) sendto$unix(r13, 0x0, 0x0, 0x0, &(0x7f0000000140)=@abs, 0x6e) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)=0xb3) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000010c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0x1) r14 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev, @in6}}, {{@in6=@mcast2}, 0x0, @in=@multicast2}}, &(0x7f00000001c0)=0xe8) r15 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) setfsgid(0x0) write$P9_RGETATTR(r14, &(0x7f0000000440)={0xa0, 0x19, 0x1, {0x2, {0x10, 0x4, 0x4}, 0x0, 0x0, r16, 0x4e0, 0x0, 0x0, 0xfffffffffffffffd, 0x306e, 0x0, 0x4, 0x2, 0x0, 0x0, 0x2}}, 0xa0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) r17 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(r17, 0x5437, 0x0) syz_open_dev$vivid(&(0x7f0000003780)='/dev/video#\x00', 0x2, 0x2) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) syz_open_pts(0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000037c0), &(0x7f0000003800)=0xc) r18 = socket(0x200040000000015, 0x805, 0x3) r19 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r18, 0x29, 0x23, 0x0, &(0x7f00000001c0)) socket$nl_xfrm(0x10, 0x3, 0x6) setfsgid(0x0) write$P9_RGETATTR(r19, &(0x7f0000000440)={0xa0, 0x19, 0x0, {0x2, {0x10, 0x4, 0x4}, 0x0, 0x0, 0x0, 0x4e0, 0x10001, 0xfff, 0x0, 0x306e, 0x445, 0x4, 0x2, 0x0, 0x7f, 0x2, 0x1, 0x101, 0x4}}, 0xa0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000003ec0)='/selinux/user\x00', 0x2, 0x0) r20 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r20, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(r20, 0x5420, &(0x7f00000000c0)=0xb3) syz_open_pts(r20, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) syz_open_pts(0xffffffffffffffff, 0x0) r21 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r21, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(r21, 0x5420, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x5437, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x5437, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) 03:33:34 executing program 2: socket$unix(0x1, 0x0, 0x0) socket$inet(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000140)='./file0\x00') mkdir(&(0x7f0000000500)='./file1\x00', 0x0) symlink(&(0x7f00000001c0)='./file0/f.le.\x00', &(0x7f0000000140)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000240)='.//ile0\x00', r0, &(0x7f00000007c0)='./file2\x00') mkdir(&(0x7f0000000440)='./file1\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x18) 03:33:34 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) openat(0xffffffffffffff9c, 0x0, 0x8000, 0x20) sched_setattr(0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f00000001c0)) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) write$P9_RGETATTR(r1, &(0x7f0000000440)={0xa0, 0x19, 0x0, {0x2, {0x10, 0x4, 0x4}, 0x0, 0x0, r3, 0x4e0, 0x10001, 0xfff, 0x0, 0x306e, 0x445, 0x0, 0x2, 0x0, 0x7f, 0x2, 0x1, 0x101, 0x4, 0x80000001}}, 0xa0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(r4, 0x5437, 0x0) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f00000003c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r6, 0x0) getgid() ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) syz_open_pts(0xffffffffffffffff, 0x0) r7 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r8 = syz_open_pts(r7, 0x0) ioctl$TCXONC(r8, 0x5437, 0x0) memfd_create(&(0x7f0000000440)='wlan1\xde\x00', 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)=0xb3) ioctl$TCXONC(0xffffffffffffffff, 0x5437, 0x0) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(r9, 0x5420, &(0x7f00000000c0)) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) setfsgid(0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000440)={0xa0, 0x19, 0x1, {0x0, {0x10, 0x4, 0x4}, 0x0, 0x0, 0x0, 0x4e0, 0x10001, 0xfff, 0xfffffffffffffffd, 0x306e, 0x445, 0x4, 0x0, 0x0, 0x7f, 0x2}}, 0xa0) socket$nl_route(0x10, 0x3, 0x0) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r10, 0x5420, &(0x7f00000000c0)=0xb3) syz_open_pts(r10, 0x0) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r11, 0x5420, &(0x7f00000000c0)=0xb3) syz_open_pts(r11, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat(0xffffffffffffffff, 0x0, 0x600080, 0x2) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r12, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)=0xb3) syz_open_pts(r12, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x5437, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getresgid(&(0x7f0000000f80), 0x0, &(0x7f0000001000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) r13 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x10, &(0x7f0000000040)=0xffff, 0x4) sendto$unix(r13, 0x0, 0x0, 0x0, &(0x7f0000000140)=@abs, 0x6e) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)=0xb3) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000010c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0x1) r14 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev, @in6}}, {{@in6=@mcast2}, 0x0, @in=@multicast2}}, &(0x7f00000001c0)=0xe8) r15 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) setfsgid(0x0) write$P9_RGETATTR(r14, &(0x7f0000000440)={0xa0, 0x19, 0x1, {0x2, {0x10, 0x4, 0x4}, 0x0, 0x0, r16, 0x4e0, 0x0, 0x0, 0xfffffffffffffffd, 0x306e, 0x0, 0x4, 0x2, 0x0, 0x0, 0x2}}, 0xa0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) r17 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(r17, 0x5437, 0x0) syz_open_dev$vivid(&(0x7f0000003780)='/dev/video#\x00', 0x2, 0x2) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) syz_open_pts(0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000037c0), &(0x7f0000003800)=0xc) r18 = socket(0x200040000000015, 0x805, 0x3) r19 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r18, 0x29, 0x23, 0x0, &(0x7f00000001c0)) socket$nl_xfrm(0x10, 0x3, 0x6) setfsgid(0x0) write$P9_RGETATTR(r19, &(0x7f0000000440)={0xa0, 0x19, 0x0, {0x2, {0x10, 0x4, 0x4}, 0x0, 0x0, 0x0, 0x4e0, 0x10001, 0xfff, 0x0, 0x306e, 0x445, 0x4, 0x2, 0x0, 0x7f, 0x2, 0x1, 0x101, 0x4}}, 0xa0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000003ec0)='/selinux/user\x00', 0x2, 0x0) r20 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r20, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(r20, 0x5420, &(0x7f00000000c0)=0xb3) syz_open_pts(r20, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) syz_open_pts(0xffffffffffffffff, 0x0) r21 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r21, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(r21, 0x5420, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x5437, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x5437, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) 03:33:35 executing program 5: socket$unix(0x1, 0x0, 0x0) socket$inet(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000140)='./file0\x00') mkdir(&(0x7f0000000500)='./file1\x00', 0x0) symlink(&(0x7f00000001c0)='./file0/f.le.\x00', &(0x7f0000000140)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000240)='.//ile0\x00', r0, &(0x7f00000007c0)='./file2\x00') mkdir(&(0x7f0000000440)='./file1\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x18) 03:33:35 executing program 2: socket$unix(0x1, 0x0, 0x0) socket$inet(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000140)='./file0\x00') mkdir(&(0x7f0000000500)='./file1\x00', 0x0) symlink(&(0x7f00000001c0)='./file0/f.le.\x00', &(0x7f0000000140)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000240)='.//ile0\x00', r0, &(0x7f00000007c0)='./file2\x00') mkdir(&(0x7f0000000440)='./file1\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x18) 03:33:35 executing program 1: socket$unix(0x1, 0x0, 0x0) socket$inet(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000140)='./file0\x00') mkdir(&(0x7f0000000500)='./file1\x00', 0x0) symlink(&(0x7f00000001c0)='./file0/f.le.\x00', &(0x7f0000000140)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000240)='.//ile0\x00', r0, &(0x7f00000007c0)='./file2\x00') mkdir(&(0x7f0000000440)='./file1\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x18) 03:33:35 executing program 5: socket$unix(0x1, 0x0, 0x0) socket$inet(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000140)='./file0\x00') mkdir(&(0x7f0000000500)='./file1\x00', 0x0) symlink(&(0x7f00000001c0)='./file0/f.le.\x00', &(0x7f0000000140)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000240)='.//ile0\x00', r0, &(0x7f00000007c0)='./file2\x00') mkdir(&(0x7f0000000440)='./file1\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x18) 03:33:35 executing program 1: socket$unix(0x1, 0x0, 0x0) socket$inet(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000140)='./file0\x00') mkdir(&(0x7f0000000500)='./file1\x00', 0x0) symlink(&(0x7f00000001c0)='./file0/f.le.\x00', &(0x7f0000000140)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000240)='.//ile0\x00', r0, &(0x7f00000007c0)='./file2\x00') mkdir(&(0x7f0000000440)='./file1\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x18) 03:33:35 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) openat(0xffffffffffffff9c, 0x0, 0x8000, 0x20) sched_setattr(0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f00000001c0)) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) write$P9_RGETATTR(r1, &(0x7f0000000440)={0xa0, 0x19, 0x0, {0x2, {0x10, 0x4, 0x4}, 0x0, 0x0, r3, 0x4e0, 0x10001, 0xfff, 0x0, 0x306e, 0x445, 0x0, 0x2, 0x0, 0x7f, 0x2, 0x1, 0x101, 0x4, 0x80000001}}, 0xa0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(r4, 0x5437, 0x0) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f00000003c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r6, 0x0) getgid() ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) syz_open_pts(0xffffffffffffffff, 0x0) r7 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r8 = syz_open_pts(r7, 0x0) ioctl$TCXONC(r8, 0x5437, 0x0) memfd_create(&(0x7f0000000440)='wlan1\xde\x00', 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)=0xb3) ioctl$TCXONC(0xffffffffffffffff, 0x5437, 0x0) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(r9, 0x5420, &(0x7f00000000c0)) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) setfsgid(0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000440)={0xa0, 0x19, 0x1, {0x0, {0x10, 0x4, 0x4}, 0x0, 0x0, 0x0, 0x4e0, 0x10001, 0xfff, 0xfffffffffffffffd, 0x306e, 0x445, 0x4, 0x0, 0x0, 0x7f, 0x2}}, 0xa0) socket$nl_route(0x10, 0x3, 0x0) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r10, 0x5420, &(0x7f00000000c0)=0xb3) syz_open_pts(r10, 0x0) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r11, 0x5420, &(0x7f00000000c0)=0xb3) syz_open_pts(r11, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat(0xffffffffffffffff, 0x0, 0x600080, 0x2) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r12, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)=0xb3) syz_open_pts(r12, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x5437, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getresgid(&(0x7f0000000f80), 0x0, &(0x7f0000001000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) r13 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x10, &(0x7f0000000040)=0xffff, 0x4) sendto$unix(r13, 0x0, 0x0, 0x0, &(0x7f0000000140)=@abs, 0x6e) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)=0xb3) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000010c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0x1) r14 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev, @in6}}, {{@in6=@mcast2}, 0x0, @in=@multicast2}}, &(0x7f00000001c0)=0xe8) r15 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) setfsgid(0x0) write$P9_RGETATTR(r14, &(0x7f0000000440)={0xa0, 0x19, 0x1, {0x2, {0x10, 0x4, 0x4}, 0x0, 0x0, r16, 0x4e0, 0x0, 0x0, 0xfffffffffffffffd, 0x306e, 0x0, 0x4, 0x2, 0x0, 0x0, 0x2}}, 0xa0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) r17 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(r17, 0x5437, 0x0) syz_open_dev$vivid(&(0x7f0000003780)='/dev/video#\x00', 0x2, 0x2) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) syz_open_pts(0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000037c0), &(0x7f0000003800)=0xc) r18 = socket(0x200040000000015, 0x805, 0x3) r19 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r18, 0x29, 0x23, 0x0, &(0x7f00000001c0)) socket$nl_xfrm(0x10, 0x3, 0x6) setfsgid(0x0) write$P9_RGETATTR(r19, &(0x7f0000000440)={0xa0, 0x19, 0x0, {0x2, {0x10, 0x4, 0x4}, 0x0, 0x0, 0x0, 0x4e0, 0x10001, 0xfff, 0x0, 0x306e, 0x445, 0x4, 0x2, 0x0, 0x7f, 0x2, 0x1, 0x101, 0x4}}, 0xa0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000003ec0)='/selinux/user\x00', 0x2, 0x0) r20 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r20, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(r20, 0x5420, &(0x7f00000000c0)=0xb3) syz_open_pts(r20, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) syz_open_pts(0xffffffffffffffff, 0x0) r21 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r21, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(r21, 0x5420, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x5437, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x5437, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) 03:33:35 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) openat(0xffffffffffffff9c, 0x0, 0x8000, 0x20) sched_setattr(0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f00000001c0)) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) write$P9_RGETATTR(r1, &(0x7f0000000440)={0xa0, 0x19, 0x0, {0x2, {0x10, 0x4, 0x4}, 0x0, 0x0, r3, 0x4e0, 0x10001, 0xfff, 0x0, 0x306e, 0x445, 0x0, 0x2, 0x0, 0x7f, 0x2, 0x1, 0x101, 0x4, 0x80000001}}, 0xa0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(r4, 0x5437, 0x0) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f00000003c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r6, 0x0) getgid() ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) syz_open_pts(0xffffffffffffffff, 0x0) r7 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r8 = syz_open_pts(r7, 0x0) ioctl$TCXONC(r8, 0x5437, 0x0) memfd_create(&(0x7f0000000440)='wlan1\xde\x00', 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)=0xb3) ioctl$TCXONC(0xffffffffffffffff, 0x5437, 0x0) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(r9, 0x5420, &(0x7f00000000c0)) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) setfsgid(0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000440)={0xa0, 0x19, 0x1, {0x0, {0x10, 0x4, 0x4}, 0x0, 0x0, 0x0, 0x4e0, 0x10001, 0xfff, 0xfffffffffffffffd, 0x306e, 0x445, 0x4, 0x0, 0x0, 0x7f, 0x2}}, 0xa0) socket$nl_route(0x10, 0x3, 0x0) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r10, 0x5420, &(0x7f00000000c0)=0xb3) syz_open_pts(r10, 0x0) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r11, 0x5420, &(0x7f00000000c0)=0xb3) syz_open_pts(r11, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat(0xffffffffffffffff, 0x0, 0x600080, 0x2) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r12, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)=0xb3) syz_open_pts(r12, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x5437, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getresgid(&(0x7f0000000f80), 0x0, &(0x7f0000001000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) r13 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x10, &(0x7f0000000040)=0xffff, 0x4) sendto$unix(r13, 0x0, 0x0, 0x0, &(0x7f0000000140)=@abs, 0x6e) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)=0xb3) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000010c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0x1) r14 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev, @in6}}, {{@in6=@mcast2}, 0x0, @in=@multicast2}}, &(0x7f00000001c0)=0xe8) r15 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) setfsgid(0x0) write$P9_RGETATTR(r14, &(0x7f0000000440)={0xa0, 0x19, 0x1, {0x2, {0x10, 0x4, 0x4}, 0x0, 0x0, r16, 0x4e0, 0x0, 0x0, 0xfffffffffffffffd, 0x306e, 0x0, 0x4, 0x2, 0x0, 0x0, 0x2}}, 0xa0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) r17 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(r17, 0x5437, 0x0) syz_open_dev$vivid(&(0x7f0000003780)='/dev/video#\x00', 0x2, 0x2) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) syz_open_pts(0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000037c0), &(0x7f0000003800)=0xc) r18 = socket(0x200040000000015, 0x805, 0x3) r19 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r18, 0x29, 0x23, 0x0, &(0x7f00000001c0)) socket$nl_xfrm(0x10, 0x3, 0x6) setfsgid(0x0) write$P9_RGETATTR(r19, &(0x7f0000000440)={0xa0, 0x19, 0x0, {0x2, {0x10, 0x4, 0x4}, 0x0, 0x0, 0x0, 0x4e0, 0x10001, 0xfff, 0x0, 0x306e, 0x445, 0x4, 0x2, 0x0, 0x7f, 0x2, 0x1, 0x101, 0x4}}, 0xa0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000003ec0)='/selinux/user\x00', 0x2, 0x0) r20 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r20, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(r20, 0x5420, &(0x7f00000000c0)=0xb3) syz_open_pts(r20, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) syz_open_pts(0xffffffffffffffff, 0x0) r21 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r21, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(r21, 0x5420, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x5437, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x5437, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) 03:33:35 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) openat(0xffffffffffffff9c, 0x0, 0x8000, 0x20) sched_setattr(0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f00000001c0)) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) write$P9_RGETATTR(r1, &(0x7f0000000440)={0xa0, 0x19, 0x0, {0x2, {0x10, 0x4, 0x4}, 0x0, 0x0, r3, 0x4e0, 0x10001, 0xfff, 0x0, 0x306e, 0x445, 0x0, 0x2, 0x0, 0x7f, 0x2, 0x1, 0x101, 0x4, 0x80000001}}, 0xa0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(r4, 0x5437, 0x0) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f00000003c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r6, 0x0) getgid() ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) syz_open_pts(0xffffffffffffffff, 0x0) r7 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r8 = syz_open_pts(r7, 0x0) ioctl$TCXONC(r8, 0x5437, 0x0) memfd_create(&(0x7f0000000440)='wlan1\xde\x00', 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)=0xb3) ioctl$TCXONC(0xffffffffffffffff, 0x5437, 0x0) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(r9, 0x5420, &(0x7f00000000c0)) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) setfsgid(0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000440)={0xa0, 0x19, 0x1, {0x0, {0x10, 0x4, 0x4}, 0x0, 0x0, 0x0, 0x4e0, 0x10001, 0xfff, 0xfffffffffffffffd, 0x306e, 0x445, 0x4, 0x0, 0x0, 0x7f, 0x2}}, 0xa0) socket$nl_route(0x10, 0x3, 0x0) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r10, 0x5420, &(0x7f00000000c0)=0xb3) syz_open_pts(r10, 0x0) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r11, 0x5420, &(0x7f00000000c0)=0xb3) syz_open_pts(r11, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat(0xffffffffffffffff, 0x0, 0x600080, 0x2) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r12, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)=0xb3) syz_open_pts(r12, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x5437, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getresgid(&(0x7f0000000f80), 0x0, &(0x7f0000001000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) r13 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x10, &(0x7f0000000040)=0xffff, 0x4) sendto$unix(r13, 0x0, 0x0, 0x0, &(0x7f0000000140)=@abs, 0x6e) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)=0xb3) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000010c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0x1) r14 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev, @in6}}, {{@in6=@mcast2}, 0x0, @in=@multicast2}}, &(0x7f00000001c0)=0xe8) r15 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) setfsgid(0x0) write$P9_RGETATTR(r14, &(0x7f0000000440)={0xa0, 0x19, 0x1, {0x2, {0x10, 0x4, 0x4}, 0x0, 0x0, r16, 0x4e0, 0x0, 0x0, 0xfffffffffffffffd, 0x306e, 0x0, 0x4, 0x2, 0x0, 0x0, 0x2}}, 0xa0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) r17 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(r17, 0x5437, 0x0) syz_open_dev$vivid(&(0x7f0000003780)='/dev/video#\x00', 0x2, 0x2) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) syz_open_pts(0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000037c0), &(0x7f0000003800)=0xc) r18 = socket(0x200040000000015, 0x805, 0x3) r19 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r18, 0x29, 0x23, 0x0, &(0x7f00000001c0)) socket$nl_xfrm(0x10, 0x3, 0x6) setfsgid(0x0) write$P9_RGETATTR(r19, &(0x7f0000000440)={0xa0, 0x19, 0x0, {0x2, {0x10, 0x4, 0x4}, 0x0, 0x0, 0x0, 0x4e0, 0x10001, 0xfff, 0x0, 0x306e, 0x445, 0x4, 0x2, 0x0, 0x7f, 0x2, 0x1, 0x101, 0x4}}, 0xa0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000003ec0)='/selinux/user\x00', 0x2, 0x0) r20 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r20, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(r20, 0x5420, &(0x7f00000000c0)=0xb3) syz_open_pts(r20, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) syz_open_pts(0xffffffffffffffff, 0x0) r21 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r21, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(r21, 0x5420, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x5437, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x5437, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) 03:33:35 executing program 2: socket$unix(0x1, 0x0, 0x0) socket$inet(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000140)='./file0\x00') mkdir(&(0x7f0000000500)='./file1\x00', 0x0) symlink(&(0x7f00000001c0)='./file0/f.le.\x00', &(0x7f0000000140)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000240)='.//ile0\x00', r0, &(0x7f00000007c0)='./file2\x00') mkdir(&(0x7f0000000440)='./file1\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x18) 03:33:35 executing program 5: socket$unix(0x1, 0x0, 0x0) socket$inet(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000140)='./file0\x00') mkdir(&(0x7f0000000500)='./file1\x00', 0x0) symlink(&(0x7f00000001c0)='./file0/f.le.\x00', &(0x7f0000000140)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000240)='.//ile0\x00', r0, &(0x7f00000007c0)='./file2\x00') mkdir(&(0x7f0000000440)='./file1\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x18) 03:33:35 executing program 1: socket$unix(0x1, 0x0, 0x0) socket$inet(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000140)='./file0\x00') mkdir(&(0x7f0000000500)='./file1\x00', 0x0) symlink(&(0x7f00000001c0)='./file0/f.le.\x00', &(0x7f0000000140)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000240)='.//ile0\x00', r0, &(0x7f00000007c0)='./file2\x00') mkdir(&(0x7f0000000440)='./file1\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x18) 03:33:36 executing program 2: socket$unix(0x1, 0x0, 0x0) socket$inet(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000140)='./file0\x00') mkdir(&(0x7f0000000500)='./file1\x00', 0x0) symlink(&(0x7f00000001c0)='./file0/f.le.\x00', &(0x7f0000000140)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000240)='.//ile0\x00', r0, &(0x7f00000007c0)='./file2\x00') mkdir(&(0x7f0000000440)='./file1\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x18) 03:33:36 executing program 3: mkdir(&(0x7f0000000500)='./file1\x00', 0x0) symlink(&(0x7f0000000040)='./file0/f.le.\x00', &(0x7f0000000140)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) mkdir(&(0x7f0000000000)='./file0/f.le.\x00', 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) link(&(0x7f0000000400)='.//ile0\x00', &(0x7f00000004c0)='./file2\x00') mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x8020, 0x0) fchmodat(r0, &(0x7f0000000240)='./file2\x00', 0x0) execve(&(0x7f0000000200)='./file2/file0\x00', 0x0, 0x0) 03:33:36 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000480)=ANY=[@ANYBLOB="79d597587ce510906b29489fb394566ee75b8d72251538951105851c09d3497771072aa587123d0a875d35fc2f00b2c2b69a140e0aab4a28ee01a8a8c07a40ee001cb3e4a3fbe3c56d162e2b0000000800007d48c8fe7b22c120ca0e034222a970252f7b2c437ab45a24a418110a791b7bbcb7d0b0aea37736b920a5ab4f3f5cb8d5fe7182c0467e000000"], 0x0) preadv(0xffffffffffffffff, &(0x7f0000001300), 0x0, 0x0) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') preadv(0xffffffffffffffff, &(0x7f0000001300), 0x0, 0x10000000) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, &(0x7f0000000380)) write$vhci(0xffffffffffffffff, 0x0, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) renameat(r0, &(0x7f00000000c0)='./file2\x00', 0xffffffffffffff9c, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$FUSE_INTERRUPT(r1, &(0x7f0000000400)={0x2d8}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r2, 0x0, 0x0, 0x400c000, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp\x00') ioctl$TCXONC(r3, 0x540a, 0x5ae) r4 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r4, &(0x7f0000000180)='.//ile0\x00', r4, &(0x7f00000007c0)='./file0/f.le.\x00') 03:33:36 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x805a84, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000001c0), 0x12) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x005\n\xff\xd9\x15\xc1m\xd6\xcc\x05\xed\xac\xb3\xfe\x13\xadD\x1ai\xfck\x948\xcfT\xa4Q8\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>\xf9\x00r\x14+\x1e\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1.\xb6\xde\xce\xe7`\xb2{\xeeu\x88b\xd7j`\xa8z\x89H\xcb\xfb\xc0\x06\xf8.\aA\xcf', 0x200002, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r4, r3, 0x0, 0x10a000d10) 03:33:36 executing program 0: r0 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000001c0)) r4 = creat(&(0x7f0000000580)='./bus\x00', 0x0) r5 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) sendto$inet6(r5, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e5d37149eb0f4a333726cf6d5b7647306559155f1c69d6bfd145b83576f2df4d85f271fd4119db923e2412c66dd954eb59dddc7e1fd286a83971b2ba1c63b4f99702cf91f3d1ecffb8ae189c79b403805e83650c251a564942896f205640c23b0cf51fe9bd931f54a343794710a9cd53cef20938edddb2bfa3c1f72f8e79e41e30fb8f9d314abd999ba396521b6c10bec7bc9d0745a80299342f5cf89eb9d94044258fbb18cec1cdbbc016a773d3ae41e3e30248e716fd0873d31454902cbe7dcf7d644dfadc255d99652b5ed5a5b1a75e3ad49cf80178678402e9d3a755d009889b2e6138f81dc02eedcc353aceb2f7781aea08aa91be7e1e2416ba3d555b1f2237f68c5d7dcfcb1b917c292a35d6d7e7cf2cb1dd6dba5a50ce55c4638d7d38cb7afd8da02f281ab69392bc6531eb03eb97c1d075e3342c244861d04bcad8991b8f588e48ad7fe218d2f5e604bb31c59241245b485210fe418af3d6377b59d5ab128497efeced38cc5036b1f34cb89674b5179219f34b9e8e1849695d7c23cce77eb8f038ef9f2cd69d1c9e2d6b46610adbadbdad857a77f59d38cb5120709716b87c52a48de249b231d7e39985b8b58094c0d7b4c6d1671a8ff9d2daaca94df2adcff6420077df0ddbc66d00b141ffc6e28bed09a19056e52a905a72c99a04af56b22da83135808ba2bfe87a39753447e78500d16bdad52d97df73d4852a79e7ec6910701b712cfd58c62b3ade86cf6ff0cd78719fa1ae81640381cb33f4f6b03c913e820cf9eb9b5cf7df9c878596c9ac9444cad118673fe339b4b7287b310ecff4742bfea2612d79d418293f0dfe14bc819c466473438ad71ea3b1386d17a9038b1f5a9285481500f84f4c7eabbf2eb071a101c69cce8e7495bda4c28a4e88f6a258abf58579c290eeb742b2678daab3ecc8c2bf97d89e89472901e254dd63ca7d918f8a7523161e29b28f64b285da7bb4a17d0ad734c321623e246bb0b5aaa08e8e7ac42b74ba83c70a8ca80068400be6adc3f4b01ba1050b54e6e4cf72fb567fbd27b74b2bfa7b7cabc6938851c13c6df7d5aaca79afd89b5e925379b959c7929ddfa3399695343f435772d70e5cfa3550377d23f50011ad5657e94c464cd43eb85496fd3b03bcb2d9278ceb432194d9893ffa747dfe85309f256c910e31e81dcd3cd8a13744fc2874737a2ff34bf8c89f15da7cc0853434117d744e30360b38ef1a063f9ee506f048e9980054e6c5c5688d04ece6067ac55bccc9a7773a2c4e21c039d153622130faff9fd675d64ad7284bd011b9b224713a721b4b731cf342357642a1a0bb846f5be443b7e72e9825b5f3a078c6ae09e4512dd93a5be1af13a49e6a33938509d3557aecf2356ac2329871b662a99cf3fd2486b064e7e6f90c1f8d632186a8bda338b02d45da4ea9041d42a23f40b93346ddd", 0x4cd, 0x0, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendmsg(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendto$inet6(r6, &(0x7f00000002c0)="837aa69648b80a09e68a54e694c203d33f2adef6793a7282eb9c96335106e4147f26ba50e0afbc10592265f2d688538c1c80613056b0251e066d507002232c35c04efefdbf8aefdb6753ac5bbb878ddcaae06ccfc76df920eee9a0a7543e6a8677e81a4c9f1af13daaa7eb45aa047d0accd70321b7d13c3b02ccc0d7b47d3737d1eeb72fbb3cd7da369c4c7eed448a5aef49020305cb37cb69bea860a15c957bfe7ba99fc68410e5b8a6c89fd838afb5f129c72fae1b60", 0xb7, 0x20000042, &(0x7f0000000100)={0xa, 0x4e23, 0x1, @empty, 0x1}, 0x1c) ioctl$VIDIOC_G_MODULATOR(0xffffffffffffffff, 0xc0445636, &(0x7f0000000140)={0x4, "476374cc8f990e647f6af6c7d040a5a5f251df4da367e2f6f49921d8a109e821", 0x400, 0x9, 0x9a51, 0x10, 0x2}) fcntl$setstatus(r4, 0x4, 0x98428d57a99b5f44) io_submit(0x0, 0x0, &(0x7f0000000540)) socket$inet(0x10, 0x0, 0x0) 03:33:36 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1}, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) renameat(0xffffffffffffffff, &(0x7f0000000180)='.//ile0\x00', 0xffffffffffffffff, &(0x7f00000007c0)='./file0/f.le.\x00') open(0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000038c0), 0x3fffffffffffdf5, 0x0, 0x0) [ 176.195938] overlayfs: filesystem on './file0' not supported as upperdir 03:33:36 executing program 3: mkdir(&(0x7f0000000500)='./file1\x00', 0x0) symlink(&(0x7f0000000040)='./file0/f.le.\x00', &(0x7f0000000140)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) mkdir(&(0x7f0000000000)='./file0/f.le.\x00', 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) link(&(0x7f0000000400)='.//ile0\x00', &(0x7f00000004c0)='./file2\x00') mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x8020, 0x0) fchmodat(r0, &(0x7f0000000240)='./file2\x00', 0x0) execve(&(0x7f0000000200)='./file2/file0\x00', 0x0, 0x0) 03:33:36 executing program 2: socket$unix(0x1, 0x0, 0x0) socket$inet(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000140)='./file0\x00') mkdir(&(0x7f0000000500)='./file1\x00', 0x0) symlink(&(0x7f00000001c0)='./file0/f.le.\x00', &(0x7f0000000140)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000240)='.//ile0\x00', r0, &(0x7f00000007c0)='./file2\x00') mkdir(&(0x7f0000000440)='./file1\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x18) 03:33:36 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x805a84, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000001c0), 0x12) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x005\n\xff\xd9\x15\xc1m\xd6\xcc\x05\xed\xac\xb3\xfe\x13\xadD\x1ai\xfck\x948\xcfT\xa4Q8\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>\xf9\x00r\x14+\x1e\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1.\xb6\xde\xce\xe7`\xb2{\xeeu\x88b\xd7j`\xa8z\x89H\xcb\xfb\xc0\x06\xf8.\aA\xcf', 0x200002, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r4, r3, 0x0, 0x10a000d10) [ 176.247201] selinux_nlmsg_perm: 66 callbacks suppressed [ 176.247212] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2610 sclass=netlink_route_socket pig=12904 comm=syz-executor.5 [ 176.471146] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2610 sclass=netlink_route_socket pig=12923 comm=syz-executor.5 03:33:36 executing program 3: mkdir(&(0x7f0000000500)='./file1\x00', 0x0) symlink(&(0x7f0000000040)='./file0/f.le.\x00', &(0x7f0000000140)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) mkdir(&(0x7f0000000000)='./file0/f.le.\x00', 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) link(&(0x7f0000000400)='.//ile0\x00', &(0x7f00000004c0)='./file2\x00') mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x8020, 0x0) fchmodat(r0, &(0x7f0000000240)='./file2\x00', 0x0) execve(&(0x7f0000000200)='./file2/file0\x00', 0x0, 0x0) 03:33:36 executing program 2: socket$unix(0x1, 0x0, 0x0) socket$inet(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000140)='./file0\x00') mkdir(&(0x7f0000000500)='./file1\x00', 0x0) symlink(&(0x7f00000001c0)='./file0/f.le.\x00', &(0x7f0000000140)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000240)='.//ile0\x00', r0, &(0x7f00000007c0)='./file2\x00') mkdir(&(0x7f0000000440)='./file1\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x18) 03:33:36 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x805a84, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000001c0), 0x12) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x005\n\xff\xd9\x15\xc1m\xd6\xcc\x05\xed\xac\xb3\xfe\x13\xadD\x1ai\xfck\x948\xcfT\xa4Q8\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>\xf9\x00r\x14+\x1e\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1.\xb6\xde\xce\xe7`\xb2{\xeeu\x88b\xd7j`\xa8z\x89H\xcb\xfb\xc0\x06\xf8.\aA\xcf', 0x200002, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r4, r3, 0x0, 0x10a000d10) 03:33:36 executing program 0: r0 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000001c0)) r4 = creat(&(0x7f0000000580)='./bus\x00', 0x0) r5 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) sendto$inet6(r5, &(0x7f00000009c0)="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", 0x4cd, 0x0, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendmsg(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendto$inet6(r6, &(0x7f00000002c0)="837aa69648b80a09e68a54e694c203d33f2adef6793a7282eb9c96335106e4147f26ba50e0afbc10592265f2d688538c1c80613056b0251e066d507002232c35c04efefdbf8aefdb6753ac5bbb878ddcaae06ccfc76df920eee9a0a7543e6a8677e81a4c9f1af13daaa7eb45aa047d0accd70321b7d13c3b02ccc0d7b47d3737d1eeb72fbb3cd7da369c4c7eed448a5aef49020305cb37cb69bea860a15c957bfe7ba99fc68410e5b8a6c89fd838afb5f129c72fae1b60", 0xb7, 0x20000042, &(0x7f0000000100)={0xa, 0x4e23, 0x1, @empty, 0x1}, 0x1c) ioctl$VIDIOC_G_MODULATOR(0xffffffffffffffff, 0xc0445636, &(0x7f0000000140)={0x4, "476374cc8f990e647f6af6c7d040a5a5f251df4da367e2f6f49921d8a109e821", 0x400, 0x9, 0x9a51, 0x10, 0x2}) fcntl$setstatus(r4, 0x4, 0x98428d57a99b5f44) io_submit(0x0, 0x0, &(0x7f0000000540)) socket$inet(0x10, 0x0, 0x0) [ 176.731418] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2610 sclass=netlink_route_socket pig=12938 comm=syz-executor.5 03:33:36 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x805a84, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000001c0), 0x12) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x005\n\xff\xd9\x15\xc1m\xd6\xcc\x05\xed\xac\xb3\xfe\x13\xadD\x1ai\xfck\x948\xcfT\xa4Q8\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>\xf9\x00r\x14+\x1e\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1.\xb6\xde\xce\xe7`\xb2{\xeeu\x88b\xd7j`\xa8z\x89H\xcb\xfb\xc0\x06\xf8.\aA\xcf', 0x200002, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r4, r3, 0x0, 0x10a000d10) 03:33:37 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x805a84, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000001c0), 0x12) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x005\n\xff\xd9\x15\xc1m\xd6\xcc\x05\xed\xac\xb3\xfe\x13\xadD\x1ai\xfck\x948\xcfT\xa4Q8\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>\xf9\x00r\x14+\x1e\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1.\xb6\xde\xce\xe7`\xb2{\xeeu\x88b\xd7j`\xa8z\x89H\xcb\xfb\xc0\x06\xf8.\aA\xcf', 0x200002, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r4, r3, 0x0, 0x10a000d10) 03:33:37 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000480)=ANY=[@ANYBLOB="79d597587ce510906b29489fb394566ee75b8d72251538951105851c09d3497771072aa587123d0a875d35fc2f00b2c2b69a140e0aab4a28ee01a8a8c07a40ee001cb3e4a3fbe3c56d162e2b0000000800007d48c8fe7b22c120ca0e034222a970252f7b2c437ab45a24a418110a791b7bbcb7d0b0aea37736b920a5ab4f3f5cb8d5fe7182c0467e000000"], 0x0) preadv(0xffffffffffffffff, &(0x7f0000001300), 0x0, 0x0) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') preadv(0xffffffffffffffff, &(0x7f0000001300), 0x0, 0x10000000) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, &(0x7f0000000380)) write$vhci(0xffffffffffffffff, 0x0, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) renameat(r0, &(0x7f00000000c0)='./file2\x00', 0xffffffffffffff9c, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$FUSE_INTERRUPT(r1, &(0x7f0000000400)={0x2d8}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r2, 0x0, 0x0, 0x400c000, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp\x00') ioctl$TCXONC(r3, 0x540a, 0x5ae) r4 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r4, &(0x7f0000000180)='.//ile0\x00', r4, &(0x7f00000007c0)='./file0/f.le.\x00') [ 176.848877] overlayfs: filesystem on './file0' not supported as upperdir 03:33:37 executing program 3: mkdir(&(0x7f0000000500)='./file1\x00', 0x0) symlink(&(0x7f0000000040)='./file0/f.le.\x00', &(0x7f0000000140)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) mkdir(&(0x7f0000000000)='./file0/f.le.\x00', 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) link(&(0x7f0000000400)='.//ile0\x00', &(0x7f00000004c0)='./file2\x00') mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x8020, 0x0) fchmodat(r0, &(0x7f0000000240)='./file2\x00', 0x0) execve(&(0x7f0000000200)='./file2/file0\x00', 0x0, 0x0) [ 176.912884] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2610 sclass=netlink_route_socket pig=12951 comm=syz-executor.5 03:33:37 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1}, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) renameat(0xffffffffffffffff, &(0x7f0000000180)='.//ile0\x00', 0xffffffffffffffff, &(0x7f00000007c0)='./file0/f.le.\x00') open(0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000038c0), 0x3fffffffffffdf5, 0x0, 0x0) 03:33:37 executing program 5: syz_emit_ethernet(0x1, &(0x7f0000000480)=ANY=[@ANYBLOB="79d597587ce510906b29489fb394566ee75b8d72251538951105851c09d3497771072aa587123d0a875d35fc2f00b2c2b69a140e0aab4a28ee01a8a8c07a40ee001cb3e4a3fbe3c56d162e2b0000000800007d48c8fe7b22c120ca0e034222a970252f7b2c437ab45a24a418110a791b7bbcb7d0b0aea37736b920a5ab4f3f5cb8d5fe7182c0467e000000"], 0x0) preadv(0xffffffffffffffff, &(0x7f0000001300), 0x0, 0x0) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') preadv(0xffffffffffffffff, &(0x7f0000001300), 0x0, 0x10000000) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, &(0x7f0000000380)) write$vhci(0xffffffffffffffff, 0x0, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) renameat(r0, &(0x7f00000000c0)='./file2\x00', 0xffffffffffffff9c, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$FUSE_INTERRUPT(r1, &(0x7f0000000400)={0x2d8}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r2, 0x0, 0x0, 0x400c000, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp\x00') ioctl$TCXONC(r3, 0x540a, 0x5ae) r4 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r4, &(0x7f0000000180)='.//ile0\x00', r4, &(0x7f00000007c0)='./file0/f.le.\x00') 03:33:37 executing program 0: r0 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000001c0)) r4 = creat(&(0x7f0000000580)='./bus\x00', 0x0) r5 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) sendto$inet6(r5, &(0x7f00000009c0)="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", 0x4cd, 0x0, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendmsg(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendto$inet6(r6, &(0x7f00000002c0)="837aa69648b80a09e68a54e694c203d33f2adef6793a7282eb9c96335106e4147f26ba50e0afbc10592265f2d688538c1c80613056b0251e066d507002232c35c04efefdbf8aefdb6753ac5bbb878ddcaae06ccfc76df920eee9a0a7543e6a8677e81a4c9f1af13daaa7eb45aa047d0accd70321b7d13c3b02ccc0d7b47d3737d1eeb72fbb3cd7da369c4c7eed448a5aef49020305cb37cb69bea860a15c957bfe7ba99fc68410e5b8a6c89fd838afb5f129c72fae1b60", 0xb7, 0x20000042, &(0x7f0000000100)={0xa, 0x4e23, 0x1, @empty, 0x1}, 0x1c) ioctl$VIDIOC_G_MODULATOR(0xffffffffffffffff, 0xc0445636, &(0x7f0000000140)={0x4, "476374cc8f990e647f6af6c7d040a5a5f251df4da367e2f6f49921d8a109e821", 0x400, 0x9, 0x9a51, 0x10, 0x2}) fcntl$setstatus(r4, 0x4, 0x98428d57a99b5f44) io_submit(0x0, 0x0, &(0x7f0000000540)) socket$inet(0x10, 0x0, 0x0) [ 177.051852] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12554 sclass=netlink_route_socket pig=12964 comm=syz-executor.2 03:33:37 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1}, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) renameat(0xffffffffffffffff, &(0x7f0000000180)='.//ile0\x00', 0xffffffffffffffff, &(0x7f00000007c0)='./file0/f.le.\x00') open(0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000038c0), 0x3fffffffffffdf5, 0x0, 0x0) 03:33:37 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x805a84, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000001c0), 0x12) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x005\n\xff\xd9\x15\xc1m\xd6\xcc\x05\xed\xac\xb3\xfe\x13\xadD\x1ai\xfck\x948\xcfT\xa4Q8\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>\xf9\x00r\x14+\x1e\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1.\xb6\xde\xce\xe7`\xb2{\xeeu\x88b\xd7j`\xa8z\x89H\xcb\xfb\xc0\x06\xf8.\aA\xcf', 0x200002, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r4, r3, 0x0, 0x10a000d10) 03:33:37 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000480)=ANY=[@ANYBLOB="79d597587ce510906b29489fb394566ee75b8d72251538951105851c09d3497771072aa587123d0a875d35fc2f00b2c2b69a140e0aab4a28ee01a8a8c07a40ee001cb3e4a3fbe3c56d162e2b0000000800007d48c8fe7b22c120ca0e034222a970252f7b2c437ab45a24a418110a791b7bbcb7d0b0aea37736b920a5ab4f3f5cb8d5fe7182c0467e000000"], 0x0) preadv(0xffffffffffffffff, &(0x7f0000001300), 0x0, 0x0) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') preadv(0xffffffffffffffff, &(0x7f0000001300), 0x0, 0x10000000) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, &(0x7f0000000380)) write$vhci(0xffffffffffffffff, 0x0, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) renameat(r0, &(0x7f00000000c0)='./file2\x00', 0xffffffffffffff9c, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$FUSE_INTERRUPT(r1, &(0x7f0000000400)={0x2d8}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r2, 0x0, 0x0, 0x400c000, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp\x00') ioctl$TCXONC(r3, 0x540a, 0x5ae) r4 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r4, &(0x7f0000000180)='.//ile0\x00', r4, &(0x7f00000007c0)='./file0/f.le.\x00') 03:33:37 executing program 0: r0 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000001c0)) r4 = creat(&(0x7f0000000580)='./bus\x00', 0x0) r5 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) sendto$inet6(r5, &(0x7f00000009c0)="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", 0x4cd, 0x0, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendmsg(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendto$inet6(r6, &(0x7f00000002c0)="837aa69648b80a09e68a54e694c203d33f2adef6793a7282eb9c96335106e4147f26ba50e0afbc10592265f2d688538c1c80613056b0251e066d507002232c35c04efefdbf8aefdb6753ac5bbb878ddcaae06ccfc76df920eee9a0a7543e6a8677e81a4c9f1af13daaa7eb45aa047d0accd70321b7d13c3b02ccc0d7b47d3737d1eeb72fbb3cd7da369c4c7eed448a5aef49020305cb37cb69bea860a15c957bfe7ba99fc68410e5b8a6c89fd838afb5f129c72fae1b60", 0xb7, 0x20000042, &(0x7f0000000100)={0xa, 0x4e23, 0x1, @empty, 0x1}, 0x1c) ioctl$VIDIOC_G_MODULATOR(0xffffffffffffffff, 0xc0445636, &(0x7f0000000140)={0x4, "476374cc8f990e647f6af6c7d040a5a5f251df4da367e2f6f49921d8a109e821", 0x400, 0x9, 0x9a51, 0x10, 0x2}) fcntl$setstatus(r4, 0x4, 0x98428d57a99b5f44) io_submit(0x0, 0x0, &(0x7f0000000540)) socket$inet(0x10, 0x0, 0x0) [ 177.329989] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12554 sclass=netlink_route_socket pig=12988 comm=syz-executor.2 03:33:37 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x805a84, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000001c0), 0x12) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x005\n\xff\xd9\x15\xc1m\xd6\xcc\x05\xed\xac\xb3\xfe\x13\xadD\x1ai\xfck\x948\xcfT\xa4Q8\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>\xf9\x00r\x14+\x1e\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1.\xb6\xde\xce\xe7`\xb2{\xeeu\x88b\xd7j`\xa8z\x89H\xcb\xfb\xc0\x06\xf8.\aA\xcf', 0x200002, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r4, r3, 0x0, 0x10a000d10) 03:33:37 executing program 5: syz_emit_ethernet(0x1, &(0x7f0000000480)=ANY=[@ANYBLOB="79d597587ce510906b29489fb394566ee75b8d72251538951105851c09d3497771072aa587123d0a875d35fc2f00b2c2b69a140e0aab4a28ee01a8a8c07a40ee001cb3e4a3fbe3c56d162e2b0000000800007d48c8fe7b22c120ca0e034222a970252f7b2c437ab45a24a418110a791b7bbcb7d0b0aea37736b920a5ab4f3f5cb8d5fe7182c0467e000000"], 0x0) preadv(0xffffffffffffffff, &(0x7f0000001300), 0x0, 0x0) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') preadv(0xffffffffffffffff, &(0x7f0000001300), 0x0, 0x10000000) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, &(0x7f0000000380)) write$vhci(0xffffffffffffffff, 0x0, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) renameat(r0, &(0x7f00000000c0)='./file2\x00', 0xffffffffffffff9c, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$FUSE_INTERRUPT(r1, &(0x7f0000000400)={0x2d8}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r2, 0x0, 0x0, 0x400c000, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp\x00') ioctl$TCXONC(r3, 0x540a, 0x5ae) r4 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r4, &(0x7f0000000180)='.//ile0\x00', r4, &(0x7f00000007c0)='./file0/f.le.\x00') 03:33:37 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000480)=ANY=[@ANYBLOB="79d597587ce510906b29489fb394566ee75b8d72251538951105851c09d3497771072aa587123d0a875d35fc2f00b2c2b69a140e0aab4a28ee01a8a8c07a40ee001cb3e4a3fbe3c56d162e2b0000000800007d48c8fe7b22c120ca0e034222a970252f7b2c437ab45a24a418110a791b7bbcb7d0b0aea37736b920a5ab4f3f5cb8d5fe7182c0467e000000"], 0x0) preadv(0xffffffffffffffff, &(0x7f0000001300), 0x0, 0x0) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') preadv(0xffffffffffffffff, &(0x7f0000001300), 0x0, 0x10000000) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, &(0x7f0000000380)) write$vhci(0xffffffffffffffff, 0x0, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) renameat(r0, &(0x7f00000000c0)='./file2\x00', 0xffffffffffffff9c, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$FUSE_INTERRUPT(r1, &(0x7f0000000400)={0x2d8}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r2, 0x0, 0x0, 0x400c000, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp\x00') ioctl$TCXONC(r3, 0x540a, 0x5ae) r4 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r4, &(0x7f0000000180)='.//ile0\x00', r4, &(0x7f00000007c0)='./file0/f.le.\x00') [ 177.594157] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12554 sclass=netlink_route_socket pig=13000 comm=syz-executor.2 03:33:37 executing program 0: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1}, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) renameat(0xffffffffffffffff, &(0x7f0000000180)='.//ile0\x00', 0xffffffffffffffff, &(0x7f00000007c0)='./file0/f.le.\x00') open(0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000038c0), 0x3fffffffffffdf5, 0x0, 0x0) 03:33:37 executing program 2: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1}, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) renameat(0xffffffffffffffff, &(0x7f0000000180)='.//ile0\x00', 0xffffffffffffffff, &(0x7f00000007c0)='./file0/f.le.\x00') open(0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000038c0), 0x3fffffffffffdf5, 0x0, 0x0) 03:33:37 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1}, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) renameat(0xffffffffffffffff, &(0x7f0000000180)='.//ile0\x00', 0xffffffffffffffff, &(0x7f00000007c0)='./file0/f.le.\x00') open(0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000038c0), 0x3fffffffffffdf5, 0x0, 0x0) 03:33:38 executing program 5: syz_emit_ethernet(0x1, &(0x7f0000000480)=ANY=[@ANYBLOB="79d597587ce510906b29489fb394566ee75b8d72251538951105851c09d3497771072aa587123d0a875d35fc2f00b2c2b69a140e0aab4a28ee01a8a8c07a40ee001cb3e4a3fbe3c56d162e2b0000000800007d48c8fe7b22c120ca0e034222a970252f7b2c437ab45a24a418110a791b7bbcb7d0b0aea37736b920a5ab4f3f5cb8d5fe7182c0467e000000"], 0x0) preadv(0xffffffffffffffff, &(0x7f0000001300), 0x0, 0x0) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') preadv(0xffffffffffffffff, &(0x7f0000001300), 0x0, 0x10000000) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, &(0x7f0000000380)) write$vhci(0xffffffffffffffff, 0x0, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) renameat(r0, &(0x7f00000000c0)='./file2\x00', 0xffffffffffffff9c, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$FUSE_INTERRUPT(r1, &(0x7f0000000400)={0x2d8}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r2, 0x0, 0x0, 0x400c000, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp\x00') ioctl$TCXONC(r3, 0x540a, 0x5ae) r4 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r4, &(0x7f0000000180)='.//ile0\x00', r4, &(0x7f00000007c0)='./file0/f.le.\x00') 03:33:38 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1}, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) renameat(0xffffffffffffffff, &(0x7f0000000180)='.//ile0\x00', 0xffffffffffffffff, &(0x7f00000007c0)='./file0/f.le.\x00') open(0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000038c0), 0x3fffffffffffdf5, 0x0, 0x0) 03:33:38 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1}, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) renameat(0xffffffffffffffff, &(0x7f0000000180)='.//ile0\x00', 0xffffffffffffffff, &(0x7f00000007c0)='./file0/f.le.\x00') open(0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000038c0), 0x3fffffffffffdf5, 0x0, 0x0) 03:33:38 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000480)=ANY=[@ANYBLOB="79d597587ce510906b29489fb394566ee75b8d72251538951105851c09d3497771072aa587123d0a875d35fc2f00b2c2b69a140e0aab4a28ee01a8a8c07a40ee001cb3e4a3fbe3c56d162e2b0000000800007d48c8fe7b22c120ca0e034222a970252f7b2c437ab45a24a418110a791b7bbcb7d0b0aea37736b920a5ab4f3f5cb8d5fe7182c0467e000000"], 0x0) preadv(0xffffffffffffffff, &(0x7f0000001300), 0x0, 0x0) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') preadv(0xffffffffffffffff, &(0x7f0000001300), 0x0, 0x10000000) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, &(0x7f0000000380)) write$vhci(0xffffffffffffffff, 0x0, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) renameat(r0, &(0x7f00000000c0)='./file2\x00', 0xffffffffffffff9c, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$FUSE_INTERRUPT(r1, &(0x7f0000000400)={0x2d8}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r2, 0x0, 0x0, 0x400c000, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp\x00') ioctl$TCXONC(r3, 0x540a, 0x5ae) r4 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r4, &(0x7f0000000180)='.//ile0\x00', r4, &(0x7f00000007c0)='./file0/f.le.\x00') 03:33:38 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1}, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) renameat(0xffffffffffffffff, &(0x7f0000000180)='.//ile0\x00', 0xffffffffffffffff, &(0x7f00000007c0)='./file0/f.le.\x00') open(0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000038c0), 0x3fffffffffffdf5, 0x0, 0x0) 03:33:38 executing program 4: syz_emit_ethernet(0x1, &(0x7f0000000480)=ANY=[@ANYBLOB="79d597587ce510906b29489fb394566ee75b8d72251538951105851c09d3497771072aa587123d0a875d35fc2f00b2c2b69a140e0aab4a28ee01a8a8c07a40ee001cb3e4a3fbe3c56d162e2b0000000800007d48c8fe7b22c120ca0e034222a970252f7b2c437ab45a24a418110a791b7bbcb7d0b0aea37736b920a5ab4f3f5cb8d5fe7182c0467e000000"], 0x0) preadv(0xffffffffffffffff, &(0x7f0000001300), 0x0, 0x0) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') preadv(0xffffffffffffffff, &(0x7f0000001300), 0x0, 0x10000000) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, &(0x7f0000000380)) write$vhci(0xffffffffffffffff, 0x0, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) renameat(r0, &(0x7f00000000c0)='./file2\x00', 0xffffffffffffff9c, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$FUSE_INTERRUPT(r1, &(0x7f0000000400)={0x2d8}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r2, 0x0, 0x0, 0x400c000, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp\x00') ioctl$TCXONC(r3, 0x540a, 0x5ae) r4 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r4, &(0x7f0000000180)='.//ile0\x00', r4, &(0x7f00000007c0)='./file0/f.le.\x00') 03:33:38 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000480)=ANY=[@ANYBLOB="79d597587ce510906b29489fb394566ee75b8d72251538951105851c09d3497771072aa587123d0a875d35fc2f00b2c2b69a140e0aab4a28ee01a8a8c07a40ee001cb3e4a3fbe3c56d162e2b0000000800007d48c8fe7b22c120ca0e034222a970252f7b2c437ab45a24a418110a791b7bbcb7d0b0aea37736b920a5ab4f3f5cb8d5fe7182c0467e000000"], 0x0) preadv(0xffffffffffffffff, &(0x7f0000001300), 0x0, 0x0) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') preadv(0xffffffffffffffff, &(0x7f0000001300), 0x0, 0x10000000) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, &(0x7f0000000380)) write$vhci(0xffffffffffffffff, 0x0, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) renameat(r0, &(0x7f00000000c0)='./file2\x00', 0xffffffffffffff9c, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$FUSE_INTERRUPT(r1, &(0x7f0000000400)={0x2d8}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r2, 0x0, 0x0, 0x400c000, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp\x00') ioctl$TCXONC(r3, 0x540a, 0x5ae) r4 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r4, &(0x7f0000000180)='.//ile0\x00', r4, &(0x7f00000007c0)='./file0/f.le.\x00') 03:33:38 executing program 4: syz_emit_ethernet(0x1, &(0x7f0000000480)=ANY=[@ANYBLOB="79d597587ce510906b29489fb394566ee75b8d72251538951105851c09d3497771072aa587123d0a875d35fc2f00b2c2b69a140e0aab4a28ee01a8a8c07a40ee001cb3e4a3fbe3c56d162e2b0000000800007d48c8fe7b22c120ca0e034222a970252f7b2c437ab45a24a418110a791b7bbcb7d0b0aea37736b920a5ab4f3f5cb8d5fe7182c0467e000000"], 0x0) preadv(0xffffffffffffffff, &(0x7f0000001300), 0x0, 0x0) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') preadv(0xffffffffffffffff, &(0x7f0000001300), 0x0, 0x10000000) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, &(0x7f0000000380)) write$vhci(0xffffffffffffffff, 0x0, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) renameat(r0, &(0x7f00000000c0)='./file2\x00', 0xffffffffffffff9c, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$FUSE_INTERRUPT(r1, &(0x7f0000000400)={0x2d8}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r2, 0x0, 0x0, 0x400c000, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp\x00') ioctl$TCXONC(r3, 0x540a, 0x5ae) r4 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r4, &(0x7f0000000180)='.//ile0\x00', r4, &(0x7f00000007c0)='./file0/f.le.\x00') 03:33:38 executing program 5: syz_emit_ethernet(0x1, &(0x7f0000000480)=ANY=[@ANYBLOB="79d597587ce510906b29489fb394566ee75b8d72251538951105851c09d3497771072aa587123d0a875d35fc2f00b2c2b69a140e0aab4a28ee01a8a8c07a40ee001cb3e4a3fbe3c56d162e2b0000000800007d48c8fe7b22c120ca0e034222a970252f7b2c437ab45a24a418110a791b7bbcb7d0b0aea37736b920a5ab4f3f5cb8d5fe7182c0467e000000"], 0x0) preadv(0xffffffffffffffff, &(0x7f0000001300), 0x0, 0x0) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') preadv(0xffffffffffffffff, &(0x7f0000001300), 0x0, 0x10000000) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, &(0x7f0000000380)) write$vhci(0xffffffffffffffff, 0x0, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) renameat(r0, &(0x7f00000000c0)='./file2\x00', 0xffffffffffffff9c, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$FUSE_INTERRUPT(r1, &(0x7f0000000400)={0x2d8}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r2, 0x0, 0x0, 0x400c000, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp\x00') ioctl$TCXONC(r3, 0x540a, 0x5ae) r4 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r4, &(0x7f0000000180)='.//ile0\x00', r4, &(0x7f00000007c0)='./file0/f.le.\x00') 03:33:38 executing program 0: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1}, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) renameat(0xffffffffffffffff, &(0x7f0000000180)='.//ile0\x00', 0xffffffffffffffff, &(0x7f00000007c0)='./file0/f.le.\x00') open(0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000038c0), 0x3fffffffffffdf5, 0x0, 0x0) 03:33:38 executing program 2: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1}, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) renameat(0xffffffffffffffff, &(0x7f0000000180)='.//ile0\x00', 0xffffffffffffffff, &(0x7f00000007c0)='./file0/f.le.\x00') open(0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000038c0), 0x3fffffffffffdf5, 0x0, 0x0) 03:33:39 executing program 0: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1}, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) renameat(0xffffffffffffffff, &(0x7f0000000180)='.//ile0\x00', 0xffffffffffffffff, &(0x7f00000007c0)='./file0/f.le.\x00') open(0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000038c0), 0x3fffffffffffdf5, 0x0, 0x0) 03:33:39 executing program 3: syz_emit_ethernet(0x1, &(0x7f0000000480)=ANY=[@ANYBLOB="79d597587ce510906b29489fb394566ee75b8d72251538951105851c09d3497771072aa587123d0a875d35fc2f00b2c2b69a140e0aab4a28ee01a8a8c07a40ee001cb3e4a3fbe3c56d162e2b0000000800007d48c8fe7b22c120ca0e034222a970252f7b2c437ab45a24a418110a791b7bbcb7d0b0aea37736b920a5ab4f3f5cb8d5fe7182c0467e000000"], 0x0) preadv(0xffffffffffffffff, &(0x7f0000001300), 0x0, 0x0) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') preadv(0xffffffffffffffff, &(0x7f0000001300), 0x0, 0x10000000) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, &(0x7f0000000380)) write$vhci(0xffffffffffffffff, 0x0, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) renameat(r0, &(0x7f00000000c0)='./file2\x00', 0xffffffffffffff9c, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$FUSE_INTERRUPT(r1, &(0x7f0000000400)={0x2d8}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r2, 0x0, 0x0, 0x400c000, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp\x00') ioctl$TCXONC(r3, 0x540a, 0x5ae) r4 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r4, &(0x7f0000000180)='.//ile0\x00', r4, &(0x7f00000007c0)='./file0/f.le.\x00') 03:33:39 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000480)=ANY=[@ANYBLOB="79d597587ce510906b29489fb394566ee75b8d72251538951105851c09d3497771072aa587123d0a875d35fc2f00b2c2b69a140e0aab4a28ee01a8a8c07a40ee001cb3e4a3fbe3c56d162e2b0000000800007d48c8fe7b22c120ca0e034222a970252f7b2c437ab45a24a418110a791b7bbcb7d0b0aea37736b920a5ab4f3f5cb8d5fe7182c0467e000000"], 0x0) preadv(0xffffffffffffffff, &(0x7f0000001300), 0x0, 0x0) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') preadv(0xffffffffffffffff, &(0x7f0000001300), 0x0, 0x10000000) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, &(0x7f0000000380)) write$vhci(0xffffffffffffffff, 0x0, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) renameat(r0, &(0x7f00000000c0)='./file2\x00', 0xffffffffffffff9c, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$FUSE_INTERRUPT(r1, &(0x7f0000000400)={0x2d8}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r2, 0x0, 0x0, 0x400c000, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp\x00') ioctl$TCXONC(r3, 0x540a, 0x5ae) r4 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r4, &(0x7f0000000180)='.//ile0\x00', r4, &(0x7f00000007c0)='./file0/f.le.\x00') 03:33:39 executing program 2: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1}, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) renameat(0xffffffffffffffff, &(0x7f0000000180)='.//ile0\x00', 0xffffffffffffffff, &(0x7f00000007c0)='./file0/f.le.\x00') open(0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000038c0), 0x3fffffffffffdf5, 0x0, 0x0) 03:33:39 executing program 4: syz_emit_ethernet(0x1, &(0x7f0000000480)=ANY=[@ANYBLOB="79d597587ce510906b29489fb394566ee75b8d72251538951105851c09d3497771072aa587123d0a875d35fc2f00b2c2b69a140e0aab4a28ee01a8a8c07a40ee001cb3e4a3fbe3c56d162e2b0000000800007d48c8fe7b22c120ca0e034222a970252f7b2c437ab45a24a418110a791b7bbcb7d0b0aea37736b920a5ab4f3f5cb8d5fe7182c0467e000000"], 0x0) preadv(0xffffffffffffffff, &(0x7f0000001300), 0x0, 0x0) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') preadv(0xffffffffffffffff, &(0x7f0000001300), 0x0, 0x10000000) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, &(0x7f0000000380)) write$vhci(0xffffffffffffffff, 0x0, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) renameat(r0, &(0x7f00000000c0)='./file2\x00', 0xffffffffffffff9c, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$FUSE_INTERRUPT(r1, &(0x7f0000000400)={0x2d8}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r2, 0x0, 0x0, 0x400c000, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp\x00') ioctl$TCXONC(r3, 0x540a, 0x5ae) r4 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r4, &(0x7f0000000180)='.//ile0\x00', r4, &(0x7f00000007c0)='./file0/f.le.\x00') 03:33:39 executing program 5: syz_emit_ethernet(0x1, &(0x7f0000000480)=ANY=[@ANYBLOB="79d597587ce510906b29489fb394566ee75b8d72251538951105851c09d3497771072aa587123d0a875d35fc2f00b2c2b69a140e0aab4a28ee01a8a8c07a40ee001cb3e4a3fbe3c56d162e2b0000000800007d48c8fe7b22c120ca0e034222a970252f7b2c437ab45a24a418110a791b7bbcb7d0b0aea37736b920a5ab4f3f5cb8d5fe7182c0467e000000"], 0x0) preadv(0xffffffffffffffff, &(0x7f0000001300), 0x0, 0x0) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') preadv(0xffffffffffffffff, &(0x7f0000001300), 0x0, 0x10000000) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, &(0x7f0000000380)) write$vhci(0xffffffffffffffff, 0x0, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) renameat(r0, &(0x7f00000000c0)='./file2\x00', 0xffffffffffffff9c, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$FUSE_INTERRUPT(r1, &(0x7f0000000400)={0x2d8}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r2, 0x0, 0x0, 0x400c000, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp\x00') ioctl$TCXONC(r3, 0x540a, 0x5ae) r4 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r4, &(0x7f0000000180)='.//ile0\x00', r4, &(0x7f00000007c0)='./file0/f.le.\x00') 03:33:39 executing program 3: syz_emit_ethernet(0x1, &(0x7f0000000480)=ANY=[@ANYBLOB="79d597587ce510906b29489fb394566ee75b8d72251538951105851c09d3497771072aa587123d0a875d35fc2f00b2c2b69a140e0aab4a28ee01a8a8c07a40ee001cb3e4a3fbe3c56d162e2b0000000800007d48c8fe7b22c120ca0e034222a970252f7b2c437ab45a24a418110a791b7bbcb7d0b0aea37736b920a5ab4f3f5cb8d5fe7182c0467e000000"], 0x0) preadv(0xffffffffffffffff, &(0x7f0000001300), 0x0, 0x0) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') preadv(0xffffffffffffffff, &(0x7f0000001300), 0x0, 0x10000000) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, &(0x7f0000000380)) write$vhci(0xffffffffffffffff, 0x0, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) renameat(r0, &(0x7f00000000c0)='./file2\x00', 0xffffffffffffff9c, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$FUSE_INTERRUPT(r1, &(0x7f0000000400)={0x2d8}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r2, 0x0, 0x0, 0x400c000, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp\x00') ioctl$TCXONC(r3, 0x540a, 0x5ae) r4 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r4, &(0x7f0000000180)='.//ile0\x00', r4, &(0x7f00000007c0)='./file0/f.le.\x00') 03:33:39 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000480)=ANY=[@ANYBLOB="79d597587ce510906b29489fb394566ee75b8d72251538951105851c09d3497771072aa587123d0a875d35fc2f00b2c2b69a140e0aab4a28ee01a8a8c07a40ee001cb3e4a3fbe3c56d162e2b0000000800007d48c8fe7b22c120ca0e034222a970252f7b2c437ab45a24a418110a791b7bbcb7d0b0aea37736b920a5ab4f3f5cb8d5fe7182c0467e000000"], 0x0) preadv(0xffffffffffffffff, &(0x7f0000001300), 0x0, 0x0) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') preadv(0xffffffffffffffff, &(0x7f0000001300), 0x0, 0x10000000) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, &(0x7f0000000380)) write$vhci(0xffffffffffffffff, 0x0, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) renameat(r0, &(0x7f00000000c0)='./file2\x00', 0xffffffffffffff9c, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$FUSE_INTERRUPT(r1, &(0x7f0000000400)={0x2d8}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r2, 0x0, 0x0, 0x400c000, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp\x00') ioctl$TCXONC(r3, 0x540a, 0x5ae) r4 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r4, &(0x7f0000000180)='.//ile0\x00', r4, &(0x7f00000007c0)='./file0/f.le.\x00') 03:33:39 executing program 5: syz_emit_ethernet(0x1, &(0x7f0000000480)=ANY=[@ANYBLOB="79d597587ce510906b29489fb394566ee75b8d72251538951105851c09d3497771072aa587123d0a875d35fc2f00b2c2b69a140e0aab4a28ee01a8a8c07a40ee001cb3e4a3fbe3c56d162e2b0000000800007d48c8fe7b22c120ca0e034222a970252f7b2c437ab45a24a418110a791b7bbcb7d0b0aea37736b920a5ab4f3f5cb8d5fe7182c0467e000000"], 0x0) preadv(0xffffffffffffffff, &(0x7f0000001300), 0x0, 0x0) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') preadv(0xffffffffffffffff, &(0x7f0000001300), 0x0, 0x10000000) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, &(0x7f0000000380)) write$vhci(0xffffffffffffffff, 0x0, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) renameat(r0, &(0x7f00000000c0)='./file2\x00', 0xffffffffffffff9c, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$FUSE_INTERRUPT(r1, &(0x7f0000000400)={0x2d8}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r2, 0x0, 0x0, 0x400c000, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp\x00') ioctl$TCXONC(r3, 0x540a, 0x5ae) r4 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r4, &(0x7f0000000180)='.//ile0\x00', r4, &(0x7f00000007c0)='./file0/f.le.\x00') 03:33:39 executing program 0: syz_emit_ethernet(0x1, &(0x7f0000000480)=ANY=[@ANYBLOB="79d597587ce510906b29489fb394566ee75b8d72251538951105851c09d3497771072aa587123d0a875d35fc2f00b2c2b69a140e0aab4a28ee01a8a8c07a40ee001cb3e4a3fbe3c56d162e2b0000000800007d48c8fe7b22c120ca0e034222a970252f7b2c437ab45a24a418110a791b7bbcb7d0b0aea37736b920a5ab4f3f5cb8d5fe7182c0467e000000"], 0x0) preadv(0xffffffffffffffff, &(0x7f0000001300), 0x0, 0x0) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') preadv(0xffffffffffffffff, &(0x7f0000001300), 0x0, 0x10000000) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, &(0x7f0000000380)) write$vhci(0xffffffffffffffff, 0x0, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) renameat(r0, &(0x7f00000000c0)='./file2\x00', 0xffffffffffffff9c, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$FUSE_INTERRUPT(r1, &(0x7f0000000400)={0x2d8}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r2, 0x0, 0x0, 0x400c000, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp\x00') ioctl$TCXONC(r3, 0x540a, 0x5ae) r4 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r4, &(0x7f0000000180)='.//ile0\x00', r4, &(0x7f00000007c0)='./file0/f.le.\x00') 03:33:39 executing program 2: syz_emit_ethernet(0x1, &(0x7f0000000480)=ANY=[@ANYBLOB="79d597587ce510906b29489fb394566ee75b8d72251538951105851c09d3497771072aa587123d0a875d35fc2f00b2c2b69a140e0aab4a28ee01a8a8c07a40ee001cb3e4a3fbe3c56d162e2b0000000800007d48c8fe7b22c120ca0e034222a970252f7b2c437ab45a24a418110a791b7bbcb7d0b0aea37736b920a5ab4f3f5cb8d5fe7182c0467e000000"], 0x0) preadv(0xffffffffffffffff, &(0x7f0000001300), 0x0, 0x0) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') preadv(0xffffffffffffffff, &(0x7f0000001300), 0x0, 0x10000000) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, &(0x7f0000000380)) write$vhci(0xffffffffffffffff, 0x0, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) renameat(r0, &(0x7f00000000c0)='./file2\x00', 0xffffffffffffff9c, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$FUSE_INTERRUPT(r1, &(0x7f0000000400)={0x2d8}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r2, 0x0, 0x0, 0x400c000, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp\x00') ioctl$TCXONC(r3, 0x540a, 0x5ae) r4 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r4, &(0x7f0000000180)='.//ile0\x00', r4, &(0x7f00000007c0)='./file0/f.le.\x00') 03:33:39 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000480)=ANY=[@ANYBLOB="79d597587ce510906b29489fb394566ee75b8d72251538951105851c09d3497771072aa587123d0a875d35fc2f00b2c2b69a140e0aab4a28ee01a8a8c07a40ee001cb3e4a3fbe3c56d162e2b0000000800007d48c8fe7b22c120ca0e034222a970252f7b2c437ab45a24a418110a791b7bbcb7d0b0aea37736b920a5ab4f3f5cb8d5fe7182c0467e000000"], 0x0) preadv(0xffffffffffffffff, &(0x7f0000001300), 0x0, 0x0) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') preadv(0xffffffffffffffff, &(0x7f0000001300), 0x0, 0x10000000) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, &(0x7f0000000380)) write$vhci(0xffffffffffffffff, 0x0, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) renameat(r0, &(0x7f00000000c0)='./file2\x00', 0xffffffffffffff9c, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$FUSE_INTERRUPT(r1, &(0x7f0000000400)={0x2d8}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r2, 0x0, 0x0, 0x400c000, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp\x00') ioctl$TCXONC(r3, 0x540a, 0x5ae) r4 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r4, &(0x7f0000000180)='.//ile0\x00', r4, &(0x7f00000007c0)='./file0/f.le.\x00') 03:33:39 executing program 3: syz_emit_ethernet(0x1, &(0x7f0000000480)=ANY=[@ANYBLOB="79d597587ce510906b29489fb394566ee75b8d72251538951105851c09d3497771072aa587123d0a875d35fc2f00b2c2b69a140e0aab4a28ee01a8a8c07a40ee001cb3e4a3fbe3c56d162e2b0000000800007d48c8fe7b22c120ca0e034222a970252f7b2c437ab45a24a418110a791b7bbcb7d0b0aea37736b920a5ab4f3f5cb8d5fe7182c0467e000000"], 0x0) preadv(0xffffffffffffffff, &(0x7f0000001300), 0x0, 0x0) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') preadv(0xffffffffffffffff, &(0x7f0000001300), 0x0, 0x10000000) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, &(0x7f0000000380)) write$vhci(0xffffffffffffffff, 0x0, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) renameat(r0, &(0x7f00000000c0)='./file2\x00', 0xffffffffffffff9c, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$FUSE_INTERRUPT(r1, &(0x7f0000000400)={0x2d8}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r2, 0x0, 0x0, 0x400c000, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp\x00') ioctl$TCXONC(r3, 0x540a, 0x5ae) r4 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r4, &(0x7f0000000180)='.//ile0\x00', r4, &(0x7f00000007c0)='./file0/f.le.\x00') 03:33:40 executing program 0: syz_emit_ethernet(0x1, &(0x7f0000000480)=ANY=[@ANYBLOB="79d597587ce510906b29489fb394566ee75b8d72251538951105851c09d3497771072aa587123d0a875d35fc2f00b2c2b69a140e0aab4a28ee01a8a8c07a40ee001cb3e4a3fbe3c56d162e2b0000000800007d48c8fe7b22c120ca0e034222a970252f7b2c437ab45a24a418110a791b7bbcb7d0b0aea37736b920a5ab4f3f5cb8d5fe7182c0467e000000"], 0x0) preadv(0xffffffffffffffff, &(0x7f0000001300), 0x0, 0x0) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') preadv(0xffffffffffffffff, &(0x7f0000001300), 0x0, 0x10000000) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, &(0x7f0000000380)) write$vhci(0xffffffffffffffff, 0x0, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) renameat(r0, &(0x7f00000000c0)='./file2\x00', 0xffffffffffffff9c, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$FUSE_INTERRUPT(r1, &(0x7f0000000400)={0x2d8}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r2, 0x0, 0x0, 0x400c000, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp\x00') ioctl$TCXONC(r3, 0x540a, 0x5ae) r4 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r4, &(0x7f0000000180)='.//ile0\x00', r4, &(0x7f00000007c0)='./file0/f.le.\x00') 03:33:40 executing program 2: syz_emit_ethernet(0x1, &(0x7f0000000480)=ANY=[@ANYBLOB="79d597587ce510906b29489fb394566ee75b8d72251538951105851c09d3497771072aa587123d0a875d35fc2f00b2c2b69a140e0aab4a28ee01a8a8c07a40ee001cb3e4a3fbe3c56d162e2b0000000800007d48c8fe7b22c120ca0e034222a970252f7b2c437ab45a24a418110a791b7bbcb7d0b0aea37736b920a5ab4f3f5cb8d5fe7182c0467e000000"], 0x0) preadv(0xffffffffffffffff, &(0x7f0000001300), 0x0, 0x0) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') preadv(0xffffffffffffffff, &(0x7f0000001300), 0x0, 0x10000000) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, &(0x7f0000000380)) write$vhci(0xffffffffffffffff, 0x0, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) renameat(r0, &(0x7f00000000c0)='./file2\x00', 0xffffffffffffff9c, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$FUSE_INTERRUPT(r1, &(0x7f0000000400)={0x2d8}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r2, 0x0, 0x0, 0x400c000, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp\x00') ioctl$TCXONC(r3, 0x540a, 0x5ae) r4 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r4, &(0x7f0000000180)='.//ile0\x00', r4, &(0x7f00000007c0)='./file0/f.le.\x00') 03:33:40 executing program 4: syz_emit_ethernet(0x1, &(0x7f0000000480)=ANY=[@ANYBLOB="79d597587ce510906b29489fb394566ee75b8d72251538951105851c09d3497771072aa587123d0a875d35fc2f00b2c2b69a140e0aab4a28ee01a8a8c07a40ee001cb3e4a3fbe3c56d162e2b0000000800007d48c8fe7b22c120ca0e034222a970252f7b2c437ab45a24a418110a791b7bbcb7d0b0aea37736b920a5ab4f3f5cb8d5fe7182c0467e000000"], 0x0) preadv(0xffffffffffffffff, &(0x7f0000001300), 0x0, 0x0) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') preadv(0xffffffffffffffff, &(0x7f0000001300), 0x0, 0x10000000) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, &(0x7f0000000380)) write$vhci(0xffffffffffffffff, 0x0, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) renameat(r0, &(0x7f00000000c0)='./file2\x00', 0xffffffffffffff9c, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$FUSE_INTERRUPT(r1, &(0x7f0000000400)={0x2d8}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r2, 0x0, 0x0, 0x400c000, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp\x00') ioctl$TCXONC(r3, 0x540a, 0x5ae) r4 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r4, &(0x7f0000000180)='.//ile0\x00', r4, &(0x7f00000007c0)='./file0/f.le.\x00') 03:33:40 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000480)=ANY=[@ANYBLOB="79d597587ce510906b29489fb394566ee75b8d72251538951105851c09d3497771072aa587123d0a875d35fc2f00b2c2b69a140e0aab4a28ee01a8a8c07a40ee001cb3e4a3fbe3c56d162e2b0000000800007d48c8fe7b22c120ca0e034222a970252f7b2c437ab45a24a418110a791b7bbcb7d0b0aea37736b920a5ab4f3f5cb8d5fe7182c0467e000000"], 0x0) preadv(0xffffffffffffffff, &(0x7f0000001300), 0x0, 0x0) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') preadv(0xffffffffffffffff, &(0x7f0000001300), 0x0, 0x10000000) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, &(0x7f0000000380)) write$vhci(0xffffffffffffffff, 0x0, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) renameat(r0, &(0x7f00000000c0)='./file2\x00', 0xffffffffffffff9c, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$FUSE_INTERRUPT(r1, &(0x7f0000000400)={0x2d8}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r2, 0x0, 0x0, 0x400c000, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp\x00') ioctl$TCXONC(r3, 0x540a, 0x5ae) r4 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r4, &(0x7f0000000180)='.//ile0\x00', r4, &(0x7f00000007c0)='./file0/f.le.\x00') 03:33:40 executing program 4: syz_emit_ethernet(0x1, &(0x7f0000000480)=ANY=[@ANYBLOB="79d597587ce510906b29489fb394566ee75b8d72251538951105851c09d3497771072aa587123d0a875d35fc2f00b2c2b69a140e0aab4a28ee01a8a8c07a40ee001cb3e4a3fbe3c56d162e2b0000000800007d48c8fe7b22c120ca0e034222a970252f7b2c437ab45a24a418110a791b7bbcb7d0b0aea37736b920a5ab4f3f5cb8d5fe7182c0467e000000"], 0x0) preadv(0xffffffffffffffff, &(0x7f0000001300), 0x0, 0x0) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') preadv(0xffffffffffffffff, &(0x7f0000001300), 0x0, 0x10000000) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, &(0x7f0000000380)) write$vhci(0xffffffffffffffff, 0x0, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) renameat(r0, &(0x7f00000000c0)='./file2\x00', 0xffffffffffffff9c, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$FUSE_INTERRUPT(r1, &(0x7f0000000400)={0x2d8}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r2, 0x0, 0x0, 0x400c000, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp\x00') ioctl$TCXONC(r3, 0x540a, 0x5ae) r4 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r4, &(0x7f0000000180)='.//ile0\x00', r4, &(0x7f00000007c0)='./file0/f.le.\x00') 03:33:40 executing program 3: mkdir(&(0x7f0000000500)='./file1\x00', 0x0) symlink(&(0x7f0000000040)='./file0/f.le.\x00', &(0x7f0000000140)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) mkdir(&(0x7f0000000000)='./file0/f.le.\x00', 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) link(&(0x7f0000000400)='.//ile0\x00', &(0x7f00000004c0)='./file2\x00') mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x8020, 0x0) fchmodat(r0, &(0x7f0000000240)='./file2\x00', 0x0) execve(&(0x7f0000000200)='./file2/file0\x00', 0x0, 0x0) 03:33:40 executing program 5: mkdir(&(0x7f0000000500)='./file1\x00', 0x0) symlink(&(0x7f0000000040)='./file0/f.le.\x00', &(0x7f0000000140)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) mkdir(&(0x7f0000000000)='./file0/f.le.\x00', 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) link(&(0x7f0000000400)='.//ile0\x00', &(0x7f00000004c0)='./file2\x00') mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x8020, 0x0) fchmodat(r0, &(0x7f0000000240)='./file2\x00', 0x0) execve(&(0x7f0000000200)='./file2/file0\x00', 0x0, 0x0) 03:33:40 executing program 0: syz_emit_ethernet(0x1, &(0x7f0000000480)=ANY=[@ANYBLOB="79d597587ce510906b29489fb394566ee75b8d72251538951105851c09d3497771072aa587123d0a875d35fc2f00b2c2b69a140e0aab4a28ee01a8a8c07a40ee001cb3e4a3fbe3c56d162e2b0000000800007d48c8fe7b22c120ca0e034222a970252f7b2c437ab45a24a418110a791b7bbcb7d0b0aea37736b920a5ab4f3f5cb8d5fe7182c0467e000000"], 0x0) preadv(0xffffffffffffffff, &(0x7f0000001300), 0x0, 0x0) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') preadv(0xffffffffffffffff, &(0x7f0000001300), 0x0, 0x10000000) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, &(0x7f0000000380)) write$vhci(0xffffffffffffffff, 0x0, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) renameat(r0, &(0x7f00000000c0)='./file2\x00', 0xffffffffffffff9c, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$FUSE_INTERRUPT(r1, &(0x7f0000000400)={0x2d8}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r2, 0x0, 0x0, 0x400c000, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp\x00') ioctl$TCXONC(r3, 0x540a, 0x5ae) r4 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r4, &(0x7f0000000180)='.//ile0\x00', r4, &(0x7f00000007c0)='./file0/f.le.\x00') 03:33:40 executing program 2: syz_emit_ethernet(0x1, &(0x7f0000000480)=ANY=[@ANYBLOB="79d597587ce510906b29489fb394566ee75b8d72251538951105851c09d3497771072aa587123d0a875d35fc2f00b2c2b69a140e0aab4a28ee01a8a8c07a40ee001cb3e4a3fbe3c56d162e2b0000000800007d48c8fe7b22c120ca0e034222a970252f7b2c437ab45a24a418110a791b7bbcb7d0b0aea37736b920a5ab4f3f5cb8d5fe7182c0467e000000"], 0x0) preadv(0xffffffffffffffff, &(0x7f0000001300), 0x0, 0x0) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') preadv(0xffffffffffffffff, &(0x7f0000001300), 0x0, 0x10000000) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, &(0x7f0000000380)) write$vhci(0xffffffffffffffff, 0x0, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) renameat(r0, &(0x7f00000000c0)='./file2\x00', 0xffffffffffffff9c, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$FUSE_INTERRUPT(r1, &(0x7f0000000400)={0x2d8}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r2, 0x0, 0x0, 0x400c000, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp\x00') ioctl$TCXONC(r3, 0x540a, 0x5ae) r4 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r4, &(0x7f0000000180)='.//ile0\x00', r4, &(0x7f00000007c0)='./file0/f.le.\x00') 03:33:40 executing program 3: mkdir(&(0x7f0000000500)='./file1\x00', 0x0) symlink(&(0x7f0000000040)='./file0/f.le.\x00', &(0x7f0000000140)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) mkdir(&(0x7f0000000000)='./file0/f.le.\x00', 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) link(&(0x7f0000000400)='.//ile0\x00', &(0x7f00000004c0)='./file2\x00') mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x8020, 0x0) fchmodat(r0, &(0x7f0000000240)='./file2\x00', 0x0) execve(&(0x7f0000000200)='./file2/file0\x00', 0x0, 0x0) 03:33:40 executing program 4: syz_emit_ethernet(0x1, &(0x7f0000000480)=ANY=[@ANYBLOB="79d597587ce510906b29489fb394566ee75b8d72251538951105851c09d3497771072aa587123d0a875d35fc2f00b2c2b69a140e0aab4a28ee01a8a8c07a40ee001cb3e4a3fbe3c56d162e2b0000000800007d48c8fe7b22c120ca0e034222a970252f7b2c437ab45a24a418110a791b7bbcb7d0b0aea37736b920a5ab4f3f5cb8d5fe7182c0467e000000"], 0x0) preadv(0xffffffffffffffff, &(0x7f0000001300), 0x0, 0x0) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') preadv(0xffffffffffffffff, &(0x7f0000001300), 0x0, 0x10000000) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, &(0x7f0000000380)) write$vhci(0xffffffffffffffff, 0x0, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) renameat(r0, &(0x7f00000000c0)='./file2\x00', 0xffffffffffffff9c, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$FUSE_INTERRUPT(r1, &(0x7f0000000400)={0x2d8}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r2, 0x0, 0x0, 0x400c000, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp\x00') ioctl$TCXONC(r3, 0x540a, 0x5ae) r4 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r4, &(0x7f0000000180)='.//ile0\x00', r4, &(0x7f00000007c0)='./file0/f.le.\x00') 03:33:40 executing program 5: mkdir(&(0x7f0000000500)='./file1\x00', 0x0) symlink(&(0x7f0000000040)='./file0/f.le.\x00', &(0x7f0000000140)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) mkdir(&(0x7f0000000000)='./file0/f.le.\x00', 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) link(&(0x7f0000000400)='.//ile0\x00', &(0x7f00000004c0)='./file2\x00') mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x8020, 0x0) fchmodat(r0, &(0x7f0000000240)='./file2\x00', 0x0) execve(&(0x7f0000000200)='./file2/file0\x00', 0x0, 0x0) 03:33:40 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000280)=0xff, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x44e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20040000, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1b) 03:33:40 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000280)=0xff, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x44e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20040000, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1b) 03:33:40 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x800000000f) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a", 0x10}], 0x1) 03:33:41 executing program 5: mkdir(&(0x7f0000000500)='./file1\x00', 0x0) symlink(&(0x7f0000000040)='./file0/f.le.\x00', &(0x7f0000000140)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) mkdir(&(0x7f0000000000)='./file0/f.le.\x00', 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) link(&(0x7f0000000400)='.//ile0\x00', &(0x7f00000004c0)='./file2\x00') mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x8020, 0x0) fchmodat(r0, &(0x7f0000000240)='./file2\x00', 0x0) execve(&(0x7f0000000200)='./file2/file0\x00', 0x0, 0x0) 03:33:41 executing program 4: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default trusted:em1 '], 0x1, 0xfffffffffffffffd) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) 03:33:41 executing program 3: mkdir(&(0x7f0000000500)='./file1\x00', 0x0) symlink(&(0x7f0000000040)='./file0/f.le.\x00', &(0x7f0000000140)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) mkdir(&(0x7f0000000000)='./file0/f.le.\x00', 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) link(&(0x7f0000000400)='.//ile0\x00', &(0x7f00000004c0)='./file2\x00') mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x8020, 0x0) fchmodat(r0, &(0x7f0000000240)='./file2\x00', 0x0) execve(&(0x7f0000000200)='./file2/file0\x00', 0x0, 0x0) 03:33:41 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000280)=0xff, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x44e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20040000, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1b) 03:33:41 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x800000000f) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a", 0x10}], 0x1) 03:33:41 executing program 4: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default trusted:em1 '], 0x1, 0xfffffffffffffffd) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) 03:33:41 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x400c000, &(0x7f0000000080)={0x2, 0x4e31, @remote}, 0x10) connect(r0, &(0x7f0000000180)=@nl=@unspec, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp\x00') r4 = dup(r0) sendfile(r4, r3, 0x0, 0x523) 03:33:41 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000280)=0xff, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x44e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20040000, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1b) 03:33:41 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x800000000f) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a", 0x10}], 0x1) 03:33:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x4) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000003c0)={0x7b, 0x0, [0x40000004b564d01]}) 03:33:41 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'\x00\x00\x00\x00\x00\x00\x00\xed\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x19\x00'}, 0x45c) 03:33:41 executing program 4: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default trusted:em1 '], 0x1, 0xfffffffffffffffd) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) 03:33:41 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) fstat(r1, 0x0) 03:33:41 executing program 4: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default trusted:em1 '], 0x1, 0xfffffffffffffffd) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) 03:33:41 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x800000000f) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a", 0x10}], 0x1) 03:33:41 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'\x00\x00\x00\x00\x00\x00\x00\xed\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x19\x00'}, 0x45c) 03:33:41 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x400c000, &(0x7f0000000080)={0x2, 0x4e31, @remote}, 0x10) connect(r0, &(0x7f0000000180)=@nl=@unspec, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp\x00') r4 = dup(r0) sendfile(r4, r3, 0x0, 0x523) 03:33:41 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) fstat(r1, 0x0) 03:33:41 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x400c000, &(0x7f0000000080)={0x2, 0x4e31, @remote}, 0x10) connect(r0, &(0x7f0000000180)=@nl=@unspec, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp\x00') r4 = dup(r0) sendfile(r4, r3, 0x0, 0x523) 03:33:41 executing program 2: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(0xffffffffffffffff, 0x0) unshare(0x40000000) r1 = accept(r0, 0x0, 0x0) r2 = open(0x0, 0x8000, 0x8) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r3, 0x8200) lseek(0xffffffffffffffff, 0x0, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000900)='yeah\x00', 0x5) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r2, 0xc0385720, &(0x7f0000000180)={0x0, {}, 0x0, 0x1000}) write$binfmt_elf64(r1, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x9, 0x8, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0xcec}, [{0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x7fff}], "", [[], []]}, 0x278) syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, 0x0, 0xb7481f36c11c3961) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, &(0x7f0000000100)={0x6, 0xffffffff}) rename(0x0, &(0x7f00000006c0)='./file0\x00') getuid() openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) 03:33:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x4) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000003c0)={0x7b, 0x0, [0x40000004b564d01]}) 03:33:41 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'\x00\x00\x00\x00\x00\x00\x00\xed\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x19\x00'}, 0x45c) 03:33:41 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x400c000, &(0x7f0000000080)={0x2, 0x4e31, @remote}, 0x10) connect(r0, &(0x7f0000000180)=@nl=@unspec, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp\x00') r4 = dup(r0) sendfile(r4, r3, 0x0, 0x523) 03:33:41 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) fstat(r1, 0x0) 03:33:41 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x400c000, &(0x7f0000000080)={0x2, 0x4e31, @remote}, 0x10) connect(r0, &(0x7f0000000180)=@nl=@unspec, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp\x00') r4 = dup(r0) sendfile(r4, r3, 0x0, 0x523) 03:33:41 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'\x00\x00\x00\x00\x00\x00\x00\xed\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x19\x00'}, 0x45c) 03:33:41 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x400c000, &(0x7f0000000080)={0x2, 0x4e31, @remote}, 0x10) connect(r0, &(0x7f0000000180)=@nl=@unspec, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp\x00') r4 = dup(r0) sendfile(r4, r3, 0x0, 0x523) 03:33:41 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) fstat(r1, 0x0) 03:33:41 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x400c000, &(0x7f0000000080)={0x2, 0x4e31, @remote}, 0x10) connect(r0, &(0x7f0000000180)=@nl=@unspec, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp\x00') r4 = dup(r0) sendfile(r4, r3, 0x0, 0x523) 03:33:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x4) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000003c0)={0x7b, 0x0, [0x40000004b564d01]}) 03:33:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(0xffffffffffffffff, 0xc0045540, 0x0) pkey_alloc(0x0, 0x0) pkey_free(0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) [ 181.721771] IPVS: ftp: loaded support on port[0] = 21 [ 182.121411] IPVS: ftp: loaded support on port[0] = 21 03:33:43 executing program 1: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000040)="240000001a0025f0001b000400edfc0e1c0b0020e80000001009ffeb0800010000000003", 0x24) 03:33:43 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000000)={0x3, 0x1081000981900, 0x1}) 03:33:43 executing program 0: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f000086fff4)) r3 = getpgrp(0xffffffffffffffff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)) r4 = getpid() kcmp$KCMP_EPOLL_TFD(r4, r3, 0x7, r0, &(0x7f0000000000)={r2}) 03:33:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x4) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000003c0)={0x7b, 0x0, [0x40000004b564d01]}) 03:33:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(0xffffffffffffffff, 0xc0045540, 0x0) pkey_alloc(0x0, 0x0) pkey_free(0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 03:33:43 executing program 2: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(0xffffffffffffffff, 0x0) unshare(0x40000000) r1 = accept(r0, 0x0, 0x0) r2 = open(0x0, 0x8000, 0x8) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r3, 0x8200) lseek(0xffffffffffffffff, 0x0, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000900)='yeah\x00', 0x5) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r2, 0xc0385720, &(0x7f0000000180)={0x0, {}, 0x0, 0x1000}) write$binfmt_elf64(r1, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x9, 0x8, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0xcec}, [{0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x7fff}], "", [[], []]}, 0x278) syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, 0x0, 0xb7481f36c11c3961) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, &(0x7f0000000100)={0x6, 0xffffffff}) rename(0x0, &(0x7f00000006c0)='./file0\x00') getuid() openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) 03:33:43 executing program 1: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000040)="240000001a0025f0001b000400edfc0e1c0b0020e80000001009ffeb0800010000000003", 0x24) 03:33:43 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000000)={0x3, 0x1081000981900, 0x1}) 03:33:43 executing program 0: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f000086fff4)) r3 = getpgrp(0xffffffffffffffff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)) r4 = getpid() kcmp$KCMP_EPOLL_TFD(r4, r3, 0x7, r0, &(0x7f0000000000)={r2}) 03:33:43 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000000)={0x3, 0x1081000981900, 0x1}) 03:33:43 executing program 3: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f000086fff4)) r3 = getpgrp(0xffffffffffffffff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)) r4 = getpid() kcmp$KCMP_EPOLL_TFD(r4, r3, 0x7, r0, &(0x7f0000000000)={r2}) 03:33:43 executing program 1: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000040)="240000001a0025f0001b000400edfc0e1c0b0020e80000001009ffeb0800010000000003", 0x24) 03:33:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(0xffffffffffffffff, 0xc0045540, 0x0) pkey_alloc(0x0, 0x0) pkey_free(0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 03:33:43 executing program 0: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f000086fff4)) r3 = getpgrp(0xffffffffffffffff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)) r4 = getpid() kcmp$KCMP_EPOLL_TFD(r4, r3, 0x7, r0, &(0x7f0000000000)={r2}) 03:33:43 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000000)={0x3, 0x1081000981900, 0x1}) 03:33:43 executing program 3: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f000086fff4)) r3 = getpgrp(0xffffffffffffffff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)) r4 = getpid() kcmp$KCMP_EPOLL_TFD(r4, r3, 0x7, r0, &(0x7f0000000000)={r2}) 03:33:43 executing program 0: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f000086fff4)) r3 = getpgrp(0xffffffffffffffff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)) r4 = getpid() kcmp$KCMP_EPOLL_TFD(r4, r3, 0x7, r0, &(0x7f0000000000)={r2}) 03:33:44 executing program 2: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(0xffffffffffffffff, 0x0) unshare(0x40000000) r1 = accept(r0, 0x0, 0x0) r2 = open(0x0, 0x8000, 0x8) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r3, 0x8200) lseek(0xffffffffffffffff, 0x0, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000900)='yeah\x00', 0x5) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r2, 0xc0385720, &(0x7f0000000180)={0x0, {}, 0x0, 0x1000}) write$binfmt_elf64(r1, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x9, 0x8, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0xcec}, [{0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x7fff}], "", [[], []]}, 0x278) syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, 0x0, 0xb7481f36c11c3961) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, &(0x7f0000000100)={0x6, 0xffffffff}) rename(0x0, &(0x7f00000006c0)='./file0\x00') getuid() openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) 03:33:44 executing program 1: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000040)="240000001a0025f0001b000400edfc0e1c0b0020e80000001009ffeb0800010000000003", 0x24) 03:33:44 executing program 4: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(0xffffffffffffffff, 0x0) unshare(0x40000000) r1 = accept(r0, 0x0, 0x0) r2 = open(0x0, 0x8000, 0x8) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r3, 0x8200) lseek(0xffffffffffffffff, 0x0, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000900)='yeah\x00', 0x5) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r2, 0xc0385720, &(0x7f0000000180)={0x0, {}, 0x0, 0x1000}) write$binfmt_elf64(r1, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x9, 0x8, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0xcec}, [{0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x7fff}], "", [[], []]}, 0x278) syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, 0x0, 0xb7481f36c11c3961) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, &(0x7f0000000100)={0x6, 0xffffffff}) rename(0x0, &(0x7f00000006c0)='./file0\x00') getuid() openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) 03:33:44 executing program 3: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f000086fff4)) r3 = getpgrp(0xffffffffffffffff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)) r4 = getpid() kcmp$KCMP_EPOLL_TFD(r4, r3, 0x7, r0, &(0x7f0000000000)={r2}) 03:33:44 executing program 0: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(0xffffffffffffffff, 0x0) unshare(0x40000000) r1 = accept(r0, 0x0, 0x0) r2 = open(0x0, 0x8000, 0x8) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r3, 0x8200) lseek(0xffffffffffffffff, 0x0, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000900)='yeah\x00', 0x5) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r2, 0xc0385720, &(0x7f0000000180)={0x0, {}, 0x0, 0x1000}) write$binfmt_elf64(r1, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x9, 0x8, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0xcec}, [{0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x7fff}], "", [[], []]}, 0x278) syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, 0x0, 0xb7481f36c11c3961) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, &(0x7f0000000100)={0x6, 0xffffffff}) rename(0x0, &(0x7f00000006c0)='./file0\x00') getuid() openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) 03:33:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(0xffffffffffffffff, 0xc0045540, 0x0) pkey_alloc(0x0, 0x0) pkey_free(0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 03:33:44 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(0xffffffffffffffff, 0x0) unshare(0x40000000) r1 = accept(r0, 0x0, 0x0) r2 = open(0x0, 0x8000, 0x8) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r3, 0x8200) lseek(0xffffffffffffffff, 0x0, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000900)='yeah\x00', 0x5) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r2, 0xc0385720, &(0x7f0000000180)={0x0, {}, 0x0, 0x1000}) write$binfmt_elf64(r1, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x9, 0x8, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0xcec}, [{0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x7fff}], "", [[], []]}, 0x278) syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, 0x0, 0xb7481f36c11c3961) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, &(0x7f0000000100)={0x6, 0xffffffff}) rename(0x0, &(0x7f00000006c0)='./file0\x00') getuid() openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) 03:33:44 executing program 3: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(0xffffffffffffffff, 0x0) unshare(0x40000000) r1 = accept(r0, 0x0, 0x0) r2 = open(0x0, 0x8000, 0x8) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r3, 0x8200) lseek(0xffffffffffffffff, 0x0, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000900)='yeah\x00', 0x5) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r2, 0xc0385720, &(0x7f0000000180)={0x0, {}, 0x0, 0x1000}) write$binfmt_elf64(r1, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x9, 0x8, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0xcec}, [{0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x7fff}], "", [[], []]}, 0x278) syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, 0x0, 0xb7481f36c11c3961) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, &(0x7f0000000100)={0x6, 0xffffffff}) rename(0x0, &(0x7f00000006c0)='./file0\x00') getuid() openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) 03:33:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(0xffffffffffffffff, 0xc0045540, 0x0) pkey_alloc(0x0, 0x0) pkey_free(0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 03:33:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(0xffffffffffffffff, 0xc0045540, 0x0) pkey_alloc(0x0, 0x0) pkey_free(0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 03:33:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(0xffffffffffffffff, 0xc0045540, 0x0) pkey_alloc(0x0, 0x0) pkey_free(0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 03:33:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(0xffffffffffffffff, 0xc0045540, 0x0) pkey_alloc(0x0, 0x0) pkey_free(0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 03:33:44 executing program 2: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(0xffffffffffffffff, 0x0) unshare(0x40000000) r1 = accept(r0, 0x0, 0x0) r2 = open(0x0, 0x8000, 0x8) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r3, 0x8200) lseek(0xffffffffffffffff, 0x0, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000900)='yeah\x00', 0x5) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r2, 0xc0385720, &(0x7f0000000180)={0x0, {}, 0x0, 0x1000}) write$binfmt_elf64(r1, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x9, 0x8, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0xcec}, [{0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x7fff}], "", [[], []]}, 0x278) syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, 0x0, 0xb7481f36c11c3961) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, &(0x7f0000000100)={0x6, 0xffffffff}) rename(0x0, &(0x7f00000006c0)='./file0\x00') getuid() openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) 03:33:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(0xffffffffffffffff, 0xc0045540, 0x0) pkey_alloc(0x0, 0x0) pkey_free(0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 03:33:44 executing program 4: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(0xffffffffffffffff, 0x0) unshare(0x40000000) r1 = accept(r0, 0x0, 0x0) r2 = open(0x0, 0x8000, 0x8) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r3, 0x8200) lseek(0xffffffffffffffff, 0x0, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000900)='yeah\x00', 0x5) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r2, 0xc0385720, &(0x7f0000000180)={0x0, {}, 0x0, 0x1000}) write$binfmt_elf64(r1, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x9, 0x8, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0xcec}, [{0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x7fff}], "", [[], []]}, 0x278) syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, 0x0, 0xb7481f36c11c3961) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, &(0x7f0000000100)={0x6, 0xffffffff}) rename(0x0, &(0x7f00000006c0)='./file0\x00') getuid() openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) 03:33:44 executing program 0: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(0xffffffffffffffff, 0x0) unshare(0x40000000) r1 = accept(r0, 0x0, 0x0) r2 = open(0x0, 0x8000, 0x8) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r3, 0x8200) lseek(0xffffffffffffffff, 0x0, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000900)='yeah\x00', 0x5) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r2, 0xc0385720, &(0x7f0000000180)={0x0, {}, 0x0, 0x1000}) write$binfmt_elf64(r1, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x9, 0x8, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0xcec}, [{0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x7fff}], "", [[], []]}, 0x278) syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, 0x0, 0xb7481f36c11c3961) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, &(0x7f0000000100)={0x6, 0xffffffff}) rename(0x0, &(0x7f00000006c0)='./file0\x00') getuid() openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) 03:33:44 executing program 3: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(0xffffffffffffffff, 0x0) unshare(0x40000000) r1 = accept(r0, 0x0, 0x0) r2 = open(0x0, 0x8000, 0x8) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r3, 0x8200) lseek(0xffffffffffffffff, 0x0, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000900)='yeah\x00', 0x5) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r2, 0xc0385720, &(0x7f0000000180)={0x0, {}, 0x0, 0x1000}) write$binfmt_elf64(r1, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x9, 0x8, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0xcec}, [{0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x7fff}], "", [[], []]}, 0x278) syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, 0x0, 0xb7481f36c11c3961) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, &(0x7f0000000100)={0x6, 0xffffffff}) rename(0x0, &(0x7f00000006c0)='./file0\x00') getuid() openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) 03:33:45 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(0xffffffffffffffff, 0x0) unshare(0x40000000) r1 = accept(r0, 0x0, 0x0) r2 = open(0x0, 0x8000, 0x8) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r3, 0x8200) lseek(0xffffffffffffffff, 0x0, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000900)='yeah\x00', 0x5) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r2, 0xc0385720, &(0x7f0000000180)={0x0, {}, 0x0, 0x1000}) write$binfmt_elf64(r1, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x9, 0x8, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0xcec}, [{0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x7fff}], "", [[], []]}, 0x278) syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, 0x0, 0xb7481f36c11c3961) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, &(0x7f0000000100)={0x6, 0xffffffff}) rename(0x0, &(0x7f00000006c0)='./file0\x00') getuid() openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) 03:33:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(0xffffffffffffffff, 0xc0045540, 0x0) pkey_alloc(0x0, 0x0) pkey_free(0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 03:33:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(0xffffffffffffffff, 0xc0045540, 0x0) pkey_alloc(0x0, 0x0) pkey_free(0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) [ 185.177765] IPVS: ftp: loaded support on port[0] = 21 03:33:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(0xffffffffffffffff, 0xc0045540, 0x0) pkey_alloc(0x0, 0x0) pkey_free(0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) [ 185.251047] IPVS: ftp: loaded support on port[0] = 21 03:33:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(0xffffffffffffffff, 0xc0045540, 0x0) pkey_alloc(0x0, 0x0) pkey_free(0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 03:33:45 executing program 0: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(0xffffffffffffffff, 0x0) unshare(0x40000000) r1 = accept(r0, 0x0, 0x0) r2 = open(0x0, 0x8000, 0x8) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r3, 0x8200) lseek(0xffffffffffffffff, 0x0, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000900)='yeah\x00', 0x5) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r2, 0xc0385720, &(0x7f0000000180)={0x0, {}, 0x0, 0x1000}) write$binfmt_elf64(r1, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x9, 0x8, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0xcec}, [{0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x7fff}], "", [[], []]}, 0x278) syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, 0x0, 0xb7481f36c11c3961) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, &(0x7f0000000100)={0x6, 0xffffffff}) rename(0x0, &(0x7f00000006c0)='./file0\x00') getuid() openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) [ 185.356867] IPVS: ftp: loaded support on port[0] = 21 03:33:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(0xffffffffffffffff, 0xc0045540, 0x0) pkey_alloc(0x0, 0x0) pkey_free(0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 03:33:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(0xffffffffffffffff, 0xc0045540, 0x0) pkey_alloc(0x0, 0x0) pkey_free(0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 03:33:45 executing program 4: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(0xffffffffffffffff, 0x0) unshare(0x40000000) r1 = accept(r0, 0x0, 0x0) r2 = open(0x0, 0x8000, 0x8) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r3, 0x8200) lseek(0xffffffffffffffff, 0x0, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000900)='yeah\x00', 0x5) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r2, 0xc0385720, &(0x7f0000000180)={0x0, {}, 0x0, 0x1000}) write$binfmt_elf64(r1, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x9, 0x8, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0xcec}, [{0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x7fff}], "", [[], []]}, 0x278) syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, 0x0, 0xb7481f36c11c3961) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, &(0x7f0000000100)={0x6, 0xffffffff}) rename(0x0, &(0x7f00000006c0)='./file0\x00') getuid() openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) 03:33:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) writev(0xffffffffffffffff, &(0x7f00000015c0)=[{0x0}], 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xffffffff) [ 185.665540] IPVS: ftp: loaded support on port[0] = 21 03:33:45 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(0xffffffffffffffff, 0x0) unshare(0x40000000) r1 = accept(r0, 0x0, 0x0) r2 = open(0x0, 0x8000, 0x8) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r3, 0x8200) lseek(0xffffffffffffffff, 0x0, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000900)='yeah\x00', 0x5) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r2, 0xc0385720, &(0x7f0000000180)={0x0, {}, 0x0, 0x1000}) write$binfmt_elf64(r1, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x9, 0x8, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0xcec}, [{0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x7fff}], "", [[], []]}, 0x278) syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, 0x0, 0xb7481f36c11c3961) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, &(0x7f0000000100)={0x6, 0xffffffff}) rename(0x0, &(0x7f00000006c0)='./file0\x00') getuid() openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) 03:33:46 executing program 3: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(0xffffffffffffffff, 0x0) unshare(0x40000000) r1 = accept(r0, 0x0, 0x0) r2 = open(0x0, 0x8000, 0x8) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r3, 0x8200) lseek(0xffffffffffffffff, 0x0, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000900)='yeah\x00', 0x5) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r2, 0xc0385720, &(0x7f0000000180)={0x0, {}, 0x0, 0x1000}) write$binfmt_elf64(r1, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x9, 0x8, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0xcec}, [{0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x7fff}], "", [[], []]}, 0x278) syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, 0x0, 0xb7481f36c11c3961) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, &(0x7f0000000100)={0x6, 0xffffffff}) rename(0x0, &(0x7f00000006c0)='./file0\x00') getuid() openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) 03:33:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) writev(0xffffffffffffffff, &(0x7f00000015c0)=[{0x0}], 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xffffffff) 03:33:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(0xffffffffffffffff, 0xc0045540, 0x0) pkey_alloc(0x0, 0x0) pkey_free(0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 03:33:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) writev(0xffffffffffffffff, &(0x7f00000015c0)=[{0x0}], 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xffffffff) 03:33:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) writev(0xffffffffffffffff, &(0x7f00000015c0)=[{0x0}], 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xffffffff) 03:33:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) writev(0xffffffffffffffff, &(0x7f00000015c0)=[{0x0}], 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xffffffff) 03:33:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) writev(0xffffffffffffffff, &(0x7f00000015c0)=[{0x0}], 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xffffffff) 03:33:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) writev(0xffffffffffffffff, &(0x7f00000015c0)=[{0x0}], 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xffffffff) 03:33:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) writev(0xffffffffffffffff, &(0x7f00000015c0)=[{0x0}], 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xffffffff) 03:33:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) writev(0xffffffffffffffff, &(0x7f00000015c0)=[{0x0}], 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xffffffff) 03:33:46 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) 03:33:46 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x4, 0x0, &(0x7f0000000000)) 03:33:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0xc008ae88, &(0x7f00000000c0)={0x7a, 0x4, [0xc0000102], [0x3a]}) 03:33:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) writev(0xffffffffffffffff, &(0x7f00000015c0)=[{0x0}], 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xffffffff) 03:33:46 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) 03:33:46 executing program 1: name_to_handle_at(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xde5f91e36e28d881) 03:33:46 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x4, 0x0, &(0x7f0000000000)) 03:33:46 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r3}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 03:33:46 executing program 1: name_to_handle_at(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xde5f91e36e28d881) 03:33:46 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x4, 0x0, &(0x7f0000000000)) 03:33:46 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) 03:33:46 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x4, 0x0, &(0x7f0000000000)) 03:33:46 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) 03:33:47 executing program 1: name_to_handle_at(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xde5f91e36e28d881) 03:33:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0xc008ae88, &(0x7f00000000c0)={0x7a, 0x4, [0xc0000102], [0x3a]}) 03:33:47 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r3}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 03:33:47 executing program 1: name_to_handle_at(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xde5f91e36e28d881) 03:33:47 executing program 5: syz_emit_ethernet(0x2a, &(0x7f00000001c0)={@local, @empty=[0xf000, 0xe000000000000000, 0x0, 0xf0ffff, 0x15000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, @icmp=@info_reply}}}}, 0x0) 03:33:47 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x102, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='events\x00\x00\x00\xc7\xaa\xff\x0f\xb0\xc7\x9b\x93\x91\xe4\xaedY\xd8\x00\x00\x00\x00\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x40086607, 0x0) 03:33:47 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000540)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @multicast2}}}, 0x108) 03:33:47 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x102, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='events\x00\x00\x00\xc7\xaa\xff\x0f\xb0\xc7\x9b\x93\x91\xe4\xaedY\xd8\x00\x00\x00\x00\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x40086607, 0x0) 03:33:47 executing program 1: r0 = epoll_create1(0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) epoll_wait(r0, 0x0, 0x78, 0x0) 03:33:47 executing program 5: syz_emit_ethernet(0x2a, &(0x7f00000001c0)={@local, @empty=[0xf000, 0xe000000000000000, 0x0, 0xf0ffff, 0x15000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, @icmp=@info_reply}}}}, 0x0) 03:33:47 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000540)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @multicast2}}}, 0x108) 03:33:47 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r3}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 03:33:47 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000540)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @multicast2}}}, 0x108) 03:33:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0xc008ae88, &(0x7f00000000c0)={0x7a, 0x4, [0xc0000102], [0x3a]}) 03:33:47 executing program 5: syz_emit_ethernet(0x2a, &(0x7f00000001c0)={@local, @empty=[0xf000, 0xe000000000000000, 0x0, 0xf0ffff, 0x15000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, @icmp=@info_reply}}}}, 0x0) 03:33:47 executing program 1: r0 = epoll_create1(0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) epoll_wait(r0, 0x0, 0x78, 0x0) 03:33:47 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x102, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='events\x00\x00\x00\xc7\xaa\xff\x0f\xb0\xc7\x9b\x93\x91\xe4\xaedY\xd8\x00\x00\x00\x00\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x40086607, 0x0) 03:33:47 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r3}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 03:33:47 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x102, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='events\x00\x00\x00\xc7\xaa\xff\x0f\xb0\xc7\x9b\x93\x91\xe4\xaedY\xd8\x00\x00\x00\x00\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x40086607, 0x0) 03:33:47 executing program 1: r0 = epoll_create1(0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) epoll_wait(r0, 0x0, 0x78, 0x0) 03:33:47 executing program 5: syz_emit_ethernet(0x2a, &(0x7f00000001c0)={@local, @empty=[0xf000, 0xe000000000000000, 0x0, 0xf0ffff, 0x15000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, @icmp=@info_reply}}}}, 0x0) 03:33:47 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000540)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @multicast2}}}, 0x108) 03:33:47 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000540)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @multicast2}}}, 0x108) 03:33:47 executing program 5: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000002c0)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, 0x0, 0x4) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet6(0xa, 0x802, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 03:33:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0xc008ae88, &(0x7f00000000c0)={0x7a, 0x4, [0xc0000102], [0x3a]}) 03:33:47 executing program 1: r0 = epoll_create1(0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) epoll_wait(r0, 0x0, 0x78, 0x0) 03:33:47 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffff9c, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x1000, &(0x7f0000000000)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a0f, 0x1700) 03:33:47 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x3b) sendmsg$can_bcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x1, 0xfffffffffffffffd, 0x0, {}, {}, {}, 0x2, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "b071f32e410572d3db3e0cc0d0333ed39eb501d8830c5984f2d3e18ed85210a54526cdc405741403ad4f838e815f75f3cd33583c9b3ff5fb558af8d6d639fd36"}}, 0x4010}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x2, 0xfffffffffffffffd, 0x0, {}, {}, {}, 0x2, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "b071f32e410572d3db3e0cc0d0333ed39eb501d8830c5984f2d3e18ed85210a54526cdc405741403ad4f838e815f75f3cd33583c9b3ff5fb558af8d6d639fd36"}}, 0x80}}, 0x0) 03:33:47 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000540)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @multicast2}}}, 0x108) 03:33:47 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)={@multicast2, @loopback, 0x0, 0x3, [@rand_addr, @rand_addr, @dev]}, 0x1c) 03:33:47 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="101200001800090000000000000000000a0000000000fd00000000000800150006000000ec111600e811010008000100", @ANYRES32, @ANYBLOB="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"], 0x1210}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) [ 187.790653] audit: type=1804 audit(2000000027.940:86): pid=13616 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir129165603/syzkaller.VjAscg/254/memory.events" dev="sda1" ino=16700 res=1 03:33:48 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000540)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @multicast2}}}, 0x108) 03:33:48 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)={@multicast2, @loopback, 0x0, 0x3, [@rand_addr, @rand_addr, @dev]}, 0x1c) 03:33:48 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x3b) sendmsg$can_bcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x1, 0xfffffffffffffffd, 0x0, {}, {}, {}, 0x2, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "b071f32e410572d3db3e0cc0d0333ed39eb501d8830c5984f2d3e18ed85210a54526cdc405741403ad4f838e815f75f3cd33583c9b3ff5fb558af8d6d639fd36"}}, 0x4010}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x2, 0xfffffffffffffffd, 0x0, {}, {}, {}, 0x2, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "b071f32e410572d3db3e0cc0d0333ed39eb501d8830c5984f2d3e18ed85210a54526cdc405741403ad4f838e815f75f3cd33583c9b3ff5fb558af8d6d639fd36"}}, 0x80}}, 0x0) [ 187.858444] audit: type=1800 audit(2000000027.940:87): pid=13616 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="memory.events" dev="sda1" ino=16700 res=0 [ 187.916050] netlink: 4564 bytes leftover after parsing attributes in process `syz-executor.2'. 03:33:48 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x3b) sendmsg$can_bcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x1, 0xfffffffffffffffd, 0x0, {}, {}, {}, 0x2, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "b071f32e410572d3db3e0cc0d0333ed39eb501d8830c5984f2d3e18ed85210a54526cdc405741403ad4f838e815f75f3cd33583c9b3ff5fb558af8d6d639fd36"}}, 0x4010}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x2, 0xfffffffffffffffd, 0x0, {}, {}, {}, 0x2, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "b071f32e410572d3db3e0cc0d0333ed39eb501d8830c5984f2d3e18ed85210a54526cdc405741403ad4f838e815f75f3cd33583c9b3ff5fb558af8d6d639fd36"}}, 0x80}}, 0x0) [ 187.977308] netlink: 4564 bytes leftover after parsing attributes in process `syz-executor.2'. [ 188.048216] audit: type=1804 audit(2000000028.170:88): pid=13643 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir129165603/syzkaller.VjAscg/254/memory.events" dev="sda1" ino=16700 res=1 [ 188.127949] audit: type=1800 audit(2000000028.170:89): pid=13643 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="memory.events" dev="sda1" ino=16700 res=0 03:33:48 executing program 5: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000002c0)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, 0x0, 0x4) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet6(0xa, 0x802, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 03:33:48 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffff9c, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x1000, &(0x7f0000000000)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a0f, 0x1700) 03:33:48 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x3b) sendmsg$can_bcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x1, 0xfffffffffffffffd, 0x0, {}, {}, {}, 0x2, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "b071f32e410572d3db3e0cc0d0333ed39eb501d8830c5984f2d3e18ed85210a54526cdc405741403ad4f838e815f75f3cd33583c9b3ff5fb558af8d6d639fd36"}}, 0x4010}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x2, 0xfffffffffffffffd, 0x0, {}, {}, {}, 0x2, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "b071f32e410572d3db3e0cc0d0333ed39eb501d8830c5984f2d3e18ed85210a54526cdc405741403ad4f838e815f75f3cd33583c9b3ff5fb558af8d6d639fd36"}}, 0x80}}, 0x0) 03:33:48 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)={@multicast2, @loopback, 0x0, 0x3, [@rand_addr, @rand_addr, @dev]}, 0x1c) 03:33:48 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x3b) sendmsg$can_bcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x1, 0xfffffffffffffffd, 0x0, {}, {}, {}, 0x2, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "b071f32e410572d3db3e0cc0d0333ed39eb501d8830c5984f2d3e18ed85210a54526cdc405741403ad4f838e815f75f3cd33583c9b3ff5fb558af8d6d639fd36"}}, 0x4010}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x2, 0xfffffffffffffffd, 0x0, {}, {}, {}, 0x2, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "b071f32e410572d3db3e0cc0d0333ed39eb501d8830c5984f2d3e18ed85210a54526cdc405741403ad4f838e815f75f3cd33583c9b3ff5fb558af8d6d639fd36"}}, 0x80}}, 0x0) 03:33:48 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="101200001800090000000000000000000a0000000000fd00000000000800150006000000ec111600e811010008000100", @ANYRES32, @ANYBLOB="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"], 0x1210}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) 03:33:48 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x3b) sendmsg$can_bcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x1, 0xfffffffffffffffd, 0x0, {}, {}, {}, 0x2, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "b071f32e410572d3db3e0cc0d0333ed39eb501d8830c5984f2d3e18ed85210a54526cdc405741403ad4f838e815f75f3cd33583c9b3ff5fb558af8d6d639fd36"}}, 0x4010}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x2, 0xfffffffffffffffd, 0x0, {}, {}, {}, 0x2, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "b071f32e410572d3db3e0cc0d0333ed39eb501d8830c5984f2d3e18ed85210a54526cdc405741403ad4f838e815f75f3cd33583c9b3ff5fb558af8d6d639fd36"}}, 0x80}}, 0x0) 03:33:48 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)={@multicast2, @loopback, 0x0, 0x3, [@rand_addr, @rand_addr, @dev]}, 0x1c) [ 188.356087] netlink: 4564 bytes leftover after parsing attributes in process `syz-executor.2'. 03:33:48 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="101200001800090000000000000000000a0000000000fd00000000000800150006000000ec111600e811010008000100", @ANYRES32, @ANYBLOB="08005700050000002c5cfbd8ad03ab5be477cebb2176452e0f19997da7c4c2fd438723756781a0a51dd79615ef83758e8ddec1773d5deb97e225cd58426f498c181ea70bd4f43a9a7ac0cc6c834f57814262449b283795e9812d2619f360e03142d20d878e430582054b922f4584b54de8230abb1a8b7c9358d1436688df7561a6b7ce5c7ad828ebfb4675839b82fe8d0e78ea859d344b758b103e06e512d9c793e7ce1c7098f64b64e1782202d478a9971657b6b298bbe8539793ac78a4907fe1576f640ca1b9f4c3d34fd204000a0024003e007472757374656476626f786e657430706f7369785f61636c5f6163636573730093de85f37d2ac9898ac955369163b159950584c864c56dea859f99f525aba3eb6d7c2d1296a3cc857d6ee38327adeb26efad84c3a9656d7d5c1faaddfce9ff95c91b88f3d13cc2d4fccfa5fe34319b63410ea31ad272851b5af9bb4b56951b57fccc2e134717568436af758c12accbf083e1213b69b96dd7246cb49422f432c60a09d5c7b805863208e689f3e4846002c18a3baec6f9786b51d2db6c6549c7da38dfff255c8b62aa8c5e46a5c4e5c8d7d9d70fac37d613724f0a69f80fbc1b30559d63b81d3cbe6b8ed8522ef19d8ff5cbbd6ad18b22a1bb79c450cf8e424d362d068034d754c974a6cf5a40e54960290c9702612acae4398679d41fe6be82337623ec6b758fc1eb7beed0f144556e5915ad88e6247806b8552c5423f916b128eec682448687f907f1ced80cfcaf8bc8203a2df7998a180fb5c37757d43a10a737df21265d87dbbb24957ddcd5ccd1591950e0fcde01d0f034922c845857a5ef2c668e4da7ab64043072ed3538fb33a5f4631c4d254051d3ca6f6e9541b6f966e413e75fd00ec280ade2c7fb8948d8245dba9a82a5bc658ca1734e8a1cd9cfcd08b5bdf69641a39af774523b1bd0ccf44af077e08c9912e72de51880dcd64701883798d2408c257289932dcc46ac0855a93b2ff6f5b771fb2ed2225db2e05910c21768adf63dd12e845321d7efd1bf218974b5175bcdd13d01deba4864101f41830047d13005af118dbeefe5d433b503232895ec7807b44f161129b70070b26931c2b033412725e6793b4fc90fac1c6b59e756a9c708efd47476a345b22e9db019e9bd077343ff3f6e628bf0775ea4367e2a2b7e0e1d3894b266e663bd616853e46551245683f100910414c58cbdc864389f435e27a88a5aba89c8bde80ab03af4b12ff3131596eaa4ca6812e1dbe6a1222176b2f1f2c6cf42adf296432ddce81369d790c53e8b1f9f57bfc4e588dda140e6ae6bbe6791615b467183bbb73c11dcabd08f691b5cfe93b3c0a8d13728c9c17903bef8e21d4996a3722b2ca8c6cae2a972028cae6449df3e274fc17873125f7e02e7fc7be97ae2b8c606e113e21b9afdc62fa76fa822015fbf8621b6abf801889a12a3be775d9c47847f2d2ce7f81893ad7ea84478fe1cf7b6fea1f0640ba087e1b22937724228683f1b548f667d279b943b55e3c36999c5463188ff64cab6991d955b3db7a50fc8a3713ad788b1ce818c5549f257be0d8785cd224095de77d0d0c7b3176e6cee61f5591afb16de12c08567d62e60e0870eadc2d499329f0077f5b67b0d1c87b97cd665c26da406db50180f3d09017c93b905c7d053d514c8358f3418a0f9b0b41c349590b7e2f7f120e28c6d8f57c6f487cbcada61a669786bf8773bcd208d7080e9f8a405dc1c2dddc729ff49b6e8b90539b4e1250fabdeca0943104f2f112ca739b197999dd0cdf901a7a461088bed3042e2e0b1e0ead158f45c704a09a097539bda56eeabf6e8796926acb5a5a543b4c76056752e6f2fb165ee0aceb6019249c3fcaba9450d47d07dd76a9a33a1144bc5f2fbaea0289590498a78261247bcba9c35024821ed3f6cb179632d7ab984ca10078159190cb11553bd5af804e47dfc6c5901d844b8070cbd48ce6867847d1818f6cacc6447a0c2f4c770c502d5562a5460f0724a4b88be7e68f97a4c8aea446d4ec366a4233107ce272c759db4e2791dc22938a7b9791959e5b809a18ab4c9e1c152591b1a96357f0a34f8e91150bc45b3d48b9b9b1aa85f0c8dd2b8c558d993cbd48aa7ff3da390b81bc618f896ac9b7de1bd0e2214b55ace819c6ece69eb6b1e3a753bddb67b65c00f35c363d15fb3fe991dc3bd96a1e85d78cd489d5457fc6d127fb76c70eb386108caff3b49b5dff4091c401019a2b4f19d6e18963fb99885751ebca48c49b7795354151559db52a706deca3b265bbff0f9214913a77b40beecae402276d97e5437da8a1600084a3e346851329f5f93fb01d3f721db34fb0e4965e3e440e9bfe67f41aa8fedbd336d86304a8ce235fd4aaa332f9c9a9c5cdc60543d00e5a654daa5b11f5b538db6a7264b1772a4be5c181a8334ab3b67473f03be171e8949e10dfd27758febaa22fcbc68372ddb1b9d553895d87120fd7e1a4d062a9c120f5eda19a95a72422f3e55387991824f56b2cdc21d42abb29b746cd0b6d2d658a4ea736f7b4c22eb9e80fcd51c6c2cfe9908d24f66fcb7eb9d298e5f40863c288f19232a995bb91e3d50a072ee9be44a371537abbfb3b941826ac01a18c71eda22e6c440cc80443d786b301e13ee8a9d8df15cdb5bdf02469cbd3259e6c99b931ab7303a03c2e067435697ac98a4289be0002b0add7fcdcbc868a0b462d880e4044d9ecab8d4896a9f31a6b88e732ab4bdc02981b3e3bfdbb3af2f1b2658df1c2bbf7570bc7beb5637d25e2481427d6c961fb707206aa326649537003f57c988f77bb7111e68b1a7a8c0481747771f2b4692af7564abf2a803a0edc921afd8f0cfe20d1a3b6b2f9c745e6f8d9752b35b90785755653444b6af7d02bcdd9cc3891e7ddf4360d22425cf5e9da578704bf0b28aa27c100501eccd5fd255f13703627da33dcb39784c743150fd19fbdba1e4879ba6f6e35eb393b109252b19edd888dbf030fec3b74965dcff4b7e283bdcd435f06761ae9bea2fa897a5a659f0a506024e00929fbfb161fa9a57501ca35f3d7b7730fe83a0163864b1681664051413d34109f50a19c883aabc72bcf473f12398f6eb0de24e13430325a6c57533ff746c37137d96c83d9a2d5ab60de5617e3adb1cb997bad0236797f6bf0c64a3b856ebea579191376bab70a2ca9f5172f6281bf37d8a083f44e5a3b70aaefb2bb709ea2d12f120f499b0db71271d14ad920ded198d414ad706ccf851bec3ca973759af6b1e0974c187d26d56a34dd4504181e6369763780b0e8b6d0f615bbd96f995d1bf87c9f2a0f0ac0fca1c3b8c1f121fffd2dcd3a3ab9849f34b9e044398edb14262b4505055a0e2d106419ebd9c3d2f3aa9b34e406f6ae5da49d00251fe9380bea860e2aed18788b0a46dc11386ef3e0ed59d678e56aa4e8a88fa97d659ccee569fa2c9593dbe5488052357b2494f4c290becc8a8c35a4bed6bd68a84124e13095d36b88d268b8cae3444b9b3ffd08d66c8136f5c980ed95760b39cd681f499f20c57bc599b3766bd2fa357b18c3f995716f535115f02331410562d78d256fb76babd365f92aae4164970992126e074ca14aec5d4dfcf4c600a8c4d75f3c9becd638a4abc352e3d9e56753f054704cd7967723f7318e7eb68a457e3a59dd839fd9e47b6cb29b3b74cb526a8d2ddc240278135ec75e548f44dfc933dea650fe2020ced183ed2470da862d93556f6f37e299ab71a85940c4f60d3c31f3b80265bac1aec132065953a4377ee48729cef450a612570e8afbe54e782f95ef816e96de24ca0d7e0dacbdc9f88a1f573773d538afc9586270dd0705dae303d458bd12b3c5909b080f229374b39eaffc560e7830471bee5537855342354da9daa5906d3dc675ab22e0efa0873afb0d04036be7010220ada5d6fd39b172646075cc6a012da600cff4edae3adf086cd4aa069f5eff162c79f8472d6ae09bd0ee6cc219a4dacdd91448d117afda7161872aff42ea5da86fa451ae09cc6335e63dae2be9eefb8d1f90476dec4588e3244a8569cc6f42c7a2850f60f0f566e576421d489e6ad6d3a7255e10e9524657419a7ea7d72fdfc8f4e38f0449f3f5e6625a3cd8d50a2e948a32cdc0c6779a50321976f7c020c92447d641f2ef00249a4d3abdf6c32c005922a1711d95bcd1e03bd867e0b35e840bf1f44827824be283d8de58d612880b63e4de5dbc7f0a2769f4ceeda82ba0cd4efa84a20ead703801b3c3bfe59e1a52c64536db7da0005d89015ed249a9715a97acfe809d95c85916e4687290d25140fb2ec64181cc45ca03b7df851ac12c91ec728b5c2a925d119c711515dee7dff4d271a55c610ff85e24d77c2e69daf0115c04ceedd9cead25d5ab3eff3a38d21b2314353e051475af5d7b515672257f506ae060a647912d968e55fbc7bad973daeeab04287e3a1f326a0dff08547b4feb0c11cff4635b05bf52ff2c18f9bb43b3f6087d90b6d1e823e96d3a52bead25bc90a5c871745c3f8cf1efce7c63548b5ffaadafa488ed3e53db8704da688a1ad5a413b7fa0fd5acda8c9b241a8eb8eed37f52ed75e17c985cc200173e3db80df521a6d59d27ae81750763abe886f00de6626c103c8afb6241a7b6f64afd8ed9fec0652d53c1c752fe888d2ef0e030e087a614a51afc2d4b5fb0d3263b9fe6661af11a4381372e88c210ad179c28322d74f232878a8a7ece0700b03c6d6b2457282700c0d6dcd1c4422d9bceb221bec718b6870737bfdd7a55e810e2bf325b2149e44bc0ca1c3b4ed5e803cde12db0734325513ad55e54827025f3530ff26719c889f768a35faba4ffde3afc5bda7e201ab8e53608d58afae020b47657184ca5916c65bccf3eb09e5b69cfaae88e989c2149a0360fef6091b870162a53d63fb3ce27ad32af0589e2a54941c9121306f4e1a94b49160af927e331de35a2b255e8be9c74466c7a3b609e43246a441712b23c99abd9935dfe162bc5497d12e04710d70aba42623f7a0b96ebf4e1b441c0aada47f316ae71578434eeb46586e1939f74839818ed328e792dd399b18f11a27e717ed5f8a14db628b03c157c053453d2fac3fcc7399937fef618c483fc43094ea9fe6c479c548cd221cb3efaa10bcb3011a0537597c54595c37ccc79554014ac62351302124bd87108e9afd3430beeed153fa7dc870fe0a1940c970878deea370eab0bacb5046f93f324a5b72ab5a56e3176cda423e2943820b5dbe36591412eb0b470aaeac453264db8d520f15aa417ec9c2a10ec57808e2846c601e21eafa39ebcc2b5b0e924cc4cb3385a2d9d62e1f103693fbc6110a87ad26df72f5e0619deb70a04fd3e625f4a0b8d8718f13cdf52e2622d5def8d8b080b93b5e0677ba71b84aa5ecb4f6ddde71de0cf4a4e6c965efe0fed26741e3210c002dee44fc0670ec7611e0a59daeb3b3deac7ff372fa790184473104fdf2b2013d80df2f5423a4566d4394224fb79a6ad1f1f717b1cf81f1f1bc00963a78b5aaefa3feae1ec42e636456e61b5109556a6a308193bb62fad8c88943930d49a91b6013c0b753963ef57b7326705cdf7b254490473ad36125e1f6be28996c8a1c19ef357d8e97cce14c87df553f15cfa1031a88b25c0b29b02fc854ab72603291e4176c64eb1ddf73d3dc6ff6f30d9f0b42b99c6045938783d961566155c8e149a87af84249bcd8daad6397205376bf0d93f58b50f6c0397763473c943addcbdb909b66615b18d6e190318720cbe8145fb1e25f79c102b49cec8b759645522131728e702d241335e3f9a3715e81fabf173eef5a5914a287f03730ddd8835ba792e6f983eef01f96c414bf1e7c11e55faf06990eaee4a161944ffa93678cc3082659b9ec3513225f7400235ca3150f7dc6a1f1481117e7150d67e4f32a0e02e3e68e0582229cbba279e737529e1ef5984c6a73206705f582427dc1ee0cb9f04c41086d835477cebd000ca56f8370678ea7d00999453a4299e6e783e15baa9972066ecbafddb3a7d24c015fea7968fa71c02ce24b9c23d9ee326e51a5e0f5fe27e0d5b3412a4fe8047134932da6a74f08139303eda39da0a0ef4688a5d54a96f8cb6b522ce46409ac45bf6ef5e9d96d41a668e2aa7b0c9d979fa3313f4c99d4cb99cb12018164bc3c9f84289217ec64f73149045333451a8d9e386f8c816d3d1d62503975407361d880b1bfa850484abf6b1202bd15c4ea3694fd75e995e06941f715269e121adff5e7485e69a17a0466ad911cdc874f54fef6c3e4f9318ac6cfdf8c0d1e58028479c498c8bcb697c53b8475949635a4fe2f69569b10a8998aea524fbc2899d8afc156115c718ab612fa659b06474faff2c9a506bde81d399673074764ff70fc4b3e6afcacb3eedc709f4c429916a1aa158ba37e86b2a38c2040a203efb917e4aee178163cd57a4c2565fb7bfdb00ee567f2bbc613326b2202c980"], 0x1210}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) 03:33:48 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x3b) sendmsg$can_bcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x1, 0xfffffffffffffffd, 0x0, {}, {}, {}, 0x2, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "b071f32e410572d3db3e0cc0d0333ed39eb501d8830c5984f2d3e18ed85210a54526cdc405741403ad4f838e815f75f3cd33583c9b3ff5fb558af8d6d639fd36"}}, 0x4010}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x2, 0xfffffffffffffffd, 0x0, {}, {}, {}, 0x2, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "b071f32e410572d3db3e0cc0d0333ed39eb501d8830c5984f2d3e18ed85210a54526cdc405741403ad4f838e815f75f3cd33583c9b3ff5fb558af8d6d639fd36"}}, 0x80}}, 0x0) 03:33:48 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000002c0)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, 0x0, 0x4) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet6(0xa, 0x802, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 03:33:48 executing program 0: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000002c0)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, 0x0, 0x4) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet6(0xa, 0x802, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) [ 188.521120] netlink: 4564 bytes leftover after parsing attributes in process `syz-executor.2'. [ 188.925203] audit: type=1804 audit(2000000029.080:90): pid=13687 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir129165603/syzkaller.VjAscg/255/memory.events" dev="sda1" ino=16693 res=1 [ 188.992650] audit: type=1800 audit(2000000029.080:91): pid=13687 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="memory.events" dev="sda1" ino=16693 res=0 03:33:49 executing program 5: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000002c0)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, 0x0, 0x4) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet6(0xa, 0x802, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 03:33:49 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffff9c, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x1000, &(0x7f0000000000)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a0f, 0x1700) 03:33:49 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="101200001800090000000000000000000a0000000000fd00000000000800150006000000ec111600e811010008000100", @ANYRES32, @ANYBLOB="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"], 0x1210}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) 03:33:49 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffff9c, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x1000, &(0x7f0000000000)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a0f, 0x1700) [ 189.210631] netlink: 4564 bytes leftover after parsing attributes in process `syz-executor.2'. 03:33:49 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000002c0)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, 0x0, 0x4) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet6(0xa, 0x802, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 03:33:49 executing program 0: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000002c0)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, 0x0, 0x4) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet6(0xa, 0x802, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 03:33:50 executing program 5: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000002c0)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, 0x0, 0x4) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet6(0xa, 0x802, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) [ 189.989230] audit: type=1804 audit(2000000030.140:92): pid=13723 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir151033928/syzkaller.4duvAg/267/memory.events" dev="sda1" ino=16768 res=1 03:33:50 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffff9c, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x1000, &(0x7f0000000000)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a0f, 0x1700) 03:33:50 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffff9c, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x1000, &(0x7f0000000000)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a0f, 0x1700) [ 190.127629] audit: type=1800 audit(2000000030.140:93): pid=13723 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="memory.events" dev="sda1" ino=16768 res=0 [ 190.156013] audit: type=1804 audit(2000000030.150:94): pid=13720 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir129165603/syzkaller.VjAscg/256/memory.events" dev="sda1" ino=16769 res=1 [ 190.209049] audit: type=1800 audit(2000000030.150:95): pid=13720 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="memory.events" dev="sda1" ino=16769 res=0 03:33:50 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000002c0)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, 0x0, 0x4) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet6(0xa, 0x802, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 03:33:50 executing program 0: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000002c0)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, 0x0, 0x4) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet6(0xa, 0x802, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 03:33:50 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffff9c, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x1000, &(0x7f0000000000)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a0f, 0x1700) 03:33:51 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffff9c, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x1000, &(0x7f0000000000)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a0f, 0x1700) 03:33:51 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffff9c, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x1000, &(0x7f0000000000)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a0f, 0x1700) 03:33:51 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x3b) sendmsg$can_bcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x1, 0xfffffffffffffffd, 0x0, {}, {}, {}, 0x2, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "b071f32e410572d3db3e0cc0d0333ed39eb501d8830c5984f2d3e18ed85210a54526cdc405741403ad4f838e815f75f3cd33583c9b3ff5fb558af8d6d639fd36"}}, 0x4010}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x2, 0xfffffffffffffffd, 0x0, {}, {}, {}, 0x2, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "b071f32e410572d3db3e0cc0d0333ed39eb501d8830c5984f2d3e18ed85210a54526cdc405741403ad4f838e815f75f3cd33583c9b3ff5fb558af8d6d639fd36"}}, 0x80}}, 0x0) 03:33:51 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x3b) sendmsg$can_bcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x1, 0xfffffffffffffffd, 0x0, {}, {}, {}, 0x2, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "b071f32e410572d3db3e0cc0d0333ed39eb501d8830c5984f2d3e18ed85210a54526cdc405741403ad4f838e815f75f3cd33583c9b3ff5fb558af8d6d639fd36"}}, 0x4010}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x2, 0xfffffffffffffffd, 0x0, {}, {}, {}, 0x2, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "b071f32e410572d3db3e0cc0d0333ed39eb501d8830c5984f2d3e18ed85210a54526cdc405741403ad4f838e815f75f3cd33583c9b3ff5fb558af8d6d639fd36"}}, 0x80}}, 0x0) 03:33:51 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x3b) sendmsg$can_bcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x1, 0xfffffffffffffffd, 0x0, {}, {}, {}, 0x2, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "b071f32e410572d3db3e0cc0d0333ed39eb501d8830c5984f2d3e18ed85210a54526cdc405741403ad4f838e815f75f3cd33583c9b3ff5fb558af8d6d639fd36"}}, 0x4010}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x2, 0xfffffffffffffffd, 0x0, {}, {}, {}, 0x2, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "b071f32e410572d3db3e0cc0d0333ed39eb501d8830c5984f2d3e18ed85210a54526cdc405741403ad4f838e815f75f3cd33583c9b3ff5fb558af8d6d639fd36"}}, 0x80}}, 0x0) 03:33:51 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x3b) sendmsg$can_bcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x1, 0xfffffffffffffffd, 0x0, {}, {}, {}, 0x2, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "b071f32e410572d3db3e0cc0d0333ed39eb501d8830c5984f2d3e18ed85210a54526cdc405741403ad4f838e815f75f3cd33583c9b3ff5fb558af8d6d639fd36"}}, 0x4010}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x2, 0xfffffffffffffffd, 0x0, {}, {}, {}, 0x2, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "b071f32e410572d3db3e0cc0d0333ed39eb501d8830c5984f2d3e18ed85210a54526cdc405741403ad4f838e815f75f3cd33583c9b3ff5fb558af8d6d639fd36"}}, 0x80}}, 0x0) 03:33:51 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x3b) sendmsg$can_bcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x1, 0xfffffffffffffffd, 0x0, {}, {}, {}, 0x2, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "b071f32e410572d3db3e0cc0d0333ed39eb501d8830c5984f2d3e18ed85210a54526cdc405741403ad4f838e815f75f3cd33583c9b3ff5fb558af8d6d639fd36"}}, 0x4010}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x2, 0xfffffffffffffffd, 0x0, {}, {}, {}, 0x2, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "b071f32e410572d3db3e0cc0d0333ed39eb501d8830c5984f2d3e18ed85210a54526cdc405741403ad4f838e815f75f3cd33583c9b3ff5fb558af8d6d639fd36"}}, 0x80}}, 0x0) 03:33:51 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x3b) sendmsg$can_bcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x1, 0xfffffffffffffffd, 0x0, {}, {}, {}, 0x2, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "b071f32e410572d3db3e0cc0d0333ed39eb501d8830c5984f2d3e18ed85210a54526cdc405741403ad4f838e815f75f3cd33583c9b3ff5fb558af8d6d639fd36"}}, 0x4010}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x2, 0xfffffffffffffffd, 0x0, {}, {}, {}, 0x2, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "b071f32e410572d3db3e0cc0d0333ed39eb501d8830c5984f2d3e18ed85210a54526cdc405741403ad4f838e815f75f3cd33583c9b3ff5fb558af8d6d639fd36"}}, 0x80}}, 0x0) 03:33:51 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x3b) sendmsg$can_bcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x1, 0xfffffffffffffffd, 0x0, {}, {}, {}, 0x2, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "b071f32e410572d3db3e0cc0d0333ed39eb501d8830c5984f2d3e18ed85210a54526cdc405741403ad4f838e815f75f3cd33583c9b3ff5fb558af8d6d639fd36"}}, 0x4010}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x2, 0xfffffffffffffffd, 0x0, {}, {}, {}, 0x2, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "b071f32e410572d3db3e0cc0d0333ed39eb501d8830c5984f2d3e18ed85210a54526cdc405741403ad4f838e815f75f3cd33583c9b3ff5fb558af8d6d639fd36"}}, 0x80}}, 0x0) 03:33:51 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x3b) sendmsg$can_bcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x1, 0xfffffffffffffffd, 0x0, {}, {}, {}, 0x2, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "b071f32e410572d3db3e0cc0d0333ed39eb501d8830c5984f2d3e18ed85210a54526cdc405741403ad4f838e815f75f3cd33583c9b3ff5fb558af8d6d639fd36"}}, 0x4010}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x2, 0xfffffffffffffffd, 0x0, {}, {}, {}, 0x2, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "b071f32e410572d3db3e0cc0d0333ed39eb501d8830c5984f2d3e18ed85210a54526cdc405741403ad4f838e815f75f3cd33583c9b3ff5fb558af8d6d639fd36"}}, 0x80}}, 0x0) 03:33:51 executing program 1: syz_mount_image$hfs(&(0x7f0000000040)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001880)=ANY=[@ANYBLOB='session=0']) 03:33:51 executing program 0: r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) sendfile(r0, r1, 0x0, 0x7fffffa7) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r2, r0, 0x0, 0xffffffff) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) [ 191.371591] hfs: invalid session number or type of track [ 191.414812] hfs: can't find a HFS filesystem on dev loop1 03:33:51 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffff9c, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x1000, &(0x7f0000000000)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a0f, 0x1700) [ 191.525255] hfs: invalid session number or type of track [ 191.541628] hfs: can't find a HFS filesystem on dev loop1 03:33:51 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xffffffffffffffbe, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="430200000000000008000a00", @ANYRES32=0x6, @ANYBLOB="1800120008000100767469000c00020008000400a9ffef50"], 0x40}, 0x1, 0x0, 0x0, 0x4000001}, 0x800) 03:33:51 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x3b) sendmsg$can_bcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x1, 0xfffffffffffffffd, 0x0, {}, {}, {}, 0x2, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "b071f32e410572d3db3e0cc0d0333ed39eb501d8830c5984f2d3e18ed85210a54526cdc405741403ad4f838e815f75f3cd33583c9b3ff5fb558af8d6d639fd36"}}, 0x4010}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x2, 0xfffffffffffffffd, 0x0, {}, {}, {}, 0x2, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "b071f32e410572d3db3e0cc0d0333ed39eb501d8830c5984f2d3e18ed85210a54526cdc405741403ad4f838e815f75f3cd33583c9b3ff5fb558af8d6d639fd36"}}, 0x80}}, 0x0) 03:33:51 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffff9c, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x1000, &(0x7f0000000000)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a0f, 0x1700) 03:33:51 executing program 1: syz_mount_image$hfs(&(0x7f0000000040)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001880)=ANY=[@ANYBLOB='session=0']) 03:33:51 executing program 5: r0 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r0, &(0x7f0000000040)=[{&(0x7f00001f2000)="04", 0x1}], 0x1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000100)={0x0, 0x2, 0x0, 0x7}) 03:33:51 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xffffffffffffffbe, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="430200000000000008000a00", @ANYRES32=0x6, @ANYBLOB="1800120008000100767469000c00020008000400a9ffef50"], 0x40}, 0x1, 0x0, 0x0, 0x4000001}, 0x800) 03:33:51 executing program 5: r0 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r0, &(0x7f0000000040)=[{&(0x7f00001f2000)="04", 0x1}], 0x1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000100)={0x0, 0x2, 0x0, 0x7}) [ 191.780911] hfs: invalid session number or type of track [ 191.788479] hfs: can't find a HFS filesystem on dev loop1 03:33:52 executing program 5: r0 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r0, &(0x7f0000000040)=[{&(0x7f00001f2000)="04", 0x1}], 0x1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000100)={0x0, 0x2, 0x0, 0x7}) 03:33:52 executing program 1: syz_mount_image$hfs(&(0x7f0000000040)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001880)=ANY=[@ANYBLOB='session=0']) 03:33:52 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xffffffffffffffbe, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="430200000000000008000a00", @ANYRES32=0x6, @ANYBLOB="1800120008000100767469000c00020008000400a9ffef50"], 0x40}, 0x1, 0x0, 0x0, 0x4000001}, 0x800) [ 191.989692] hfs: invalid session number or type of track [ 192.049484] hfs: can't find a HFS filesystem on dev loop1 03:33:52 executing program 5: r0 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r0, &(0x7f0000000040)=[{&(0x7f00001f2000)="04", 0x1}], 0x1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000100)={0x0, 0x2, 0x0, 0x7}) 03:33:52 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffff9c, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x1000, &(0x7f0000000000)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a0f, 0x1700) 03:33:52 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffff9c, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x1000, &(0x7f0000000000)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a0f, 0x1700) 03:33:52 executing program 0: r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) sendfile(r0, r1, 0x0, 0x7fffffa7) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r2, r0, 0x0, 0xffffffff) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 03:33:52 executing program 1: syz_mount_image$hfs(&(0x7f0000000040)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001880)=ANY=[@ANYBLOB='session=0']) 03:33:52 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xffffffffffffffbe, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="430200000000000008000a00", @ANYRES32=0x6, @ANYBLOB="1800120008000100767469000c00020008000400a9ffef50"], 0x40}, 0x1, 0x0, 0x0, 0x4000001}, 0x800) 03:33:52 executing program 5: r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) sendfile(r0, r1, 0x0, 0x7fffffa7) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r2, r0, 0x0, 0xffffffff) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) [ 192.358165] hfs: invalid session number or type of track [ 192.381654] hfs: can't find a HFS filesystem on dev loop1 03:33:52 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b78ce4802090a88, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000040), 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000440)='./file0\x00', 0x0) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x200000, 0x0) write$FUSE_LSEEK(r5, 0x0, 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) fcntl$dupfd(r0, 0x0, r0) 03:33:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() capget(&(0x7f0000000080)={0x20071026, r0}, &(0x7f00000000c0)) 03:33:52 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000019c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r3, @ANYBLOB="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"], 0x38}}, 0x0) [ 192.756980] capability: warning: `syz-executor.4' uses deprecated v2 capabilities in a way that may be insecure 03:33:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() capget(&(0x7f0000000080)={0x20071026, r0}, &(0x7f00000000c0)) [ 193.029153] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 193.053025] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 03:33:53 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000019c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r3, @ANYBLOB="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"], 0x38}}, 0x0) 03:33:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() capget(&(0x7f0000000080)={0x20071026, r0}, &(0x7f00000000c0)) [ 193.090712] kauditd_printk_skb: 27 callbacks suppressed [ 193.090721] audit: type=1804 audit(2000000033.240:123): pid=13891 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir129165603/syzkaller.VjAscg/260/memory.events" dev="sda1" ino=16776 res=1 03:33:53 executing program 5: r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) sendfile(r0, r1, 0x0, 0x7fffffa7) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r2, r0, 0x0, 0xffffffff) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 03:33:53 executing program 0: r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) sendfile(r0, r1, 0x0, 0x7fffffa7) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r2, r0, 0x0, 0xffffffff) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 03:33:53 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000019c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r3, @ANYBLOB="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"], 0x38}}, 0x0) 03:33:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() capget(&(0x7f0000000080)={0x20071026, r0}, &(0x7f00000000c0)) [ 193.298946] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 193.339480] audit: type=1800 audit(2000000033.240:124): pid=13891 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="memory.events" dev="sda1" ino=16776 res=0 03:33:53 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000019c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r3, @ANYBLOB="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"], 0x38}}, 0x0) [ 193.390841] audit: type=1800 audit(2000000033.470:125): pid=13923 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.5" name="file0" dev="sda1" ino=16762 res=0 03:33:53 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b78ce4802090a88, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000040), 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000440)='./file0\x00', 0x0) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x200000, 0x0) write$FUSE_LSEEK(r5, 0x0, 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) fcntl$dupfd(r0, 0x0, r0) 03:33:53 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b78ce4802090a88, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000040), 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000440)='./file0\x00', 0x0) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x200000, 0x0) write$FUSE_LSEEK(r5, 0x0, 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) fcntl$dupfd(r0, 0x0, r0) [ 193.537113] audit: type=1800 audit(2000000033.480:126): pid=13925 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="file0" dev="sda1" ino=16761 res=0 [ 193.561250] audit: type=1804 audit(2000000033.480:127): pid=13925 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir827667116/syzkaller.jfGtkb/297/file0" dev="sda1" ino=16761 res=1 [ 193.596071] audit: type=1804 audit(2000000033.490:128): pid=13923 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir925798586/syzkaller.aLtJ8j/300/file0" dev="sda1" ino=16762 res=1 [ 193.627852] audit: type=1804 audit(2000000033.550:129): pid=13932 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir925798586/syzkaller.aLtJ8j/300/file0" dev="sda1" ino=16762 res=1 [ 193.695025] audit: type=1804 audit(2000000033.570:130): pid=13931 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.0" name="/root/syzkaller-testdir827667116/syzkaller.jfGtkb/297/file0" dev="sda1" ino=16761 res=1 [ 193.696429] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 193.956733] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 03:33:54 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000019c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r3, @ANYBLOB="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"], 0x38}}, 0x0) 03:33:54 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000019c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r3, @ANYBLOB="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"], 0x38}}, 0x0) 03:33:54 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b78ce4802090a88, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000040), 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000440)='./file0\x00', 0x0) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x200000, 0x0) write$FUSE_LSEEK(r5, 0x0, 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) fcntl$dupfd(r0, 0x0, r0) 03:33:54 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b78ce4802090a88, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000040), 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000440)='./file0\x00', 0x0) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x200000, 0x0) write$FUSE_LSEEK(r5, 0x0, 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) fcntl$dupfd(r0, 0x0, r0) 03:33:54 executing program 0: r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) sendfile(r0, r1, 0x0, 0x7fffffa7) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r2, r0, 0x0, 0xffffffff) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 03:33:54 executing program 5: r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) sendfile(r0, r1, 0x0, 0x7fffffa7) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r2, r0, 0x0, 0xffffffff) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) [ 194.428313] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 194.459449] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 194.484928] audit: type=1800 audit(2000000034.640:131): pid=13972 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="file0" dev="sda1" ino=16742 res=0 03:33:54 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b78ce4802090a88, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000040), 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000440)='./file0\x00', 0x0) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x200000, 0x0) write$FUSE_LSEEK(r5, 0x0, 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) fcntl$dupfd(r0, 0x0, r0) 03:33:54 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000019c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r3, @ANYBLOB="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"], 0x38}}, 0x0) 03:33:54 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b78ce4802090a88, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000040), 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000440)='./file0\x00', 0x0) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x200000, 0x0) write$FUSE_LSEEK(r5, 0x0, 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) fcntl$dupfd(r0, 0x0, r0) [ 194.796843] audit: type=1804 audit(2000000034.710:132): pid=13972 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir827667116/syzkaller.jfGtkb/298/file0" dev="sda1" ino=16742 res=1 [ 194.975734] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 03:33:55 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b78ce4802090a88, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000040), 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000440)='./file0\x00', 0x0) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x200000, 0x0) write$FUSE_LSEEK(r5, 0x0, 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) fcntl$dupfd(r0, 0x0, r0) 03:33:55 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b78ce4802090a88, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000040), 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000440)='./file0\x00', 0x0) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x200000, 0x0) write$FUSE_LSEEK(r5, 0x0, 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) fcntl$dupfd(r0, 0x0, r0) 03:33:55 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b78ce4802090a88, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000040), 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000440)='./file0\x00', 0x0) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x200000, 0x0) write$FUSE_LSEEK(r5, 0x0, 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) fcntl$dupfd(r0, 0x0, r0) 03:33:55 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b78ce4802090a88, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000040), 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000440)='./file0\x00', 0x0) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x200000, 0x0) write$FUSE_LSEEK(r5, 0x0, 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) fcntl$dupfd(r0, 0x0, r0) 03:33:56 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b78ce4802090a88, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000040), 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000440)='./file0\x00', 0x0) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x200000, 0x0) write$FUSE_LSEEK(r5, 0x0, 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) fcntl$dupfd(r0, 0x0, r0) 03:33:56 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b78ce4802090a88, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000040), 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000440)='./file0\x00', 0x0) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x200000, 0x0) write$FUSE_LSEEK(r5, 0x0, 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) fcntl$dupfd(r0, 0x0, r0) 03:33:56 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b78ce4802090a88, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000040), 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000440)='./file0\x00', 0x0) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x200000, 0x0) write$FUSE_LSEEK(r5, 0x0, 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) fcntl$dupfd(r0, 0x0, r0) 03:33:56 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b78ce4802090a88, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000040), 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000440)='./file0\x00', 0x0) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x200000, 0x0) write$FUSE_LSEEK(r5, 0x0, 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) fcntl$dupfd(r0, 0x0, r0) 03:33:56 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b78ce4802090a88, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000040), 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000440)='./file0\x00', 0x0) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x200000, 0x0) write$FUSE_LSEEK(r5, 0x0, 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) fcntl$dupfd(r0, 0x0, r0) 03:33:56 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b78ce4802090a88, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000040), 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000440)='./file0\x00', 0x0) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x200000, 0x0) write$FUSE_LSEEK(r5, 0x0, 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) fcntl$dupfd(r0, 0x0, r0) 03:33:56 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b78ce4802090a88, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000040), 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000440)='./file0\x00', 0x0) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x200000, 0x0) write$FUSE_LSEEK(r5, 0x0, 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) fcntl$dupfd(r0, 0x0, r0) 03:33:56 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b78ce4802090a88, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000040), 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000440)='./file0\x00', 0x0) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x200000, 0x0) write$FUSE_LSEEK(r5, 0x0, 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) fcntl$dupfd(r0, 0x0, r0) 03:33:57 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b78ce4802090a88, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000040), 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000440)='./file0\x00', 0x0) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x200000, 0x0) write$FUSE_LSEEK(r5, 0x0, 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) fcntl$dupfd(r0, 0x0, r0) 03:33:57 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b78ce4802090a88, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000040), 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000440)='./file0\x00', 0x0) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x200000, 0x0) write$FUSE_LSEEK(r5, 0x0, 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) fcntl$dupfd(r0, 0x0, r0) 03:33:57 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b78ce4802090a88, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000040), 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000440)='./file0\x00', 0x0) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x200000, 0x0) write$FUSE_LSEEK(r5, 0x0, 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) fcntl$dupfd(r0, 0x0, r0) 03:33:57 executing program 2: unshare(0x24020400) r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = dup2(r0, r1) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000001c0)={&(0x7f0000000140)='./file0\x00', r2}, 0x10) 03:33:57 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b78ce4802090a88, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000040), 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000440)='./file0\x00', 0x0) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x200000, 0x0) write$FUSE_LSEEK(r5, 0x0, 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) fcntl$dupfd(r0, 0x0, r0) 03:33:57 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4008af20, &(0x7f0000b04000)={0x0, 0x0, 0x0, 0x0, 0x0}) 03:33:58 executing program 2: unshare(0x24020400) r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = dup2(r0, r1) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000001c0)={&(0x7f0000000140)='./file0\x00', r2}, 0x10) 03:33:58 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4008af20, &(0x7f0000b04000)={0x0, 0x0, 0x0, 0x0, 0x0}) 03:33:58 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b78ce4802090a88, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000040), 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000440)='./file0\x00', 0x0) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x200000, 0x0) write$FUSE_LSEEK(r5, 0x0, 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) fcntl$dupfd(r0, 0x0, r0) 03:33:58 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b78ce4802090a88, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000040), 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000440)='./file0\x00', 0x0) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x200000, 0x0) write$FUSE_LSEEK(r5, 0x0, 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) fcntl$dupfd(r0, 0x0, r0) 03:33:58 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4008af20, &(0x7f0000b04000)={0x0, 0x0, 0x0, 0x0, 0x0}) 03:33:58 executing program 2: unshare(0x24020400) r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = dup2(r0, r1) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000001c0)={&(0x7f0000000140)='./file0\x00', r2}, 0x10) 03:33:58 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4008af20, &(0x7f0000b04000)={0x0, 0x0, 0x0, 0x0, 0x0}) 03:33:58 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4008af20, &(0x7f0000b04000)={0x0, 0x0, 0x0, 0x0, 0x0}) 03:33:58 executing program 2: unshare(0x24020400) r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = dup2(r0, r1) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000001c0)={&(0x7f0000000140)='./file0\x00', r2}, 0x10) 03:33:58 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4008af20, &(0x7f0000b04000)={0x0, 0x0, 0x0, 0x0, 0x0}) 03:33:58 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4008af20, &(0x7f0000b04000)={0x0, 0x0, 0x0, 0x0, 0x0}) 03:33:58 executing program 2: unshare(0x24020400) r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = dup2(r0, r1) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000001c0)={&(0x7f0000000140)='./file0\x00', r2}, 0x10) 03:33:58 executing program 0: creat(&(0x7f0000000040)='./bus\x00', 0x0) mount$9p_rdma(0x0, &(0x7f0000000140)='./bus\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f0000000200)={'trans=rdma,', {'port'}}) 03:33:58 executing program 0: creat(&(0x7f0000000040)='./bus\x00', 0x0) mount$9p_rdma(0x0, &(0x7f0000000140)='./bus\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f0000000200)={'trans=rdma,', {'port'}}) 03:33:59 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x8002) ioctl(r0, 0x5381, 0x0) 03:33:59 executing program 2: unshare(0x24020400) r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = dup2(r0, r1) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000001c0)={&(0x7f0000000140)='./file0\x00', r2}, 0x10) 03:33:59 executing program 3: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz 040'], 0x1, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000000)=""/114, 0x72) 03:33:59 executing program 0: creat(&(0x7f0000000040)='./bus\x00', 0x0) mount$9p_rdma(0x0, &(0x7f0000000140)='./bus\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f0000000200)={'trans=rdma,', {'port'}}) 03:33:59 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') read$eventfd(r3, &(0x7f0000000080), 0xff97) 03:33:59 executing program 1: clock_gettime(0x2000000000000006, &(0x7f0000000300)) utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)={{0x0, 0x7530}, {0x77359400}}) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x200, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x202, 0xfff, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000180)='./file0\x00', 0x10000000020) inotify_init1(0x800) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x8) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) socket$packet(0x11, 0x0, 0x300) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xe3) mkdirat(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff69) r5 = dup(r4) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x22000058, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0xd84161b7992131a) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xffea) sendmsg$IPVS_CMD_SET_INFO(r5, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYRESHEX], 0x1}}, 0x1) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, 0x0, 0x0) write$cgroup_type(r5, &(0x7f0000000080)='threaded\x00', 0x163) 03:33:59 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x8002) ioctl(r0, 0x5381, 0x0) 03:33:59 executing program 0: creat(&(0x7f0000000040)='./bus\x00', 0x0) mount$9p_rdma(0x0, &(0x7f0000000140)='./bus\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f0000000200)={'trans=rdma,', {'port'}}) [ 199.087342] encrypted_key: keyword 'new' not allowed when called from .update method 03:33:59 executing program 3: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz 040'], 0x1, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000000)=""/114, 0x72) 03:33:59 executing program 2: unshare(0x24020400) r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = dup2(r0, r1) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000001c0)={&(0x7f0000000140)='./file0\x00', r2}, 0x10) 03:33:59 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x8002) ioctl(r0, 0x5381, 0x0) 03:33:59 executing program 1: clock_gettime(0x2000000000000006, &(0x7f0000000300)) utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)={{0x0, 0x7530}, {0x77359400}}) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x200, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x202, 0xfff, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000180)='./file0\x00', 0x10000000020) inotify_init1(0x800) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x8) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) socket$packet(0x11, 0x0, 0x300) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xe3) mkdirat(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff69) r5 = dup(r4) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x22000058, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0xd84161b7992131a) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xffea) sendmsg$IPVS_CMD_SET_INFO(r5, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYRESHEX], 0x1}}, 0x1) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, 0x0, 0x0) write$cgroup_type(r5, &(0x7f0000000080)='threaded\x00', 0x163) 03:33:59 executing program 3: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz 040'], 0x1, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000000)=""/114, 0x72) 03:33:59 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x8002) ioctl(r0, 0x5381, 0x0) 03:33:59 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') read$eventfd(r3, &(0x7f0000000080), 0xff97) 03:33:59 executing program 0: clock_gettime(0x2000000000000006, &(0x7f0000000300)) utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)={{0x0, 0x7530}, {0x77359400}}) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x200, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x202, 0xfff, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000180)='./file0\x00', 0x10000000020) inotify_init1(0x800) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x8) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) socket$packet(0x11, 0x0, 0x300) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xe3) mkdirat(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff69) r5 = dup(r4) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x22000058, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0xd84161b7992131a) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xffea) sendmsg$IPVS_CMD_SET_INFO(r5, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYRESHEX], 0x1}}, 0x1) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, 0x0, 0x0) write$cgroup_type(r5, &(0x7f0000000080)='threaded\x00', 0x163) 03:33:59 executing program 1: clock_gettime(0x2000000000000006, &(0x7f0000000300)) utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)={{0x0, 0x7530}, {0x77359400}}) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x200, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x202, 0xfff, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000180)='./file0\x00', 0x10000000020) inotify_init1(0x800) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x8) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) socket$packet(0x11, 0x0, 0x300) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xe3) mkdirat(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff69) r5 = dup(r4) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x22000058, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0xd84161b7992131a) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xffea) sendmsg$IPVS_CMD_SET_INFO(r5, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYRESHEX], 0x1}}, 0x1) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, 0x0, 0x0) write$cgroup_type(r5, &(0x7f0000000080)='threaded\x00', 0x163) 03:33:59 executing program 2: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz 040'], 0x1, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000000)=""/114, 0x72) 03:33:59 executing program 3: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz 040'], 0x1, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000000)=""/114, 0x72) 03:33:59 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x8002) ioctl(r0, 0x5381, 0x0) 03:33:59 executing program 2: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz 040'], 0x1, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000000)=""/114, 0x72) 03:33:59 executing program 1: clock_gettime(0x2000000000000006, &(0x7f0000000300)) utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)={{0x0, 0x7530}, {0x77359400}}) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x200, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x202, 0xfff, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000180)='./file0\x00', 0x10000000020) inotify_init1(0x800) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x8) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) socket$packet(0x11, 0x0, 0x300) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xe3) mkdirat(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff69) r5 = dup(r4) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x22000058, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0xd84161b7992131a) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xffea) sendmsg$IPVS_CMD_SET_INFO(r5, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYRESHEX], 0x1}}, 0x1) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, 0x0, 0x0) write$cgroup_type(r5, &(0x7f0000000080)='threaded\x00', 0x163) 03:33:59 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x8002) ioctl(r0, 0x5381, 0x0) 03:33:59 executing program 2: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz 040'], 0x1, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000000)=""/114, 0x72) 03:33:59 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') read$eventfd(r3, &(0x7f0000000080), 0xff97) 03:33:59 executing program 0: clock_gettime(0x2000000000000006, &(0x7f0000000300)) utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)={{0x0, 0x7530}, {0x77359400}}) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x200, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x202, 0xfff, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000180)='./file0\x00', 0x10000000020) inotify_init1(0x800) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x8) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) socket$packet(0x11, 0x0, 0x300) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xe3) mkdirat(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff69) r5 = dup(r4) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x22000058, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0xd84161b7992131a) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xffea) sendmsg$IPVS_CMD_SET_INFO(r5, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYRESHEX], 0x1}}, 0x1) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, 0x0, 0x0) write$cgroup_type(r5, &(0x7f0000000080)='threaded\x00', 0x163) 03:33:59 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003400)=[{{0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f0000000480)=""/228, 0xe4}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000800)=""/4096, 0x1000}], 0x5}}], 0x1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) sendmmsg$unix(r1, &(0x7f0000000680), 0x4924924924925c6, 0x0) 03:34:00 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x8002) ioctl(r0, 0x5381, 0x0) 03:34:00 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="9f000000000001c8d540000000a700f5ff008e15"], 0x0, 0x14}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000000)) 03:34:00 executing program 0: clock_gettime(0x2000000000000006, &(0x7f0000000300)) utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)={{0x0, 0x7530}, {0x77359400}}) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x200, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x202, 0xfff, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000180)='./file0\x00', 0x10000000020) inotify_init1(0x800) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x8) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) socket$packet(0x11, 0x0, 0x300) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xe3) mkdirat(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff69) r5 = dup(r4) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x22000058, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0xd84161b7992131a) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xffea) sendmsg$IPVS_CMD_SET_INFO(r5, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYRESHEX], 0x1}}, 0x1) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, 0x0, 0x0) write$cgroup_type(r5, &(0x7f0000000080)='threaded\x00', 0x163) 03:34:00 executing program 1: r0 = socket$inet(0x10, 0x3, 0x20000000006) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)="24000000150007031dfffd946fa2830002200a0009000000741d85680c1ba3a20400ff7e280000002600ffffba16a08a1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 03:34:00 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003400)=[{{0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f0000000480)=""/228, 0xe4}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000800)=""/4096, 0x1000}], 0x5}}], 0x1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) sendmmsg$unix(r1, &(0x7f0000000680), 0x4924924924925c6, 0x0) 03:34:00 executing program 5: socketpair(0x18, 0x0, 0x1, 0x0) 03:34:00 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') read$eventfd(r3, &(0x7f0000000080), 0xff97) [ 200.187358] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 03:34:00 executing program 5: socketpair(0x18, 0x0, 0x1, 0x0) 03:34:00 executing program 0: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x1a3204, 0x143) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0x8}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) ioctl$UI_SET_SWBIT(0xffffffffffffffff, 0x4004556d, 0xc) socket$inet(0x10, 0x3, 0xc) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000240)={0x20, 0xfffffffffffffff5, 0x5, {0x20000000, 0x4, 0x8, 0x6}}, 0x20) creat(&(0x7f0000000100)='./file0\x00', 0x4) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_DEL(r4, 0x0, 0x24, &(0x7f0000000100)={0x0, @multicast1, 0x0, 0x0, 'rr\x00'}, 0x2c) 03:34:00 executing program 1: r0 = socket$inet(0x10, 0x3, 0x20000000006) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)="24000000150007031dfffd946fa2830002200a0009000000741d85680c1ba3a20400ff7e280000002600ffffba16a08a1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 03:34:00 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003400)=[{{0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f0000000480)=""/228, 0xe4}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000800)=""/4096, 0x1000}], 0x5}}], 0x1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) sendmmsg$unix(r1, &(0x7f0000000680), 0x4924924924925c6, 0x0) 03:34:00 executing program 5: socketpair(0x18, 0x0, 0x1, 0x0) [ 200.352106] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 03:34:00 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="9f000000000001c8d540000000a700f5ff008e15"], 0x0, 0x14}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000000)) 03:34:00 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="9f000000000001c8d540000000a700f5ff008e15"], 0x0, 0x14}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000000)) 03:34:00 executing program 0: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x1a3204, 0x143) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0x8}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) ioctl$UI_SET_SWBIT(0xffffffffffffffff, 0x4004556d, 0xc) socket$inet(0x10, 0x3, 0xc) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000240)={0x20, 0xfffffffffffffff5, 0x5, {0x20000000, 0x4, 0x8, 0x6}}, 0x20) creat(&(0x7f0000000100)='./file0\x00', 0x4) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_DEL(r4, 0x0, 0x24, &(0x7f0000000100)={0x0, @multicast1, 0x0, 0x0, 'rr\x00'}, 0x2c) 03:34:00 executing program 1: r0 = socket$inet(0x10, 0x3, 0x20000000006) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)="24000000150007031dfffd946fa2830002200a0009000000741d85680c1ba3a20400ff7e280000002600ffffba16a08a1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 03:34:00 executing program 5: socketpair(0x18, 0x0, 0x1, 0x0) 03:34:00 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003400)=[{{0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f0000000480)=""/228, 0xe4}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000800)=""/4096, 0x1000}], 0x5}}], 0x1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) sendmmsg$unix(r1, &(0x7f0000000680), 0x4924924924925c6, 0x0) 03:34:00 executing program 5: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x1a3204, 0x143) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0x8}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) ioctl$UI_SET_SWBIT(0xffffffffffffffff, 0x4004556d, 0xc) socket$inet(0x10, 0x3, 0xc) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000240)={0x20, 0xfffffffffffffff5, 0x5, {0x20000000, 0x4, 0x8, 0x6}}, 0x20) creat(&(0x7f0000000100)='./file0\x00', 0x4) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_DEL(r4, 0x0, 0x24, &(0x7f0000000100)={0x0, @multicast1, 0x0, 0x0, 'rr\x00'}, 0x2c) [ 200.713257] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 03:34:00 executing program 1: r0 = socket$inet(0x10, 0x3, 0x20000000006) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)="24000000150007031dfffd946fa2830002200a0009000000741d85680c1ba3a20400ff7e280000002600ffffba16a08a1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) [ 200.909507] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 03:34:01 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="9f000000000001c8d540000000a700f5ff008e15"], 0x0, 0x14}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000000)) 03:34:01 executing program 1: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x1a3204, 0x143) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0x8}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) ioctl$UI_SET_SWBIT(0xffffffffffffffff, 0x4004556d, 0xc) socket$inet(0x10, 0x3, 0xc) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000240)={0x20, 0xfffffffffffffff5, 0x5, {0x20000000, 0x4, 0x8, 0x6}}, 0x20) creat(&(0x7f0000000100)='./file0\x00', 0x4) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_DEL(r4, 0x0, 0x24, &(0x7f0000000100)={0x0, @multicast1, 0x0, 0x0, 'rr\x00'}, 0x2c) 03:34:01 executing program 3: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x1a3204, 0x143) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0x8}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) ioctl$UI_SET_SWBIT(0xffffffffffffffff, 0x4004556d, 0xc) socket$inet(0x10, 0x3, 0xc) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000240)={0x20, 0xfffffffffffffff5, 0x5, {0x20000000, 0x4, 0x8, 0x6}}, 0x20) creat(&(0x7f0000000100)='./file0\x00', 0x4) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_DEL(r4, 0x0, 0x24, &(0x7f0000000100)={0x0, @multicast1, 0x0, 0x0, 'rr\x00'}, 0x2c) 03:34:01 executing program 0: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x1a3204, 0x143) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0x8}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) ioctl$UI_SET_SWBIT(0xffffffffffffffff, 0x4004556d, 0xc) socket$inet(0x10, 0x3, 0xc) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000240)={0x20, 0xfffffffffffffff5, 0x5, {0x20000000, 0x4, 0x8, 0x6}}, 0x20) creat(&(0x7f0000000100)='./file0\x00', 0x4) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_DEL(r4, 0x0, 0x24, &(0x7f0000000100)={0x0, @multicast1, 0x0, 0x0, 'rr\x00'}, 0x2c) 03:34:01 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="9f000000000001c8d540000000a700f5ff008e15"], 0x0, 0x14}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000000)) [ 201.175584] rpcbind: RPC call returned error 22 [ 201.309562] rpcbind: RPC call returned error 22 03:34:01 executing program 3: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x1a3204, 0x143) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0x8}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) ioctl$UI_SET_SWBIT(0xffffffffffffffff, 0x4004556d, 0xc) socket$inet(0x10, 0x3, 0xc) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000240)={0x20, 0xfffffffffffffff5, 0x5, {0x20000000, 0x4, 0x8, 0x6}}, 0x20) creat(&(0x7f0000000100)='./file0\x00', 0x4) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_DEL(r4, 0x0, 0x24, &(0x7f0000000100)={0x0, @multicast1, 0x0, 0x0, 'rr\x00'}, 0x2c) 03:34:01 executing program 5: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x1a3204, 0x143) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0x8}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) ioctl$UI_SET_SWBIT(0xffffffffffffffff, 0x4004556d, 0xc) socket$inet(0x10, 0x3, 0xc) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000240)={0x20, 0xfffffffffffffff5, 0x5, {0x20000000, 0x4, 0x8, 0x6}}, 0x20) creat(&(0x7f0000000100)='./file0\x00', 0x4) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_DEL(r4, 0x0, 0x24, &(0x7f0000000100)={0x0, @multicast1, 0x0, 0x0, 'rr\x00'}, 0x2c) 03:34:01 executing program 1: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x1a3204, 0x143) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0x8}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) ioctl$UI_SET_SWBIT(0xffffffffffffffff, 0x4004556d, 0xc) socket$inet(0x10, 0x3, 0xc) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000240)={0x20, 0xfffffffffffffff5, 0x5, {0x20000000, 0x4, 0x8, 0x6}}, 0x20) creat(&(0x7f0000000100)='./file0\x00', 0x4) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_DEL(r4, 0x0, 0x24, &(0x7f0000000100)={0x0, @multicast1, 0x0, 0x0, 'rr\x00'}, 0x2c) 03:34:01 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="9f000000000001c8d540000000a700f5ff008e15"], 0x0, 0x14}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000000)) 03:34:01 executing program 0: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x1a3204, 0x143) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0x8}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) ioctl$UI_SET_SWBIT(0xffffffffffffffff, 0x4004556d, 0xc) socket$inet(0x10, 0x3, 0xc) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000240)={0x20, 0xfffffffffffffff5, 0x5, {0x20000000, 0x4, 0x8, 0x6}}, 0x20) creat(&(0x7f0000000100)='./file0\x00', 0x4) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_DEL(r4, 0x0, 0x24, &(0x7f0000000100)={0x0, @multicast1, 0x0, 0x0, 'rr\x00'}, 0x2c) 03:34:01 executing program 1: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x1a3204, 0x143) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0x8}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) ioctl$UI_SET_SWBIT(0xffffffffffffffff, 0x4004556d, 0xc) socket$inet(0x10, 0x3, 0xc) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000240)={0x20, 0xfffffffffffffff5, 0x5, {0x20000000, 0x4, 0x8, 0x6}}, 0x20) creat(&(0x7f0000000100)='./file0\x00', 0x4) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_DEL(r4, 0x0, 0x24, &(0x7f0000000100)={0x0, @multicast1, 0x0, 0x0, 'rr\x00'}, 0x2c) 03:34:01 executing program 5: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x1a3204, 0x143) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0x8}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) ioctl$UI_SET_SWBIT(0xffffffffffffffff, 0x4004556d, 0xc) socket$inet(0x10, 0x3, 0xc) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000240)={0x20, 0xfffffffffffffff5, 0x5, {0x20000000, 0x4, 0x8, 0x6}}, 0x20) creat(&(0x7f0000000100)='./file0\x00', 0x4) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_DEL(r4, 0x0, 0x24, &(0x7f0000000100)={0x0, @multicast1, 0x0, 0x0, 'rr\x00'}, 0x2c) 03:34:01 executing program 3: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x1a3204, 0x143) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0x8}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) ioctl$UI_SET_SWBIT(0xffffffffffffffff, 0x4004556d, 0xc) socket$inet(0x10, 0x3, 0xc) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000240)={0x20, 0xfffffffffffffff5, 0x5, {0x20000000, 0x4, 0x8, 0x6}}, 0x20) creat(&(0x7f0000000100)='./file0\x00', 0x4) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_DEL(r4, 0x0, 0x24, &(0x7f0000000100)={0x0, @multicast1, 0x0, 0x0, 'rr\x00'}, 0x2c) 03:34:01 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="9f000000000001c8d540000000a700f5ff008e15"], 0x0, 0x14}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000000)) 03:34:02 executing program 5: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x1a3204, 0x143) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0x8}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) ioctl$UI_SET_SWBIT(0xffffffffffffffff, 0x4004556d, 0xc) socket$inet(0x10, 0x3, 0xc) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000240)={0x20, 0xfffffffffffffff5, 0x5, {0x20000000, 0x4, 0x8, 0x6}}, 0x20) creat(&(0x7f0000000100)='./file0\x00', 0x4) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_DEL(r4, 0x0, 0x24, &(0x7f0000000100)={0x0, @multicast1, 0x0, 0x0, 'rr\x00'}, 0x2c) 03:34:02 executing program 1: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x1a3204, 0x143) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0x8}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) ioctl$UI_SET_SWBIT(0xffffffffffffffff, 0x4004556d, 0xc) socket$inet(0x10, 0x3, 0xc) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000240)={0x20, 0xfffffffffffffff5, 0x5, {0x20000000, 0x4, 0x8, 0x6}}, 0x20) creat(&(0x7f0000000100)='./file0\x00', 0x4) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_DEL(r4, 0x0, 0x24, &(0x7f0000000100)={0x0, @multicast1, 0x0, 0x0, 'rr\x00'}, 0x2c) 03:34:02 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="9f000000000001c8d540000000a700f5ff008e15"], 0x0, 0x14}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000000)) 03:34:02 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="9f000000000001c8d540000000a700f5ff008e15"], 0x0, 0x14}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000000)) 03:34:02 executing program 5: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x1a3204, 0x143) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0x8}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) ioctl$UI_SET_SWBIT(0xffffffffffffffff, 0x4004556d, 0xc) socket$inet(0x10, 0x3, 0xc) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000240)={0x20, 0xfffffffffffffff5, 0x5, {0x20000000, 0x4, 0x8, 0x6}}, 0x20) creat(&(0x7f0000000100)='./file0\x00', 0x4) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_DEL(r4, 0x0, 0x24, &(0x7f0000000100)={0x0, @multicast1, 0x0, 0x0, 'rr\x00'}, 0x2c) [ 202.344988] rpcbind: RPC call returned error 22 03:34:02 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0x8008551c, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0}) 03:34:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000440)={0x20, r1, 0x415, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x4, 0x1, 'ib\x00'}]}]}, 0x20}}, 0x0) 03:34:02 executing program 1: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x1a3204, 0x143) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0x8}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) ioctl$UI_SET_SWBIT(0xffffffffffffffff, 0x4004556d, 0xc) socket$inet(0x10, 0x3, 0xc) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000240)={0x20, 0xfffffffffffffff5, 0x5, {0x20000000, 0x4, 0x8, 0x6}}, 0x20) creat(&(0x7f0000000100)='./file0\x00', 0x4) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_DEL(r4, 0x0, 0x24, &(0x7f0000000100)={0x0, @multicast1, 0x0, 0x0, 'rr\x00'}, 0x2c) 03:34:02 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="9f000000000001c8d540000000a700f5ff008e15"], 0x0, 0x14}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000000)) 03:34:02 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0x8008551c, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0}) 03:34:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000440)={0x20, r1, 0x415, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x4, 0x1, 'ib\x00'}]}]}, 0x20}}, 0x0) [ 202.632470] rpcbind: RPC call returned error 22 03:34:02 executing program 5: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x1a3204, 0x143) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0x8}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) ioctl$UI_SET_SWBIT(0xffffffffffffffff, 0x4004556d, 0xc) socket$inet(0x10, 0x3, 0xc) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000240)={0x20, 0xfffffffffffffff5, 0x5, {0x20000000, 0x4, 0x8, 0x6}}, 0x20) creat(&(0x7f0000000100)='./file0\x00', 0x4) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_DEL(r4, 0x0, 0x24, &(0x7f0000000100)={0x0, @multicast1, 0x0, 0x0, 'rr\x00'}, 0x2c) 03:34:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000440)={0x20, r1, 0x415, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x4, 0x1, 'ib\x00'}]}]}, 0x20}}, 0x0) 03:34:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000440)={0x20, r1, 0x415, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x4, 0x1, 'ib\x00'}]}]}, 0x20}}, 0x0) 03:34:02 executing program 1: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x1a3204, 0x143) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0x8}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) ioctl$UI_SET_SWBIT(0xffffffffffffffff, 0x4004556d, 0xc) socket$inet(0x10, 0x3, 0xc) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000240)={0x20, 0xfffffffffffffff5, 0x5, {0x20000000, 0x4, 0x8, 0x6}}, 0x20) creat(&(0x7f0000000100)='./file0\x00', 0x4) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_DEL(r4, 0x0, 0x24, &(0x7f0000000100)={0x0, @multicast1, 0x0, 0x0, 'rr\x00'}, 0x2c) 03:34:02 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="9f000000000001c8d540000000a700f5ff008e15"], 0x0, 0x14}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000000)) 03:34:02 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0x8008551c, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0}) 03:34:03 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="9f000000000001c8d540000000a700f5ff008e15"], 0x0, 0x14}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000000)) [ 202.937007] rpcbind: RPC call returned error 22 03:34:03 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0x8008551c, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0}) 03:34:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x201) 03:34:03 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x22, 0x0, &(0x7f0000000100)="b9010efffff00000009e40f088ca1ffcffe100004000630677fbac14140ce002006a", 0x0, 0x100, 0x6000000000000000}, 0x28) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") 03:34:03 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$SIOCX25SDTEFACILITIES(0xffffffffffffffff, 0x89eb, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f8012d7b967c055545c986b0d15dc2ba7b58cc1c", "fd12000000120000000000030200"}) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 03:34:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x201) [ 203.314169] rpcbind: RPC call returned error 22 03:34:03 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="9f000000000001c8d540000000a700f5ff008e15"], 0x0, 0x14}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000000)) [ 203.353449] kauditd_printk_skb: 1 callbacks suppressed [ 203.353479] audit: type=1400 audit(2000000043.510:134): avc: denied { setopt } for pid=14565 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 03:34:03 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$SIOCX25SDTEFACILITIES(0xffffffffffffffff, 0x89eb, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f8012d7b967c055545c986b0d15dc2ba7b58cc1c", "fd12000000120000000000030200"}) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 03:34:03 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000017c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB, @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000000540), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000000)={0x10, 0x0, 0x1}, 0x10) openat$pfkey(0xffffffffffffff9c, &(0x7f0000001700)='/proc/self/net/pfkey\x00', 0x100, 0x0) write$FUSE_ENTRY(r0, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x10b, 0x0, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0x0, 0x0, 0x0, 0xfffffffffffffe52) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@multicast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f00000003c0)=0xe8) creat(0x0, 0x0) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(0xffffffffffffffff, 0xffffffffffffffff, r2) mount$fuseblk(&(0x7f0000000180)='/dev/loop0\x00', 0x0, &(0x7f0000000240)='fuseblk\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[{@blksize={'blksize'}}], [{@mask={'mask', 0x3d, '^MAY_EXEC'}}]}}) r3 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x2) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') socket$inet6(0xa, 0x1000000000002, 0x0) 03:34:03 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x22, 0x0, &(0x7f0000000100)="b9010efffff00000009e40f088ca1ffcffe100004000630677fbac14140ce002006a", 0x0, 0x100, 0x6000000000000000}, 0x28) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") 03:34:03 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$SIOCX25SDTEFACILITIES(0xffffffffffffffff, 0x89eb, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f8012d7b967c055545c986b0d15dc2ba7b58cc1c", "fd12000000120000000000030200"}) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 03:34:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x201) 03:34:03 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0xbd) sendfile(r0, r0, 0x0, 0x2000005) 03:34:03 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$SIOCX25SDTEFACILITIES(0xffffffffffffffff, 0x89eb, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f8012d7b967c055545c986b0d15dc2ba7b58cc1c", "fd12000000120000000000030200"}) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 03:34:03 executing program 2: ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0xc05c6104, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="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"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=@deltfilter={0x74, 0x28, 0x421, 0x0, 0x0, {0x0, r5, {0x4}}, [@filter_kind_options=@f_cgroup={{0xc, 0x1, 'cgroup\x00'}, {0x44, 0x2, [@TCA_CGROUP_POLICE={0x40, 0x2, @TCA_POLICE_TBF={0x3c}}]}}]}, 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000580)=@deltfilter={0x50, 0x28, 0x421, 0x0, 0x0, {0x0, r5, {0xcac}}, [@filter_kind_options=@f_cgroup={{0xc, 0x1, 'cgroup\x00'}, {0x20, 0x2, [@TCA_CGROUP_ACT={0x1c, 0x1, @m_bpf={0x18, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x4}, {0x4}}}}]}}]}, 0x50}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=@deltfilter={0x74, 0x28, 0x421, 0x0, 0x0, {0x0, r5, {0xc}}, [@filter_kind_options=@f_cgroup={{0xc, 0x1, 'cgroup\x00'}, {0x44, 0x2, [@TCA_CGROUP_POLICE={0x40, 0x2, @TCA_POLICE_TBF={0x3c}}]}}]}, 0x74}}, 0x0) 03:34:03 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0xbd) sendfile(r0, r0, 0x0, 0x2000005) 03:34:03 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x11}, 0x45c) 03:34:03 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000017c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB, @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000000540), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000000)={0x10, 0x0, 0x1}, 0x10) openat$pfkey(0xffffffffffffff9c, &(0x7f0000001700)='/proc/self/net/pfkey\x00', 0x100, 0x0) write$FUSE_ENTRY(r0, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x10b, 0x0, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0x0, 0x0, 0x0, 0xfffffffffffffe52) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@multicast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f00000003c0)=0xe8) creat(0x0, 0x0) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(0xffffffffffffffff, 0xffffffffffffffff, r2) mount$fuseblk(&(0x7f0000000180)='/dev/loop0\x00', 0x0, &(0x7f0000000240)='fuseblk\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[{@blksize={'blksize'}}], [{@mask={'mask', 0x3d, '^MAY_EXEC'}}]}}) r3 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x2) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') socket$inet6(0xa, 0x1000000000002, 0x0) 03:34:04 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0xbd) sendfile(r0, r0, 0x0, 0x2000005) 03:34:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x201) 03:34:04 executing program 2: ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0xc05c6104, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002000000000020a3ef379b893f0070a3909261960b55523135fc0cc6920fd96d64f3c2d63b809c3f4da2bf167d48b510098cc623719872eb27065ce6eaa0f2d4ef0038e416ea6453185159202f31a3bc3d5c8197c2a3161c1c51ac178d7864f828b85b0cf1356e341d29ff081c73976f1239ac03a2ccccf094dd4ac182e6231a6827a38961fded5e24a5501fb3b0164e0e22a3a19e754900ebbb09005d1fca153256fe7d6032d273878156c929a7517c8b610664c2bacaf28f400622459e8594a33c9a8b125f6bc7f58b1e0b1e480b6563db59e0cca4049d4cc02b9e08ae701d2ef1672a07f50e75bd726df947787ee9182bdbdf0e30fead1697935879fa8db4f27d8f0098ba"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=@deltfilter={0x74, 0x28, 0x421, 0x0, 0x0, {0x0, r5, {0x4}}, [@filter_kind_options=@f_cgroup={{0xc, 0x1, 'cgroup\x00'}, {0x44, 0x2, [@TCA_CGROUP_POLICE={0x40, 0x2, @TCA_POLICE_TBF={0x3c}}]}}]}, 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000580)=@deltfilter={0x50, 0x28, 0x421, 0x0, 0x0, {0x0, r5, {0xcac}}, [@filter_kind_options=@f_cgroup={{0xc, 0x1, 'cgroup\x00'}, {0x20, 0x2, [@TCA_CGROUP_ACT={0x1c, 0x1, @m_bpf={0x18, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x4}, {0x4}}}}]}}]}, 0x50}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=@deltfilter={0x74, 0x28, 0x421, 0x0, 0x0, {0x0, r5, {0xc}}, [@filter_kind_options=@f_cgroup={{0xc, 0x1, 'cgroup\x00'}, {0x44, 0x2, [@TCA_CGROUP_POLICE={0x40, 0x2, @TCA_POLICE_TBF={0x3c}}]}}]}, 0x74}}, 0x0) [ 203.876426] input: syz1 as /devices/virtual/input/input14 [ 203.940581] input: failed to attach handler leds to device input14, error: -6 03:34:04 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x22, 0x0, &(0x7f0000000100)="b9010efffff00000009e40f088ca1ffcffe100004000630677fbac14140ce002006a", 0x0, 0x100, 0x6000000000000000}, 0x28) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") 03:34:04 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0xbd) sendfile(r0, r0, 0x0, 0x2000005) 03:34:04 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x11}, 0x45c) 03:34:04 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x11}, 0x45c) 03:34:04 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000017c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB, @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000000540), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000000)={0x10, 0x0, 0x1}, 0x10) openat$pfkey(0xffffffffffffff9c, &(0x7f0000001700)='/proc/self/net/pfkey\x00', 0x100, 0x0) write$FUSE_ENTRY(r0, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x10b, 0x0, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0x0, 0x0, 0x0, 0xfffffffffffffe52) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@multicast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f00000003c0)=0xe8) creat(0x0, 0x0) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(0xffffffffffffffff, 0xffffffffffffffff, r2) mount$fuseblk(&(0x7f0000000180)='/dev/loop0\x00', 0x0, &(0x7f0000000240)='fuseblk\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[{@blksize={'blksize'}}], [{@mask={'mask', 0x3d, '^MAY_EXEC'}}]}}) r3 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x2) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') socket$inet6(0xa, 0x1000000000002, 0x0) 03:34:04 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000017c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB, @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000000540), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000000)={0x10, 0x0, 0x1}, 0x10) openat$pfkey(0xffffffffffffff9c, &(0x7f0000001700)='/proc/self/net/pfkey\x00', 0x100, 0x0) write$FUSE_ENTRY(r0, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x10b, 0x0, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0x0, 0x0, 0x0, 0xfffffffffffffe52) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@multicast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f00000003c0)=0xe8) creat(0x0, 0x0) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(0xffffffffffffffff, 0xffffffffffffffff, r2) mount$fuseblk(&(0x7f0000000180)='/dev/loop0\x00', 0x0, &(0x7f0000000240)='fuseblk\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[{@blksize={'blksize'}}], [{@mask={'mask', 0x3d, '^MAY_EXEC'}}]}}) r3 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x2) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') socket$inet6(0xa, 0x1000000000002, 0x0) 03:34:04 executing program 2: ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0xc05c6104, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002000000000020a3ef379b893f0070a3909261960b55523135fc0cc6920fd96d64f3c2d63b809c3f4da2bf167d48b510098cc623719872eb27065ce6eaa0f2d4ef0038e416ea6453185159202f31a3bc3d5c8197c2a3161c1c51ac178d7864f828b85b0cf1356e341d29ff081c73976f1239ac03a2ccccf094dd4ac182e6231a6827a38961fded5e24a5501fb3b0164e0e22a3a19e754900ebbb09005d1fca153256fe7d6032d273878156c929a7517c8b610664c2bacaf28f400622459e8594a33c9a8b125f6bc7f58b1e0b1e480b6563db59e0cca4049d4cc02b9e08ae701d2ef1672a07f50e75bd726df947787ee9182bdbdf0e30fead1697935879fa8db4f27d8f0098ba"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=@deltfilter={0x74, 0x28, 0x421, 0x0, 0x0, {0x0, r5, {0x4}}, [@filter_kind_options=@f_cgroup={{0xc, 0x1, 'cgroup\x00'}, {0x44, 0x2, [@TCA_CGROUP_POLICE={0x40, 0x2, @TCA_POLICE_TBF={0x3c}}]}}]}, 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000580)=@deltfilter={0x50, 0x28, 0x421, 0x0, 0x0, {0x0, r5, {0xcac}}, [@filter_kind_options=@f_cgroup={{0xc, 0x1, 'cgroup\x00'}, {0x20, 0x2, [@TCA_CGROUP_ACT={0x1c, 0x1, @m_bpf={0x18, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x4}, {0x4}}}}]}}]}, 0x50}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=@deltfilter={0x74, 0x28, 0x421, 0x0, 0x0, {0x0, r5, {0xc}}, [@filter_kind_options=@f_cgroup={{0xc, 0x1, 'cgroup\x00'}, {0x44, 0x2, [@TCA_CGROUP_POLICE={0x40, 0x2, @TCA_POLICE_TBF={0x3c}}]}}]}, 0x74}}, 0x0) [ 204.151150] input: syz1 as /devices/virtual/input/input16 [ 204.175634] input: syz1 as /devices/virtual/input/input17 [ 204.215715] input: failed to attach handler leds to device input17, error: -6 03:34:04 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000017c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB, @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000000540), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000000)={0x10, 0x0, 0x1}, 0x10) openat$pfkey(0xffffffffffffff9c, &(0x7f0000001700)='/proc/self/net/pfkey\x00', 0x100, 0x0) write$FUSE_ENTRY(r0, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x10b, 0x0, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0x0, 0x0, 0x0, 0xfffffffffffffe52) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@multicast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f00000003c0)=0xe8) creat(0x0, 0x0) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(0xffffffffffffffff, 0xffffffffffffffff, r2) mount$fuseblk(&(0x7f0000000180)='/dev/loop0\x00', 0x0, &(0x7f0000000240)='fuseblk\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[{@blksize={'blksize'}}], [{@mask={'mask', 0x3d, '^MAY_EXEC'}}]}}) r3 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x2) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') socket$inet6(0xa, 0x1000000000002, 0x0) [ 204.268906] input: failed to attach handler leds to device input16, error: -6 03:34:04 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x11}, 0x45c) 03:34:04 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000017c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB, @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000000540), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000000)={0x10, 0x0, 0x1}, 0x10) openat$pfkey(0xffffffffffffff9c, &(0x7f0000001700)='/proc/self/net/pfkey\x00', 0x100, 0x0) write$FUSE_ENTRY(r0, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x10b, 0x0, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0x0, 0x0, 0x0, 0xfffffffffffffe52) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@multicast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f00000003c0)=0xe8) creat(0x0, 0x0) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(0xffffffffffffffff, 0xffffffffffffffff, r2) mount$fuseblk(&(0x7f0000000180)='/dev/loop0\x00', 0x0, &(0x7f0000000240)='fuseblk\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[{@blksize={'blksize'}}], [{@mask={'mask', 0x3d, '^MAY_EXEC'}}]}}) r3 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x2) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') socket$inet6(0xa, 0x1000000000002, 0x0) 03:34:04 executing program 2: ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0xc05c6104, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="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"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=@deltfilter={0x74, 0x28, 0x421, 0x0, 0x0, {0x0, r5, {0x4}}, [@filter_kind_options=@f_cgroup={{0xc, 0x1, 'cgroup\x00'}, {0x44, 0x2, [@TCA_CGROUP_POLICE={0x40, 0x2, @TCA_POLICE_TBF={0x3c}}]}}]}, 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000580)=@deltfilter={0x50, 0x28, 0x421, 0x0, 0x0, {0x0, r5, {0xcac}}, [@filter_kind_options=@f_cgroup={{0xc, 0x1, 'cgroup\x00'}, {0x20, 0x2, [@TCA_CGROUP_ACT={0x1c, 0x1, @m_bpf={0x18, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x4}, {0x4}}}}]}}]}, 0x50}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=@deltfilter={0x74, 0x28, 0x421, 0x0, 0x0, {0x0, r5, {0xc}}, [@filter_kind_options=@f_cgroup={{0xc, 0x1, 'cgroup\x00'}, {0x44, 0x2, [@TCA_CGROUP_POLICE={0x40, 0x2, @TCA_POLICE_TBF={0x3c}}]}}]}, 0x74}}, 0x0) 03:34:04 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x11}, 0x45c) [ 204.393836] input: syz1 as /devices/virtual/input/input18 03:34:04 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x22, 0x0, &(0x7f0000000100)="b9010efffff00000009e40f088ca1ffcffe100004000630677fbac14140ce002006a", 0x0, 0x100, 0x6000000000000000}, 0x28) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") 03:34:04 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000017c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB, @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000000540), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000000)={0x10, 0x0, 0x1}, 0x10) openat$pfkey(0xffffffffffffff9c, &(0x7f0000001700)='/proc/self/net/pfkey\x00', 0x100, 0x0) write$FUSE_ENTRY(r0, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x10b, 0x0, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0x0, 0x0, 0x0, 0xfffffffffffffe52) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@multicast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f00000003c0)=0xe8) creat(0x0, 0x0) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(0xffffffffffffffff, 0xffffffffffffffff, r2) mount$fuseblk(&(0x7f0000000180)='/dev/loop0\x00', 0x0, &(0x7f0000000240)='fuseblk\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[{@blksize={'blksize'}}], [{@mask={'mask', 0x3d, '^MAY_EXEC'}}]}}) r3 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x2) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') socket$inet6(0xa, 0x1000000000002, 0x0) [ 204.457962] input: failed to attach handler leds to device input18, error: -6 03:34:04 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x11}, 0x45c) 03:34:04 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x11}, 0x45c) 03:34:04 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000017c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB, @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000000540), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000000)={0x10, 0x0, 0x1}, 0x10) openat$pfkey(0xffffffffffffff9c, &(0x7f0000001700)='/proc/self/net/pfkey\x00', 0x100, 0x0) write$FUSE_ENTRY(r0, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x10b, 0x0, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0x0, 0x0, 0x0, 0xfffffffffffffe52) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@multicast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f00000003c0)=0xe8) creat(0x0, 0x0) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(0xffffffffffffffff, 0xffffffffffffffff, r2) mount$fuseblk(&(0x7f0000000180)='/dev/loop0\x00', 0x0, &(0x7f0000000240)='fuseblk\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[{@blksize={'blksize'}}], [{@mask={'mask', 0x3d, '^MAY_EXEC'}}]}}) r3 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x2) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') socket$inet6(0xa, 0x1000000000002, 0x0) [ 204.655921] input: syz1 as /devices/virtual/input/input20 03:34:04 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000017c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB, @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000000540), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000000)={0x10, 0x0, 0x1}, 0x10) openat$pfkey(0xffffffffffffff9c, &(0x7f0000001700)='/proc/self/net/pfkey\x00', 0x100, 0x0) write$FUSE_ENTRY(r0, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x10b, 0x0, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0x0, 0x0, 0x0, 0xfffffffffffffe52) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@multicast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f00000003c0)=0xe8) creat(0x0, 0x0) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(0xffffffffffffffff, 0xffffffffffffffff, r2) mount$fuseblk(&(0x7f0000000180)='/dev/loop0\x00', 0x0, &(0x7f0000000240)='fuseblk\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[{@blksize={'blksize'}}], [{@mask={'mask', 0x3d, '^MAY_EXEC'}}]}}) r3 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x2) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') socket$inet6(0xa, 0x1000000000002, 0x0) [ 204.700796] input: failed to attach handler leds to device input20, error: -6 [ 204.729486] input: syz1 as /devices/virtual/input/input21 03:34:04 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000017c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB, @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000000540), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000000)={0x10, 0x0, 0x1}, 0x10) openat$pfkey(0xffffffffffffff9c, &(0x7f0000001700)='/proc/self/net/pfkey\x00', 0x100, 0x0) write$FUSE_ENTRY(r0, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x10b, 0x0, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0x0, 0x0, 0x0, 0xfffffffffffffe52) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@multicast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f00000003c0)=0xe8) creat(0x0, 0x0) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(0xffffffffffffffff, 0xffffffffffffffff, r2) mount$fuseblk(&(0x7f0000000180)='/dev/loop0\x00', 0x0, &(0x7f0000000240)='fuseblk\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[{@blksize={'blksize'}}], [{@mask={'mask', 0x3d, '^MAY_EXEC'}}]}}) r3 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x2) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') socket$inet6(0xa, 0x1000000000002, 0x0) [ 204.789734] input: failed to attach handler leds to device input21, error: -6 03:34:05 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x68, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x47, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x34, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @dev}, @IFLA_GRE_REMOTE={0x14, 0x7, @rand_addr="d1ac60511c50b85949b7a883675e5f87"}, @gre_common_policy=[@IFLA_GRE_LINK={0x8}]]}}}]}, 0x68}}, 0x0) 03:34:05 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x8000001000000005, 0x0, &(0x7f0000000100)) 03:34:05 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000017c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB, @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000000540), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000000)={0x10, 0x0, 0x1}, 0x10) openat$pfkey(0xffffffffffffff9c, &(0x7f0000001700)='/proc/self/net/pfkey\x00', 0x100, 0x0) write$FUSE_ENTRY(r0, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x10b, 0x0, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0x0, 0x0, 0x0, 0xfffffffffffffe52) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@multicast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f00000003c0)=0xe8) creat(0x0, 0x0) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(0xffffffffffffffff, 0xffffffffffffffff, r2) mount$fuseblk(&(0x7f0000000180)='/dev/loop0\x00', 0x0, &(0x7f0000000240)='fuseblk\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[{@blksize={'blksize'}}], [{@mask={'mask', 0x3d, '^MAY_EXEC'}}]}}) r3 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x2) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') socket$inet6(0xa, 0x1000000000002, 0x0) 03:34:05 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x10507e) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000080)={0x0, 0xff}) 03:34:05 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0xc0c0583b, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='vegas\x00', 0x6) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) syz_open_procfs(0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) utime(0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xffffffffffffff47, 0x8, 0x0, 0x1a) [ 204.934319] netlink: 51 bytes leftover after parsing attributes in process `syz-executor.2'. 03:34:05 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x8000001000000005, 0x0, &(0x7f0000000100)) 03:34:05 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x68, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x47, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x34, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @dev}, @IFLA_GRE_REMOTE={0x14, 0x7, @rand_addr="d1ac60511c50b85949b7a883675e5f87"}, @gre_common_policy=[@IFLA_GRE_LINK={0x8}]]}}}]}, 0x68}}, 0x0) 03:34:05 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000017c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB, @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000000540), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000000)={0x10, 0x0, 0x1}, 0x10) openat$pfkey(0xffffffffffffff9c, &(0x7f0000001700)='/proc/self/net/pfkey\x00', 0x100, 0x0) write$FUSE_ENTRY(r0, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x10b, 0x0, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0x0, 0x0, 0x0, 0xfffffffffffffe52) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@multicast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f00000003c0)=0xe8) creat(0x0, 0x0) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(0xffffffffffffffff, 0xffffffffffffffff, r2) mount$fuseblk(&(0x7f0000000180)='/dev/loop0\x00', 0x0, &(0x7f0000000240)='fuseblk\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[{@blksize={'blksize'}}], [{@mask={'mask', 0x3d, '^MAY_EXEC'}}]}}) r3 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x2) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') socket$inet6(0xa, 0x1000000000002, 0x0) 03:34:05 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x10507e) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000080)={0x0, 0xff}) [ 205.029458] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:34:05 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x8000001000000005, 0x0, &(0x7f0000000100)) 03:34:05 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x10507e) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000080)={0x0, 0xff}) [ 205.100408] netlink: 51 bytes leftover after parsing attributes in process `syz-executor.2'. 03:34:05 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x68, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x47, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x34, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @dev}, @IFLA_GRE_REMOTE={0x14, 0x7, @rand_addr="d1ac60511c50b85949b7a883675e5f87"}, @gre_common_policy=[@IFLA_GRE_LINK={0x8}]]}}}]}, 0x68}}, 0x0) 03:34:05 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000017c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB, @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000000540), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000000)={0x10, 0x0, 0x1}, 0x10) openat$pfkey(0xffffffffffffff9c, &(0x7f0000001700)='/proc/self/net/pfkey\x00', 0x100, 0x0) write$FUSE_ENTRY(r0, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x10b, 0x0, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0x0, 0x0, 0x0, 0xfffffffffffffe52) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@multicast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f00000003c0)=0xe8) creat(0x0, 0x0) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(0xffffffffffffffff, 0xffffffffffffffff, r2) mount$fuseblk(&(0x7f0000000180)='/dev/loop0\x00', 0x0, &(0x7f0000000240)='fuseblk\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[{@blksize={'blksize'}}], [{@mask={'mask', 0x3d, '^MAY_EXEC'}}]}}) r3 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x2) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') socket$inet6(0xa, 0x1000000000002, 0x0) 03:34:05 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x8000001000000005, 0x0, &(0x7f0000000100)) 03:34:05 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x10507e) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000080)={0x0, 0xff}) 03:34:05 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f00000000c0)) [ 205.247664] netlink: 51 bytes leftover after parsing attributes in process `syz-executor.2'. 03:34:06 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000340)={'bridge0\x00', &(0x7f0000000200)=@ethtool_ringparam={0x7, 0x0, 0x20200000}}) 03:34:06 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f0000000480), 0xffffffffffffff39, 0x0, 0x0, 0x150) 03:34:06 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) 03:34:06 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x68, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x47, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x34, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @dev}, @IFLA_GRE_REMOTE={0x14, 0x7, @rand_addr="d1ac60511c50b85949b7a883675e5f87"}, @gre_common_policy=[@IFLA_GRE_LINK={0x8}]]}}}]}, 0x68}}, 0x0) 03:34:06 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f00000000c0)) 03:34:06 executing program 0: r0 = memfd_create(&(0x7f0000000200)='eth0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r3 = socket$inet_dccp(0x2, 0x6, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) getsockopt$inet_int(r3, 0x10d, 0x5, 0x0, &(0x7f0000000000)) 03:34:06 executing program 0: r0 = memfd_create(&(0x7f0000000200)='eth0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r3 = socket$inet_dccp(0x2, 0x6, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) getsockopt$inet_int(r3, 0x10d, 0x5, 0x0, &(0x7f0000000000)) 03:34:06 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f00000000c0)) [ 205.898291] netlink: 51 bytes leftover after parsing attributes in process `syz-executor.2'. 03:34:06 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000340)={'bridge0\x00', &(0x7f0000000200)=@ethtool_ringparam={0x7, 0x0, 0x20200000}}) 03:34:06 executing program 0: r0 = memfd_create(&(0x7f0000000200)='eth0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r3 = socket$inet_dccp(0x2, 0x6, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) getsockopt$inet_int(r3, 0x10d, 0x5, 0x0, &(0x7f0000000000)) 03:34:06 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002280)=[{{0x0, 0x0, &(0x7f0000002180)=[{&(0x7f0000000c80)=""/175, 0xaf}, {&(0x7f0000000d40)=""/42, 0x2a}, {&(0x7f0000000e80)=""/245, 0xf5}, {&(0x7f0000000f80)=""/4096, 0x1000}, {&(0x7f0000001f80)=""/52, 0x34}, {&(0x7f00000020c0)=""/124, 0x7c}], 0x6}}], 0x1, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) 03:34:06 executing program 0: r0 = memfd_create(&(0x7f0000000200)='eth0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r3 = socket$inet_dccp(0x2, 0x6, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) getsockopt$inet_int(r3, 0x10d, 0x5, 0x0, &(0x7f0000000000)) 03:34:06 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000340)={'bridge0\x00', &(0x7f0000000200)=@ethtool_ringparam={0x7, 0x0, 0x20200000}}) 03:34:06 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002280)=[{{0x0, 0x0, &(0x7f0000002180)=[{&(0x7f0000000c80)=""/175, 0xaf}, {&(0x7f0000000d40)=""/42, 0x2a}, {&(0x7f0000000e80)=""/245, 0xf5}, {&(0x7f0000000f80)=""/4096, 0x1000}, {&(0x7f0000001f80)=""/52, 0x34}, {&(0x7f00000020c0)=""/124, 0x7c}], 0x6}}], 0x1, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) 03:34:06 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) 03:34:06 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f00000000c0)) 03:34:06 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000340)={'bridge0\x00', &(0x7f0000000200)=@ethtool_ringparam={0x7, 0x0, 0x20200000}}) 03:34:06 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='tmpfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) symlinkat(&(0x7f0000000540)='./file1\x00', r1, &(0x7f0000000580)='./file1\x00') setuid(r3) unlinkat(r0, &(0x7f0000000040)='./file1\x00', 0x0) 03:34:06 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f0000000480), 0xffffffffffffff39, 0x0, 0x0, 0x150) 03:34:06 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002280)=[{{0x0, 0x0, &(0x7f0000002180)=[{&(0x7f0000000c80)=""/175, 0xaf}, {&(0x7f0000000d40)=""/42, 0x2a}, {&(0x7f0000000e80)=""/245, 0xf5}, {&(0x7f0000000f80)=""/4096, 0x1000}, {&(0x7f0000001f80)=""/52, 0x34}, {&(0x7f00000020c0)=""/124, 0x7c}], 0x6}}], 0x1, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1100000042000501000000366ab1001000ed623c087d41ee190705623fff52a4f8aeccc693b7e1faf4f1f032225493b1f867186b1d02da6676c7517f97b2d2add33be3693e6a4c651514fd9a9c7c4b9d5f8e1656e057a8cbb9cd3712f0392906000000000000e2fb1601ad335fcded5379672fd3930e550ac195d46f4daf830c9c2724174c474c486369942660f24a01db522f312fcd01fb1406948d6726091927d526e390cc0601318ff2157656319d9c20c885828e90dec4cdbf0b6ee89e26af6edd19a0de01de22859215d8c0a5937736a9553018ad970990e40eb1b1d86c05143f8b9415f4b3d3fbee5ca991a04cdadf254be7a8554ca449e9ed4dc9c9f4870408e13c401523d0099f820c97a52ef83f07ac5828824789ff62b0f2548d96bc37aa9ee5070a0f4f2e2ac73140ddff"], 0x14}}, 0x0) 03:34:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f0000000480), 0xffffffffffffff39, 0x0, 0x0, 0x150) 03:34:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f0000000480), 0xffffffffffffff39, 0x0, 0x0, 0x150) 03:34:07 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='tmpfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) symlinkat(&(0x7f0000000540)='./file1\x00', r1, &(0x7f0000000580)='./file1\x00') setuid(r3) unlinkat(r0, &(0x7f0000000040)='./file1\x00', 0x0) 03:34:07 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002280)=[{{0x0, 0x0, &(0x7f0000002180)=[{&(0x7f0000000c80)=""/175, 0xaf}, {&(0x7f0000000d40)=""/42, 0x2a}, {&(0x7f0000000e80)=""/245, 0xf5}, {&(0x7f0000000f80)=""/4096, 0x1000}, {&(0x7f0000001f80)=""/52, 0x34}, {&(0x7f00000020c0)=""/124, 0x7c}], 0x6}}], 0x1, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1100000042000501000000366ab1001000ed623c087d41ee190705623fff52a4f8aeccc693b7e1faf4f1f032225493b1f867186b1d02da6676c7517f97b2d2add33be3693e6a4c651514fd9a9c7c4b9d5f8e1656e057a8cbb9cd3712f0392906000000000000e2fb1601ad335fcded5379672fd3930e550ac195d46f4daf830c9c2724174c474c486369942660f24a01db522f312fcd01fb1406948d6726091927d526e390cc0601318ff2157656319d9c20c885828e90dec4cdbf0b6ee89e26af6edd19a0de01de22859215d8c0a5937736a9553018ad970990e40eb1b1d86c05143f8b9415f4b3d3fbee5ca991a04cdadf254be7a8554ca449e9ed4dc9c9f4870408e13c401523d0099f820c97a52ef83f07ac5828824789ff62b0f2548d96bc37aa9ee5070a0f4f2e2ac73140ddff"], 0x14}}, 0x0) 03:34:07 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='tmpfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) symlinkat(&(0x7f0000000540)='./file1\x00', r1, &(0x7f0000000580)='./file1\x00') setuid(r3) unlinkat(r0, &(0x7f0000000040)='./file1\x00', 0x0) 03:34:07 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) lstat(&(0x7f00000005c0)='./bus\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r3, 0xffffffffffffffff, r4) 03:34:07 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) 03:34:07 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='tmpfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) symlinkat(&(0x7f0000000540)='./file1\x00', r1, &(0x7f0000000580)='./file1\x00') setuid(r3) unlinkat(r0, &(0x7f0000000040)='./file1\x00', 0x0) 03:34:07 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) lstat(&(0x7f00000005c0)='./bus\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r3, 0xffffffffffffffff, r4) 03:34:07 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) lstat(&(0x7f00000005c0)='./bus\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r3, 0xffffffffffffffff, r4) 03:34:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f0000000480), 0xffffffffffffff39, 0x0, 0x0, 0x150) 03:34:07 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="2e0000001d008102e00f80ecdb4cb9d90163190414000200000000fb12050100ac14141840d819a9060015000000", 0x2e}], 0x1}, 0x0) 03:34:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f0000000480), 0xffffffffffffff39, 0x0, 0x0, 0x150) 03:34:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f0000000480), 0xffffffffffffff39, 0x0, 0x0, 0x150) 03:34:08 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) lstat(&(0x7f00000005c0)='./bus\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r3, 0xffffffffffffffff, r4) 03:34:08 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="2e0000001d008102e00f80ecdb4cb9d90163190414000200000000fb12050100ac14141840d819a9060015000000", 0x2e}], 0x1}, 0x0) 03:34:08 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="2e0000001d008102e00f80ecdb4cb9d90163190414000200000000fb12050100ac14141840d819a9060015000000", 0x2e}], 0x1}, 0x0) 03:34:08 executing program 2: syz_emit_ethernet(0x4e, &(0x7f0000000100)={@broadcast, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "007f00", 0x18, 0x11, 0x0, @rand_addr="991e0f708ce6ba9f94bde6238a7ea10b", @mcast2, {[], @icmpv6=@mld={0x0, 0x0, 0x0, 0x0, 0x0, @mcast2}}}}}}, 0x0) 03:34:08 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) 03:34:08 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="2e0000001d008102e00f80ecdb4cb9d90163190414000200000000fb12050100ac14141840d819a9060015000000", 0x2e}], 0x1}, 0x0) 03:34:08 executing program 2: syz_emit_ethernet(0x4e, &(0x7f0000000100)={@broadcast, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "007f00", 0x18, 0x11, 0x0, @rand_addr="991e0f708ce6ba9f94bde6238a7ea10b", @mcast2, {[], @icmpv6=@mld={0x0, 0x0, 0x0, 0x0, 0x0, @mcast2}}}}}}, 0x0) 03:34:08 executing program 2: syz_emit_ethernet(0x4e, &(0x7f0000000100)={@broadcast, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "007f00", 0x18, 0x11, 0x0, @rand_addr="991e0f708ce6ba9f94bde6238a7ea10b", @mcast2, {[], @icmpv6=@mld={0x0, 0x0, 0x0, 0x0, 0x0, @mcast2}}}}}}, 0x0) 03:34:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f0000000480), 0xffffffffffffff39, 0x0, 0x0, 0x150) 03:34:08 executing program 0: mknod(&(0x7f0000000140)='./bus\x00', 0xa88, 0x0) lsetxattr$security_selinux(&(0x7f0000000180)='./bus\x00', &(0x7f0000000240)='security.selinux\x00', &(0x7f0000000100)='system_u:object_r:mount_exec_t:s0\x00', 0x22, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) 03:34:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f0000000480), 0xffffffffffffff39, 0x0, 0x0, 0x150) 03:34:08 executing program 2: syz_emit_ethernet(0x4e, &(0x7f0000000100)={@broadcast, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "007f00", 0x18, 0x11, 0x0, @rand_addr="991e0f708ce6ba9f94bde6238a7ea10b", @mcast2, {[], @icmpv6=@mld={0x0, 0x0, 0x0, 0x0, 0x0, @mcast2}}}}}}, 0x0) 03:34:08 executing program 0: mknod(&(0x7f0000000140)='./bus\x00', 0xa88, 0x0) lsetxattr$security_selinux(&(0x7f0000000180)='./bus\x00', &(0x7f0000000240)='security.selinux\x00', &(0x7f0000000100)='system_u:object_r:mount_exec_t:s0\x00', 0x22, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) 03:34:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f0000000480), 0xffffffffffffff39, 0x0, 0x0, 0x150) 03:34:09 executing program 0: mknod(&(0x7f0000000140)='./bus\x00', 0xa88, 0x0) lsetxattr$security_selinux(&(0x7f0000000180)='./bus\x00', &(0x7f0000000240)='security.selinux\x00', &(0x7f0000000100)='system_u:object_r:mount_exec_t:s0\x00', 0x22, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) 03:34:09 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f00ff03f4f9002304000a04f5110800010002010002080002", 0x1f) close(r5) socket(0x10, 0x3, 0x0) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r3, 0x0, r5, 0x0, 0x4ffe2, 0x0) [ 209.051979] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=14937 comm=syz-executor.2 [ 209.112227] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=14937 comm=syz-executor.2 [ 209.126145] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=14937 comm=syz-executor.2 [ 209.139052] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=14937 comm=syz-executor.2 [ 209.152159] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=14937 comm=syz-executor.2 [ 209.165268] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=14937 comm=syz-executor.2 [ 209.178264] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=14937 comm=syz-executor.2 [ 209.191038] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=14937 comm=syz-executor.2 03:34:09 executing program 0: mknod(&(0x7f0000000140)='./bus\x00', 0xa88, 0x0) lsetxattr$security_selinux(&(0x7f0000000180)='./bus\x00', &(0x7f0000000240)='security.selinux\x00', &(0x7f0000000100)='system_u:object_r:mount_exec_t:s0\x00', 0x22, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) 03:34:09 executing program 4: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_int(r1, 0x29, 0x3b, 0x0, 0x7c) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1e) wait4(0x0, 0x0, 0x0, 0x0) [ 209.204111] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=14937 comm=syz-executor.2 [ 209.217190] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=14937 comm=syz-executor.2 03:34:09 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 209.343828] input: syz0 as /devices/virtual/input/input22 03:34:09 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r1, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0xc0) close(r0) 03:34:09 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r1, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0xc0) close(r0) 03:34:09 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r1, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0xc0) close(r0) [ 209.485526] input: syz0 as /devices/virtual/input/input23 03:34:09 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r1, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0xc0) close(r0) 03:34:09 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) ioctl$UI_DEV_DESTROY(r0, 0x5502) 03:34:09 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r1, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0xc0) close(r0) 03:34:09 executing program 3: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80000) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = shmget$private(0x0, 0x3000, 0x4, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/185) shmctl$IPC_RMID(r0, 0x0) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x2000) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000003640)=[{{&(0x7f0000000100)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000180)=""/110, 0x6e}], 0x1, &(0x7f00000002c0)=""/27, 0x1b}, 0x9}, {{&(0x7f0000000300)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000380)=""/203, 0xcb}, {&(0x7f0000000500)=""/195, 0xc3}, {0x0}], 0x3, &(0x7f0000003800)=""/210, 0xd2}, 0x485}, {{&(0x7f0000000780)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000001e40)=[{&(0x7f0000000800)=""/230, 0xe6}, {&(0x7f0000000900)=""/134, 0x86}, {&(0x7f00000009c0)=""/16, 0x10}, {&(0x7f0000000a00)=""/210, 0xd2}, {&(0x7f0000000b00)=""/238, 0xee}, {&(0x7f0000000c00)=""/101, 0x65}, {&(0x7f0000000c80)=""/4096, 0x1000}, {&(0x7f0000001c80)=""/221, 0xdd}, {&(0x7f0000001d80)=""/187, 0xbb}], 0x9}, 0x1}, {{&(0x7f0000001f00)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f00000034c0)=[{&(0x7f0000001f80)=""/16, 0x10}, {&(0x7f0000001fc0)=""/38, 0x26}, {&(0x7f0000000680)=""/80, 0x50}, {&(0x7f0000002080)=""/128, 0x80}, {&(0x7f0000002100)=""/120, 0x78}, {&(0x7f0000002180)=""/228, 0xe4}, {&(0x7f0000002280)=""/246, 0xf6}, {&(0x7f0000002380)=""/4096, 0x1000}, {&(0x7f0000003740)=""/149, 0x95}, {&(0x7f0000003440)=""/88, 0x58}], 0xa, &(0x7f0000003580)=""/138, 0x8a}, 0x2}], 0x4, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) pipe2(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f00000000c0)='./bus\x00', 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r5, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r5, &(0x7f0000003900)=ANY=[@ANYBLOB="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"], 0x1a7) recvmmsg(r5, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) io_setup(0x0, &(0x7f00000004c0)) epoll_create1(0x0) socket(0x10, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x7, 0x0) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r6, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) 03:34:09 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f00ff03f4f9002304000a04f5110800010002010002080002", 0x1f) close(r5) socket(0x10, 0x3, 0x0) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r3, 0x0, r5, 0x0, 0x4ffe2, 0x0) [ 209.721021] input: syz0 as /devices/virtual/input/input24 03:34:09 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r1, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0xc0) close(r0) 03:34:09 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f00ff03f4f9002304000a04f5110800010002010002080002", 0x1f) close(r5) socket(0x10, 0x3, 0x0) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r3, 0x0, r5, 0x0, 0x4ffe2, 0x0) 03:34:12 executing program 4: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_int(r1, 0x29, 0x3b, 0x0, 0x7c) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1e) wait4(0x0, 0x0, 0x0, 0x0) 03:34:12 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r1, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0xc0) close(r0) 03:34:12 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) ioctl$UI_DEV_DESTROY(r0, 0x5502) 03:34:12 executing program 3: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80000) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = shmget$private(0x0, 0x3000, 0x4, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/185) shmctl$IPC_RMID(r0, 0x0) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x2000) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000003640)=[{{&(0x7f0000000100)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000180)=""/110, 0x6e}], 0x1, &(0x7f00000002c0)=""/27, 0x1b}, 0x9}, {{&(0x7f0000000300)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000380)=""/203, 0xcb}, {&(0x7f0000000500)=""/195, 0xc3}, {0x0}], 0x3, &(0x7f0000003800)=""/210, 0xd2}, 0x485}, {{&(0x7f0000000780)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000001e40)=[{&(0x7f0000000800)=""/230, 0xe6}, {&(0x7f0000000900)=""/134, 0x86}, {&(0x7f00000009c0)=""/16, 0x10}, {&(0x7f0000000a00)=""/210, 0xd2}, {&(0x7f0000000b00)=""/238, 0xee}, {&(0x7f0000000c00)=""/101, 0x65}, {&(0x7f0000000c80)=""/4096, 0x1000}, {&(0x7f0000001c80)=""/221, 0xdd}, {&(0x7f0000001d80)=""/187, 0xbb}], 0x9}, 0x1}, {{&(0x7f0000001f00)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f00000034c0)=[{&(0x7f0000001f80)=""/16, 0x10}, {&(0x7f0000001fc0)=""/38, 0x26}, {&(0x7f0000000680)=""/80, 0x50}, {&(0x7f0000002080)=""/128, 0x80}, {&(0x7f0000002100)=""/120, 0x78}, {&(0x7f0000002180)=""/228, 0xe4}, {&(0x7f0000002280)=""/246, 0xf6}, {&(0x7f0000002380)=""/4096, 0x1000}, {&(0x7f0000003740)=""/149, 0x95}, {&(0x7f0000003440)=""/88, 0x58}], 0xa, &(0x7f0000003580)=""/138, 0x8a}, 0x2}], 0x4, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) pipe2(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f00000000c0)='./bus\x00', 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r5, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r5, &(0x7f0000003900)=ANY=[@ANYBLOB="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"], 0x1a7) recvmmsg(r5, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) io_setup(0x0, &(0x7f00000004c0)) epoll_create1(0x0) socket(0x10, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x7, 0x0) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r6, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) 03:34:12 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f00ff03f4f9002304000a04f5110800010002010002080002", 0x1f) close(r5) socket(0x10, 0x3, 0x0) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r3, 0x0, r5, 0x0, 0x4ffe2, 0x0) 03:34:12 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f00ff03f4f9002304000a04f5110800010002010002080002", 0x1f) close(r5) socket(0x10, 0x3, 0x0) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r3, 0x0, r5, 0x0, 0x4ffe2, 0x0) 03:34:12 executing program 1: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80000) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = shmget$private(0x0, 0x3000, 0x4, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/185) shmctl$IPC_RMID(r0, 0x0) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x2000) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000003640)=[{{&(0x7f0000000100)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000180)=""/110, 0x6e}], 0x1, &(0x7f00000002c0)=""/27, 0x1b}, 0x9}, {{&(0x7f0000000300)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000380)=""/203, 0xcb}, {&(0x7f0000000500)=""/195, 0xc3}, {0x0}], 0x3, &(0x7f0000003800)=""/210, 0xd2}, 0x485}, {{&(0x7f0000000780)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000001e40)=[{&(0x7f0000000800)=""/230, 0xe6}, {&(0x7f0000000900)=""/134, 0x86}, {&(0x7f00000009c0)=""/16, 0x10}, {&(0x7f0000000a00)=""/210, 0xd2}, {&(0x7f0000000b00)=""/238, 0xee}, {&(0x7f0000000c00)=""/101, 0x65}, {&(0x7f0000000c80)=""/4096, 0x1000}, {&(0x7f0000001c80)=""/221, 0xdd}, {&(0x7f0000001d80)=""/187, 0xbb}], 0x9}, 0x1}, {{&(0x7f0000001f00)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f00000034c0)=[{&(0x7f0000001f80)=""/16, 0x10}, {&(0x7f0000001fc0)=""/38, 0x26}, {&(0x7f0000000680)=""/80, 0x50}, {&(0x7f0000002080)=""/128, 0x80}, {&(0x7f0000002100)=""/120, 0x78}, {&(0x7f0000002180)=""/228, 0xe4}, {&(0x7f0000002280)=""/246, 0xf6}, {&(0x7f0000002380)=""/4096, 0x1000}, {&(0x7f0000003740)=""/149, 0x95}, {&(0x7f0000003440)=""/88, 0x58}], 0xa, &(0x7f0000003580)=""/138, 0x8a}, 0x2}], 0x4, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) pipe2(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f00000000c0)='./bus\x00', 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r5, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r5, &(0x7f0000003900)=ANY=[@ANYBLOB="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"], 0x1a7) recvmmsg(r5, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) io_setup(0x0, &(0x7f00000004c0)) epoll_create1(0x0) socket(0x10, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x7, 0x0) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r6, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) [ 212.309066] input: syz0 as /devices/virtual/input/input25 03:34:12 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) ioctl$UI_DEV_DESTROY(r0, 0x5502) 03:34:12 executing program 1: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80000) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = shmget$private(0x0, 0x3000, 0x4, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/185) shmctl$IPC_RMID(r0, 0x0) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x2000) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000003640)=[{{&(0x7f0000000100)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000180)=""/110, 0x6e}], 0x1, &(0x7f00000002c0)=""/27, 0x1b}, 0x9}, {{&(0x7f0000000300)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000380)=""/203, 0xcb}, {&(0x7f0000000500)=""/195, 0xc3}, {0x0}], 0x3, &(0x7f0000003800)=""/210, 0xd2}, 0x485}, {{&(0x7f0000000780)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000001e40)=[{&(0x7f0000000800)=""/230, 0xe6}, {&(0x7f0000000900)=""/134, 0x86}, {&(0x7f00000009c0)=""/16, 0x10}, {&(0x7f0000000a00)=""/210, 0xd2}, {&(0x7f0000000b00)=""/238, 0xee}, {&(0x7f0000000c00)=""/101, 0x65}, {&(0x7f0000000c80)=""/4096, 0x1000}, {&(0x7f0000001c80)=""/221, 0xdd}, {&(0x7f0000001d80)=""/187, 0xbb}], 0x9}, 0x1}, {{&(0x7f0000001f00)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f00000034c0)=[{&(0x7f0000001f80)=""/16, 0x10}, {&(0x7f0000001fc0)=""/38, 0x26}, {&(0x7f0000000680)=""/80, 0x50}, {&(0x7f0000002080)=""/128, 0x80}, {&(0x7f0000002100)=""/120, 0x78}, {&(0x7f0000002180)=""/228, 0xe4}, {&(0x7f0000002280)=""/246, 0xf6}, {&(0x7f0000002380)=""/4096, 0x1000}, {&(0x7f0000003740)=""/149, 0x95}, {&(0x7f0000003440)=""/88, 0x58}], 0xa, &(0x7f0000003580)=""/138, 0x8a}, 0x2}], 0x4, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) pipe2(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f00000000c0)='./bus\x00', 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r5, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r5, &(0x7f0000003900)=ANY=[@ANYBLOB="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"], 0x1a7) recvmmsg(r5, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) io_setup(0x0, &(0x7f00000004c0)) epoll_create1(0x0) socket(0x10, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x7, 0x0) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r6, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) 03:34:12 executing program 3: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80000) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = shmget$private(0x0, 0x3000, 0x4, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/185) shmctl$IPC_RMID(r0, 0x0) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x2000) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000003640)=[{{&(0x7f0000000100)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000180)=""/110, 0x6e}], 0x1, &(0x7f00000002c0)=""/27, 0x1b}, 0x9}, {{&(0x7f0000000300)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000380)=""/203, 0xcb}, {&(0x7f0000000500)=""/195, 0xc3}, {0x0}], 0x3, &(0x7f0000003800)=""/210, 0xd2}, 0x485}, {{&(0x7f0000000780)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000001e40)=[{&(0x7f0000000800)=""/230, 0xe6}, {&(0x7f0000000900)=""/134, 0x86}, {&(0x7f00000009c0)=""/16, 0x10}, {&(0x7f0000000a00)=""/210, 0xd2}, {&(0x7f0000000b00)=""/238, 0xee}, {&(0x7f0000000c00)=""/101, 0x65}, {&(0x7f0000000c80)=""/4096, 0x1000}, {&(0x7f0000001c80)=""/221, 0xdd}, {&(0x7f0000001d80)=""/187, 0xbb}], 0x9}, 0x1}, {{&(0x7f0000001f00)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f00000034c0)=[{&(0x7f0000001f80)=""/16, 0x10}, {&(0x7f0000001fc0)=""/38, 0x26}, {&(0x7f0000000680)=""/80, 0x50}, {&(0x7f0000002080)=""/128, 0x80}, {&(0x7f0000002100)=""/120, 0x78}, {&(0x7f0000002180)=""/228, 0xe4}, {&(0x7f0000002280)=""/246, 0xf6}, {&(0x7f0000002380)=""/4096, 0x1000}, {&(0x7f0000003740)=""/149, 0x95}, {&(0x7f0000003440)=""/88, 0x58}], 0xa, &(0x7f0000003580)=""/138, 0x8a}, 0x2}], 0x4, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) pipe2(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f00000000c0)='./bus\x00', 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r5, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r5, &(0x7f0000003900)=ANY=[@ANYBLOB="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"], 0x1a7) recvmmsg(r5, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) io_setup(0x0, &(0x7f00000004c0)) epoll_create1(0x0) socket(0x10, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x7, 0x0) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r6, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) [ 212.678105] input: syz0 as /devices/virtual/input/input26 03:34:13 executing program 3: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80000) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = shmget$private(0x0, 0x3000, 0x4, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/185) shmctl$IPC_RMID(r0, 0x0) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x2000) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000003640)=[{{&(0x7f0000000100)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000180)=""/110, 0x6e}], 0x1, &(0x7f00000002c0)=""/27, 0x1b}, 0x9}, {{&(0x7f0000000300)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000380)=""/203, 0xcb}, {&(0x7f0000000500)=""/195, 0xc3}, {0x0}], 0x3, &(0x7f0000003800)=""/210, 0xd2}, 0x485}, {{&(0x7f0000000780)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000001e40)=[{&(0x7f0000000800)=""/230, 0xe6}, {&(0x7f0000000900)=""/134, 0x86}, {&(0x7f00000009c0)=""/16, 0x10}, {&(0x7f0000000a00)=""/210, 0xd2}, {&(0x7f0000000b00)=""/238, 0xee}, {&(0x7f0000000c00)=""/101, 0x65}, {&(0x7f0000000c80)=""/4096, 0x1000}, {&(0x7f0000001c80)=""/221, 0xdd}, {&(0x7f0000001d80)=""/187, 0xbb}], 0x9}, 0x1}, {{&(0x7f0000001f00)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f00000034c0)=[{&(0x7f0000001f80)=""/16, 0x10}, {&(0x7f0000001fc0)=""/38, 0x26}, {&(0x7f0000000680)=""/80, 0x50}, {&(0x7f0000002080)=""/128, 0x80}, {&(0x7f0000002100)=""/120, 0x78}, {&(0x7f0000002180)=""/228, 0xe4}, {&(0x7f0000002280)=""/246, 0xf6}, {&(0x7f0000002380)=""/4096, 0x1000}, {&(0x7f0000003740)=""/149, 0x95}, {&(0x7f0000003440)=""/88, 0x58}], 0xa, &(0x7f0000003580)=""/138, 0x8a}, 0x2}], 0x4, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) pipe2(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f00000000c0)='./bus\x00', 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r5, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r5, &(0x7f0000003900)=ANY=[@ANYBLOB="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"], 0x1a7) recvmmsg(r5, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) io_setup(0x0, &(0x7f00000004c0)) epoll_create1(0x0) socket(0x10, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x7, 0x0) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r6, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) 03:34:13 executing program 1: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80000) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = shmget$private(0x0, 0x3000, 0x4, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/185) shmctl$IPC_RMID(r0, 0x0) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x2000) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000003640)=[{{&(0x7f0000000100)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000180)=""/110, 0x6e}], 0x1, &(0x7f00000002c0)=""/27, 0x1b}, 0x9}, {{&(0x7f0000000300)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000380)=""/203, 0xcb}, {&(0x7f0000000500)=""/195, 0xc3}, {0x0}], 0x3, &(0x7f0000003800)=""/210, 0xd2}, 0x485}, {{&(0x7f0000000780)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000001e40)=[{&(0x7f0000000800)=""/230, 0xe6}, {&(0x7f0000000900)=""/134, 0x86}, {&(0x7f00000009c0)=""/16, 0x10}, {&(0x7f0000000a00)=""/210, 0xd2}, {&(0x7f0000000b00)=""/238, 0xee}, {&(0x7f0000000c00)=""/101, 0x65}, {&(0x7f0000000c80)=""/4096, 0x1000}, {&(0x7f0000001c80)=""/221, 0xdd}, {&(0x7f0000001d80)=""/187, 0xbb}], 0x9}, 0x1}, {{&(0x7f0000001f00)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f00000034c0)=[{&(0x7f0000001f80)=""/16, 0x10}, {&(0x7f0000001fc0)=""/38, 0x26}, {&(0x7f0000000680)=""/80, 0x50}, {&(0x7f0000002080)=""/128, 0x80}, {&(0x7f0000002100)=""/120, 0x78}, {&(0x7f0000002180)=""/228, 0xe4}, {&(0x7f0000002280)=""/246, 0xf6}, {&(0x7f0000002380)=""/4096, 0x1000}, {&(0x7f0000003740)=""/149, 0x95}, {&(0x7f0000003440)=""/88, 0x58}], 0xa, &(0x7f0000003580)=""/138, 0x8a}, 0x2}], 0x4, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) pipe2(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f00000000c0)='./bus\x00', 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r5, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r5, &(0x7f0000003900)=ANY=[@ANYBLOB="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"], 0x1a7) recvmmsg(r5, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) io_setup(0x0, &(0x7f00000004c0)) epoll_create1(0x0) socket(0x10, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x7, 0x0) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r6, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) 03:34:15 executing program 4: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_int(r1, 0x29, 0x3b, 0x0, 0x7c) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1e) wait4(0x0, 0x0, 0x0, 0x0) 03:34:15 executing program 0: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80000) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = shmget$private(0x0, 0x3000, 0x4, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/185) shmctl$IPC_RMID(r0, 0x0) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x2000) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000003640)=[{{&(0x7f0000000100)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000180)=""/110, 0x6e}], 0x1, &(0x7f00000002c0)=""/27, 0x1b}, 0x9}, {{&(0x7f0000000300)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000380)=""/203, 0xcb}, {&(0x7f0000000500)=""/195, 0xc3}, {0x0}], 0x3, &(0x7f0000003800)=""/210, 0xd2}, 0x485}, {{&(0x7f0000000780)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000001e40)=[{&(0x7f0000000800)=""/230, 0xe6}, {&(0x7f0000000900)=""/134, 0x86}, {&(0x7f00000009c0)=""/16, 0x10}, {&(0x7f0000000a00)=""/210, 0xd2}, {&(0x7f0000000b00)=""/238, 0xee}, {&(0x7f0000000c00)=""/101, 0x65}, {&(0x7f0000000c80)=""/4096, 0x1000}, {&(0x7f0000001c80)=""/221, 0xdd}, {&(0x7f0000001d80)=""/187, 0xbb}], 0x9}, 0x1}, {{&(0x7f0000001f00)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f00000034c0)=[{&(0x7f0000001f80)=""/16, 0x10}, {&(0x7f0000001fc0)=""/38, 0x26}, {&(0x7f0000000680)=""/80, 0x50}, {&(0x7f0000002080)=""/128, 0x80}, {&(0x7f0000002100)=""/120, 0x78}, {&(0x7f0000002180)=""/228, 0xe4}, {&(0x7f0000002280)=""/246, 0xf6}, {&(0x7f0000002380)=""/4096, 0x1000}, {&(0x7f0000003740)=""/149, 0x95}, {&(0x7f0000003440)=""/88, 0x58}], 0xa, &(0x7f0000003580)=""/138, 0x8a}, 0x2}], 0x4, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) pipe2(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f00000000c0)='./bus\x00', 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r5, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r5, &(0x7f0000003900)=ANY=[@ANYBLOB="6f68fde88b508405c8647cfc00b3dd647f450000000000000000fb0000000000004055588171101000720155fd36f6b8209bbe0b00001600380001000900ff030100029e0000094baa1014256024ffff0000a1e1dc3aa003463851928c68c9ffe59594233c796be7a99e4c75ecf2d3b988779663c376cc5b11e040bc1d3c7be8f0409ec41eb943e05e91fd0e9a487fc9adfd9e084a2af2233696c438b5274060565dda7d2d8024641c833b124eb3bfb2a5b1f860fef815b832d825a1ace526119115882ec2b159ca28553ec71dc8d81b66b0c14fab03c2e738438e0c1c34106c079f1aef08ad1172d888f58fee369c3bc8286b5ee24b9a85b70e0627047cc36e4163de1cd626b86b232cf97411fe87725462f76b82a85a244192dc67356ea54a32d09ba972183f9bbaae28cba8606f3baec816ffeac4ca0302e1a185813f1e4c48311751b6782097056b3e07bb23f7de38d0170d453abd887ff612d8475e3b9291b2f186f3c7a69cc534573dea5abfaea76d8b855b192a52c64326f5a36d630e58ea937c135f88666a52d30378ffdf5d6d37a9cd71227c4c1b1fa68508719bdc7d2dd1a70f47498cb0eb6aec5dd3e0b5dc82bbdc55bedeab6ee0088a410533b5ebf8f6a2bb1b1913cfb126754017400bf855fffd9eb4ce1d3e78362ae719b46076603b40cc61d3dcc95084c0a226cdecbde45c83796d500d758808734289c278ae644618f9614b0566a05c582a74e447242cbd78fc16721ad36297cf926098e76bf5882525263f12d25cf0139c474e9cde012b97ed0249bcdb7341d098ca78dc02b5a4bb0749ed062b957bd38cf3d975e00000000000000000000000000000002ef7c2d6221e0c764666b9394ccecf99fd17cbaba1e1064a1d045f2124d75202bb553482441949f979a9dae50213d03c426879dadd0b16ab4432e3f779bf8a272420a77ce8b9cc8aed4a315c8f08a189"], 0x1a7) recvmmsg(r5, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) io_setup(0x0, &(0x7f00000004c0)) epoll_create1(0x0) socket(0x10, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x7, 0x0) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r6, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) 03:34:15 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f00ff03f4f9002304000a04f5110800010002010002080002", 0x1f) close(r5) socket(0x10, 0x3, 0x0) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r3, 0x0, r5, 0x0, 0x4ffe2, 0x0) 03:34:15 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f00ff03f4f9002304000a04f5110800010002010002080002", 0x1f) close(r5) socket(0x10, 0x3, 0x0) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r3, 0x0, r5, 0x0, 0x4ffe2, 0x0) 03:34:15 executing program 3: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80000) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = shmget$private(0x0, 0x3000, 0x4, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/185) shmctl$IPC_RMID(r0, 0x0) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x2000) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000003640)=[{{&(0x7f0000000100)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000180)=""/110, 0x6e}], 0x1, &(0x7f00000002c0)=""/27, 0x1b}, 0x9}, {{&(0x7f0000000300)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000380)=""/203, 0xcb}, {&(0x7f0000000500)=""/195, 0xc3}, {0x0}], 0x3, &(0x7f0000003800)=""/210, 0xd2}, 0x485}, {{&(0x7f0000000780)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000001e40)=[{&(0x7f0000000800)=""/230, 0xe6}, {&(0x7f0000000900)=""/134, 0x86}, {&(0x7f00000009c0)=""/16, 0x10}, {&(0x7f0000000a00)=""/210, 0xd2}, {&(0x7f0000000b00)=""/238, 0xee}, {&(0x7f0000000c00)=""/101, 0x65}, {&(0x7f0000000c80)=""/4096, 0x1000}, {&(0x7f0000001c80)=""/221, 0xdd}, {&(0x7f0000001d80)=""/187, 0xbb}], 0x9}, 0x1}, {{&(0x7f0000001f00)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f00000034c0)=[{&(0x7f0000001f80)=""/16, 0x10}, {&(0x7f0000001fc0)=""/38, 0x26}, {&(0x7f0000000680)=""/80, 0x50}, {&(0x7f0000002080)=""/128, 0x80}, {&(0x7f0000002100)=""/120, 0x78}, {&(0x7f0000002180)=""/228, 0xe4}, {&(0x7f0000002280)=""/246, 0xf6}, {&(0x7f0000002380)=""/4096, 0x1000}, {&(0x7f0000003740)=""/149, 0x95}, {&(0x7f0000003440)=""/88, 0x58}], 0xa, &(0x7f0000003580)=""/138, 0x8a}, 0x2}], 0x4, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) pipe2(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f00000000c0)='./bus\x00', 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r5, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r5, &(0x7f0000003900)=ANY=[@ANYBLOB="6f68fde88b508405c8647cfc00b3dd647f450000000000000000fb0000000000004055588171101000720155fd36f6b8209bbe0b00001600380001000900ff030100029e0000094baa1014256024ffff0000a1e1dc3aa003463851928c68c9ffe59594233c796be7a99e4c75ecf2d3b988779663c376cc5b11e040bc1d3c7be8f0409ec41eb943e05e91fd0e9a487fc9adfd9e084a2af2233696c438b5274060565dda7d2d8024641c833b124eb3bfb2a5b1f860fef815b832d825a1ace526119115882ec2b159ca28553ec71dc8d81b66b0c14fab03c2e738438e0c1c34106c079f1aef08ad1172d888f58fee369c3bc8286b5ee24b9a85b70e0627047cc36e4163de1cd626b86b232cf97411fe87725462f76b82a85a244192dc67356ea54a32d09ba972183f9bbaae28cba8606f3baec816ffeac4ca0302e1a185813f1e4c48311751b6782097056b3e07bb23f7de38d0170d453abd887ff612d8475e3b9291b2f186f3c7a69cc534573dea5abfaea76d8b855b192a52c64326f5a36d630e58ea937c135f88666a52d30378ffdf5d6d37a9cd71227c4c1b1fa68508719bdc7d2dd1a70f47498cb0eb6aec5dd3e0b5dc82bbdc55bedeab6ee0088a410533b5ebf8f6a2bb1b1913cfb126754017400bf855fffd9eb4ce1d3e78362ae719b46076603b40cc61d3dcc95084c0a226cdecbde45c83796d500d758808734289c278ae644618f9614b0566a05c582a74e447242cbd78fc16721ad36297cf926098e76bf5882525263f12d25cf0139c474e9cde012b97ed0249bcdb7341d098ca78dc02b5a4bb0749ed062b957bd38cf3d975e00000000000000000000000000000002ef7c2d6221e0c764666b9394ccecf99fd17cbaba1e1064a1d045f2124d75202bb553482441949f979a9dae50213d03c426879dadd0b16ab4432e3f779bf8a272420a77ce8b9cc8aed4a315c8f08a189"], 0x1a7) recvmmsg(r5, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) io_setup(0x0, &(0x7f00000004c0)) epoll_create1(0x0) socket(0x10, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x7, 0x0) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r6, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) 03:34:15 executing program 1: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80000) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = shmget$private(0x0, 0x3000, 0x4, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/185) shmctl$IPC_RMID(r0, 0x0) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x2000) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000003640)=[{{&(0x7f0000000100)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000180)=""/110, 0x6e}], 0x1, &(0x7f00000002c0)=""/27, 0x1b}, 0x9}, {{&(0x7f0000000300)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000380)=""/203, 0xcb}, {&(0x7f0000000500)=""/195, 0xc3}, {0x0}], 0x3, &(0x7f0000003800)=""/210, 0xd2}, 0x485}, {{&(0x7f0000000780)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000001e40)=[{&(0x7f0000000800)=""/230, 0xe6}, {&(0x7f0000000900)=""/134, 0x86}, {&(0x7f00000009c0)=""/16, 0x10}, {&(0x7f0000000a00)=""/210, 0xd2}, {&(0x7f0000000b00)=""/238, 0xee}, {&(0x7f0000000c00)=""/101, 0x65}, {&(0x7f0000000c80)=""/4096, 0x1000}, {&(0x7f0000001c80)=""/221, 0xdd}, {&(0x7f0000001d80)=""/187, 0xbb}], 0x9}, 0x1}, {{&(0x7f0000001f00)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f00000034c0)=[{&(0x7f0000001f80)=""/16, 0x10}, {&(0x7f0000001fc0)=""/38, 0x26}, {&(0x7f0000000680)=""/80, 0x50}, {&(0x7f0000002080)=""/128, 0x80}, {&(0x7f0000002100)=""/120, 0x78}, {&(0x7f0000002180)=""/228, 0xe4}, {&(0x7f0000002280)=""/246, 0xf6}, {&(0x7f0000002380)=""/4096, 0x1000}, {&(0x7f0000003740)=""/149, 0x95}, {&(0x7f0000003440)=""/88, 0x58}], 0xa, &(0x7f0000003580)=""/138, 0x8a}, 0x2}], 0x4, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) pipe2(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f00000000c0)='./bus\x00', 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r5, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r5, &(0x7f0000003900)=ANY=[@ANYBLOB="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"], 0x1a7) recvmmsg(r5, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) io_setup(0x0, &(0x7f00000004c0)) epoll_create1(0x0) socket(0x10, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x7, 0x0) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r6, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) [ 215.407163] selinux_nlmsg_perm: 385 callbacks suppressed [ 215.407216] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=15088 comm=syz-executor.2 [ 215.430950] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=15090 comm=syz-executor.5 [ 215.431623] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=15088 comm=syz-executor.2 03:34:15 executing program 0: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80000) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = shmget$private(0x0, 0x3000, 0x4, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/185) shmctl$IPC_RMID(r0, 0x0) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x2000) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000003640)=[{{&(0x7f0000000100)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000180)=""/110, 0x6e}], 0x1, &(0x7f00000002c0)=""/27, 0x1b}, 0x9}, {{&(0x7f0000000300)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000380)=""/203, 0xcb}, {&(0x7f0000000500)=""/195, 0xc3}, {0x0}], 0x3, &(0x7f0000003800)=""/210, 0xd2}, 0x485}, {{&(0x7f0000000780)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000001e40)=[{&(0x7f0000000800)=""/230, 0xe6}, {&(0x7f0000000900)=""/134, 0x86}, {&(0x7f00000009c0)=""/16, 0x10}, {&(0x7f0000000a00)=""/210, 0xd2}, {&(0x7f0000000b00)=""/238, 0xee}, {&(0x7f0000000c00)=""/101, 0x65}, {&(0x7f0000000c80)=""/4096, 0x1000}, {&(0x7f0000001c80)=""/221, 0xdd}, {&(0x7f0000001d80)=""/187, 0xbb}], 0x9}, 0x1}, {{&(0x7f0000001f00)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f00000034c0)=[{&(0x7f0000001f80)=""/16, 0x10}, {&(0x7f0000001fc0)=""/38, 0x26}, {&(0x7f0000000680)=""/80, 0x50}, {&(0x7f0000002080)=""/128, 0x80}, {&(0x7f0000002100)=""/120, 0x78}, {&(0x7f0000002180)=""/228, 0xe4}, {&(0x7f0000002280)=""/246, 0xf6}, {&(0x7f0000002380)=""/4096, 0x1000}, {&(0x7f0000003740)=""/149, 0x95}, {&(0x7f0000003440)=""/88, 0x58}], 0xa, &(0x7f0000003580)=""/138, 0x8a}, 0x2}], 0x4, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) pipe2(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f00000000c0)='./bus\x00', 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r5, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r5, &(0x7f0000003900)=ANY=[@ANYBLOB="6f68fde88b508405c8647cfc00b3dd647f450000000000000000fb0000000000004055588171101000720155fd36f6b8209bbe0b00001600380001000900ff030100029e0000094baa1014256024ffff0000a1e1dc3aa003463851928c68c9ffe59594233c796be7a99e4c75ecf2d3b988779663c376cc5b11e040bc1d3c7be8f0409ec41eb943e05e91fd0e9a487fc9adfd9e084a2af2233696c438b5274060565dda7d2d8024641c833b124eb3bfb2a5b1f860fef815b832d825a1ace526119115882ec2b159ca28553ec71dc8d81b66b0c14fab03c2e738438e0c1c34106c079f1aef08ad1172d888f58fee369c3bc8286b5ee24b9a85b70e0627047cc36e4163de1cd626b86b232cf97411fe87725462f76b82a85a244192dc67356ea54a32d09ba972183f9bbaae28cba8606f3baec816ffeac4ca0302e1a185813f1e4c48311751b6782097056b3e07bb23f7de38d0170d453abd887ff612d8475e3b9291b2f186f3c7a69cc534573dea5abfaea76d8b855b192a52c64326f5a36d630e58ea937c135f88666a52d30378ffdf5d6d37a9cd71227c4c1b1fa68508719bdc7d2dd1a70f47498cb0eb6aec5dd3e0b5dc82bbdc55bedeab6ee0088a410533b5ebf8f6a2bb1b1913cfb126754017400bf855fffd9eb4ce1d3e78362ae719b46076603b40cc61d3dcc95084c0a226cdecbde45c83796d500d758808734289c278ae644618f9614b0566a05c582a74e447242cbd78fc16721ad36297cf926098e76bf5882525263f12d25cf0139c474e9cde012b97ed0249bcdb7341d098ca78dc02b5a4bb0749ed062b957bd38cf3d975e00000000000000000000000000000002ef7c2d6221e0c764666b9394ccecf99fd17cbaba1e1064a1d045f2124d75202bb553482441949f979a9dae50213d03c426879dadd0b16ab4432e3f779bf8a272420a77ce8b9cc8aed4a315c8f08a189"], 0x1a7) recvmmsg(r5, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) io_setup(0x0, &(0x7f00000004c0)) epoll_create1(0x0) socket(0x10, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x7, 0x0) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r6, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) 03:34:15 executing program 3: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80000) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = shmget$private(0x0, 0x3000, 0x4, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/185) shmctl$IPC_RMID(r0, 0x0) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x2000) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000003640)=[{{&(0x7f0000000100)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000180)=""/110, 0x6e}], 0x1, &(0x7f00000002c0)=""/27, 0x1b}, 0x9}, {{&(0x7f0000000300)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000380)=""/203, 0xcb}, {&(0x7f0000000500)=""/195, 0xc3}, {0x0}], 0x3, &(0x7f0000003800)=""/210, 0xd2}, 0x485}, {{&(0x7f0000000780)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000001e40)=[{&(0x7f0000000800)=""/230, 0xe6}, {&(0x7f0000000900)=""/134, 0x86}, {&(0x7f00000009c0)=""/16, 0x10}, {&(0x7f0000000a00)=""/210, 0xd2}, {&(0x7f0000000b00)=""/238, 0xee}, {&(0x7f0000000c00)=""/101, 0x65}, {&(0x7f0000000c80)=""/4096, 0x1000}, {&(0x7f0000001c80)=""/221, 0xdd}, {&(0x7f0000001d80)=""/187, 0xbb}], 0x9}, 0x1}, {{&(0x7f0000001f00)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f00000034c0)=[{&(0x7f0000001f80)=""/16, 0x10}, {&(0x7f0000001fc0)=""/38, 0x26}, {&(0x7f0000000680)=""/80, 0x50}, {&(0x7f0000002080)=""/128, 0x80}, {&(0x7f0000002100)=""/120, 0x78}, {&(0x7f0000002180)=""/228, 0xe4}, {&(0x7f0000002280)=""/246, 0xf6}, {&(0x7f0000002380)=""/4096, 0x1000}, {&(0x7f0000003740)=""/149, 0x95}, {&(0x7f0000003440)=""/88, 0x58}], 0xa, &(0x7f0000003580)=""/138, 0x8a}, 0x2}], 0x4, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) pipe2(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f00000000c0)='./bus\x00', 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r5, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r5, &(0x7f0000003900)=ANY=[@ANYBLOB="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"], 0x1a7) recvmmsg(r5, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) io_setup(0x0, &(0x7f00000004c0)) epoll_create1(0x0) socket(0x10, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x7, 0x0) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r6, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) 03:34:15 executing program 1: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80000) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = shmget$private(0x0, 0x3000, 0x4, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/185) shmctl$IPC_RMID(r0, 0x0) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x2000) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000003640)=[{{&(0x7f0000000100)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000180)=""/110, 0x6e}], 0x1, &(0x7f00000002c0)=""/27, 0x1b}, 0x9}, {{&(0x7f0000000300)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000380)=""/203, 0xcb}, {&(0x7f0000000500)=""/195, 0xc3}, {0x0}], 0x3, &(0x7f0000003800)=""/210, 0xd2}, 0x485}, {{&(0x7f0000000780)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000001e40)=[{&(0x7f0000000800)=""/230, 0xe6}, {&(0x7f0000000900)=""/134, 0x86}, {&(0x7f00000009c0)=""/16, 0x10}, {&(0x7f0000000a00)=""/210, 0xd2}, {&(0x7f0000000b00)=""/238, 0xee}, {&(0x7f0000000c00)=""/101, 0x65}, {&(0x7f0000000c80)=""/4096, 0x1000}, {&(0x7f0000001c80)=""/221, 0xdd}, {&(0x7f0000001d80)=""/187, 0xbb}], 0x9}, 0x1}, {{&(0x7f0000001f00)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f00000034c0)=[{&(0x7f0000001f80)=""/16, 0x10}, {&(0x7f0000001fc0)=""/38, 0x26}, {&(0x7f0000000680)=""/80, 0x50}, {&(0x7f0000002080)=""/128, 0x80}, {&(0x7f0000002100)=""/120, 0x78}, {&(0x7f0000002180)=""/228, 0xe4}, {&(0x7f0000002280)=""/246, 0xf6}, {&(0x7f0000002380)=""/4096, 0x1000}, {&(0x7f0000003740)=""/149, 0x95}, {&(0x7f0000003440)=""/88, 0x58}], 0xa, &(0x7f0000003580)=""/138, 0x8a}, 0x2}], 0x4, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) pipe2(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f00000000c0)='./bus\x00', 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r5, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r5, &(0x7f0000003900)=ANY=[@ANYBLOB="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"], 0x1a7) recvmmsg(r5, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) io_setup(0x0, &(0x7f00000004c0)) epoll_create1(0x0) socket(0x10, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x7, 0x0) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r6, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) [ 215.575336] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=15090 comm=syz-executor.5 [ 215.593457] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=15088 comm=syz-executor.2 [ 215.606030] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=15088 comm=syz-executor.2 [ 215.638685] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=15090 comm=syz-executor.5 [ 215.647524] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=15088 comm=syz-executor.2 [ 215.668563] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=15088 comm=syz-executor.2 [ 215.669445] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=15090 comm=syz-executor.5 03:34:16 executing program 0: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80000) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = shmget$private(0x0, 0x3000, 0x4, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/185) shmctl$IPC_RMID(r0, 0x0) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x2000) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000003640)=[{{&(0x7f0000000100)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000180)=""/110, 0x6e}], 0x1, &(0x7f00000002c0)=""/27, 0x1b}, 0x9}, {{&(0x7f0000000300)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000380)=""/203, 0xcb}, {&(0x7f0000000500)=""/195, 0xc3}, {0x0}], 0x3, &(0x7f0000003800)=""/210, 0xd2}, 0x485}, {{&(0x7f0000000780)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000001e40)=[{&(0x7f0000000800)=""/230, 0xe6}, {&(0x7f0000000900)=""/134, 0x86}, {&(0x7f00000009c0)=""/16, 0x10}, {&(0x7f0000000a00)=""/210, 0xd2}, {&(0x7f0000000b00)=""/238, 0xee}, {&(0x7f0000000c00)=""/101, 0x65}, {&(0x7f0000000c80)=""/4096, 0x1000}, {&(0x7f0000001c80)=""/221, 0xdd}, {&(0x7f0000001d80)=""/187, 0xbb}], 0x9}, 0x1}, {{&(0x7f0000001f00)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f00000034c0)=[{&(0x7f0000001f80)=""/16, 0x10}, {&(0x7f0000001fc0)=""/38, 0x26}, {&(0x7f0000000680)=""/80, 0x50}, {&(0x7f0000002080)=""/128, 0x80}, {&(0x7f0000002100)=""/120, 0x78}, {&(0x7f0000002180)=""/228, 0xe4}, {&(0x7f0000002280)=""/246, 0xf6}, {&(0x7f0000002380)=""/4096, 0x1000}, {&(0x7f0000003740)=""/149, 0x95}, {&(0x7f0000003440)=""/88, 0x58}], 0xa, &(0x7f0000003580)=""/138, 0x8a}, 0x2}], 0x4, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) pipe2(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f00000000c0)='./bus\x00', 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r5, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r5, &(0x7f0000003900)=ANY=[@ANYBLOB="6f68fde88b508405c8647cfc00b3dd647f450000000000000000fb0000000000004055588171101000720155fd36f6b8209bbe0b00001600380001000900ff030100029e0000094baa1014256024ffff0000a1e1dc3aa003463851928c68c9ffe59594233c796be7a99e4c75ecf2d3b988779663c376cc5b11e040bc1d3c7be8f0409ec41eb943e05e91fd0e9a487fc9adfd9e084a2af2233696c438b5274060565dda7d2d8024641c833b124eb3bfb2a5b1f860fef815b832d825a1ace526119115882ec2b159ca28553ec71dc8d81b66b0c14fab03c2e738438e0c1c34106c079f1aef08ad1172d888f58fee369c3bc8286b5ee24b9a85b70e0627047cc36e4163de1cd626b86b232cf97411fe87725462f76b82a85a244192dc67356ea54a32d09ba972183f9bbaae28cba8606f3baec816ffeac4ca0302e1a185813f1e4c48311751b6782097056b3e07bb23f7de38d0170d453abd887ff612d8475e3b9291b2f186f3c7a69cc534573dea5abfaea76d8b855b192a52c64326f5a36d630e58ea937c135f88666a52d30378ffdf5d6d37a9cd71227c4c1b1fa68508719bdc7d2dd1a70f47498cb0eb6aec5dd3e0b5dc82bbdc55bedeab6ee0088a410533b5ebf8f6a2bb1b1913cfb126754017400bf855fffd9eb4ce1d3e78362ae719b46076603b40cc61d3dcc95084c0a226cdecbde45c83796d500d758808734289c278ae644618f9614b0566a05c582a74e447242cbd78fc16721ad36297cf926098e76bf5882525263f12d25cf0139c474e9cde012b97ed0249bcdb7341d098ca78dc02b5a4bb0749ed062b957bd38cf3d975e00000000000000000000000000000002ef7c2d6221e0c764666b9394ccecf99fd17cbaba1e1064a1d045f2124d75202bb553482441949f979a9dae50213d03c426879dadd0b16ab4432e3f779bf8a272420a77ce8b9cc8aed4a315c8f08a189"], 0x1a7) recvmmsg(r5, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) io_setup(0x0, &(0x7f00000004c0)) epoll_create1(0x0) socket(0x10, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x7, 0x0) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r6, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) 03:34:16 executing program 1: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80000) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = shmget$private(0x0, 0x3000, 0x4, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/185) shmctl$IPC_RMID(r0, 0x0) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x2000) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000003640)=[{{&(0x7f0000000100)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000180)=""/110, 0x6e}], 0x1, &(0x7f00000002c0)=""/27, 0x1b}, 0x9}, {{&(0x7f0000000300)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000380)=""/203, 0xcb}, {&(0x7f0000000500)=""/195, 0xc3}, {0x0}], 0x3, &(0x7f0000003800)=""/210, 0xd2}, 0x485}, {{&(0x7f0000000780)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000001e40)=[{&(0x7f0000000800)=""/230, 0xe6}, {&(0x7f0000000900)=""/134, 0x86}, {&(0x7f00000009c0)=""/16, 0x10}, {&(0x7f0000000a00)=""/210, 0xd2}, {&(0x7f0000000b00)=""/238, 0xee}, {&(0x7f0000000c00)=""/101, 0x65}, {&(0x7f0000000c80)=""/4096, 0x1000}, {&(0x7f0000001c80)=""/221, 0xdd}, {&(0x7f0000001d80)=""/187, 0xbb}], 0x9}, 0x1}, {{&(0x7f0000001f00)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f00000034c0)=[{&(0x7f0000001f80)=""/16, 0x10}, {&(0x7f0000001fc0)=""/38, 0x26}, {&(0x7f0000000680)=""/80, 0x50}, {&(0x7f0000002080)=""/128, 0x80}, {&(0x7f0000002100)=""/120, 0x78}, {&(0x7f0000002180)=""/228, 0xe4}, {&(0x7f0000002280)=""/246, 0xf6}, {&(0x7f0000002380)=""/4096, 0x1000}, {&(0x7f0000003740)=""/149, 0x95}, {&(0x7f0000003440)=""/88, 0x58}], 0xa, &(0x7f0000003580)=""/138, 0x8a}, 0x2}], 0x4, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) pipe2(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f00000000c0)='./bus\x00', 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r5, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r5, &(0x7f0000003900)=ANY=[@ANYBLOB="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"], 0x1a7) recvmmsg(r5, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) io_setup(0x0, &(0x7f00000004c0)) epoll_create1(0x0) socket(0x10, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x7, 0x0) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r6, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) 03:34:16 executing program 3: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80000) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = shmget$private(0x0, 0x3000, 0x4, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/185) shmctl$IPC_RMID(r0, 0x0) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x2000) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000003640)=[{{&(0x7f0000000100)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000180)=""/110, 0x6e}], 0x1, &(0x7f00000002c0)=""/27, 0x1b}, 0x9}, {{&(0x7f0000000300)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000380)=""/203, 0xcb}, {&(0x7f0000000500)=""/195, 0xc3}, {0x0}], 0x3, &(0x7f0000003800)=""/210, 0xd2}, 0x485}, {{&(0x7f0000000780)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000001e40)=[{&(0x7f0000000800)=""/230, 0xe6}, {&(0x7f0000000900)=""/134, 0x86}, {&(0x7f00000009c0)=""/16, 0x10}, {&(0x7f0000000a00)=""/210, 0xd2}, {&(0x7f0000000b00)=""/238, 0xee}, {&(0x7f0000000c00)=""/101, 0x65}, {&(0x7f0000000c80)=""/4096, 0x1000}, {&(0x7f0000001c80)=""/221, 0xdd}, {&(0x7f0000001d80)=""/187, 0xbb}], 0x9}, 0x1}, {{&(0x7f0000001f00)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f00000034c0)=[{&(0x7f0000001f80)=""/16, 0x10}, {&(0x7f0000001fc0)=""/38, 0x26}, {&(0x7f0000000680)=""/80, 0x50}, {&(0x7f0000002080)=""/128, 0x80}, {&(0x7f0000002100)=""/120, 0x78}, {&(0x7f0000002180)=""/228, 0xe4}, {&(0x7f0000002280)=""/246, 0xf6}, {&(0x7f0000002380)=""/4096, 0x1000}, {&(0x7f0000003740)=""/149, 0x95}, {&(0x7f0000003440)=""/88, 0x58}], 0xa, &(0x7f0000003580)=""/138, 0x8a}, 0x2}], 0x4, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) pipe2(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f00000000c0)='./bus\x00', 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r5, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r5, &(0x7f0000003900)=ANY=[@ANYBLOB="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"], 0x1a7) recvmmsg(r5, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) io_setup(0x0, &(0x7f00000004c0)) epoll_create1(0x0) socket(0x10, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x7, 0x0) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r6, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) 03:34:18 executing program 4: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_int(r1, 0x29, 0x3b, 0x0, 0x7c) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1e) wait4(0x0, 0x0, 0x0, 0x0) 03:34:18 executing program 5: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80000) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = shmget$private(0x0, 0x3000, 0x4, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/185) shmctl$IPC_RMID(r0, 0x0) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x2000) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000003640)=[{{&(0x7f0000000100)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000180)=""/110, 0x6e}], 0x1, &(0x7f00000002c0)=""/27, 0x1b}, 0x9}, {{&(0x7f0000000300)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000380)=""/203, 0xcb}, {&(0x7f0000000500)=""/195, 0xc3}, {0x0}], 0x3, &(0x7f0000003800)=""/210, 0xd2}, 0x485}, {{&(0x7f0000000780)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000001e40)=[{&(0x7f0000000800)=""/230, 0xe6}, {&(0x7f0000000900)=""/134, 0x86}, {&(0x7f00000009c0)=""/16, 0x10}, {&(0x7f0000000a00)=""/210, 0xd2}, {&(0x7f0000000b00)=""/238, 0xee}, {&(0x7f0000000c00)=""/101, 0x65}, {&(0x7f0000000c80)=""/4096, 0x1000}, {&(0x7f0000001c80)=""/221, 0xdd}, {&(0x7f0000001d80)=""/187, 0xbb}], 0x9}, 0x1}, {{&(0x7f0000001f00)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f00000034c0)=[{&(0x7f0000001f80)=""/16, 0x10}, {&(0x7f0000001fc0)=""/38, 0x26}, {&(0x7f0000000680)=""/80, 0x50}, {&(0x7f0000002080)=""/128, 0x80}, {&(0x7f0000002100)=""/120, 0x78}, {&(0x7f0000002180)=""/228, 0xe4}, {&(0x7f0000002280)=""/246, 0xf6}, {&(0x7f0000002380)=""/4096, 0x1000}, {&(0x7f0000003740)=""/149, 0x95}, {&(0x7f0000003440)=""/88, 0x58}], 0xa, &(0x7f0000003580)=""/138, 0x8a}, 0x2}], 0x4, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) pipe2(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f00000000c0)='./bus\x00', 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r5, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r5, &(0x7f0000003900)=ANY=[@ANYBLOB="6f68fde88b508405c8647cfc00b3dd647f450000000000000000fb0000000000004055588171101000720155fd36f6b8209bbe0b00001600380001000900ff030100029e0000094baa1014256024ffff0000a1e1dc3aa003463851928c68c9ffe59594233c796be7a99e4c75ecf2d3b988779663c376cc5b11e040bc1d3c7be8f0409ec41eb943e05e91fd0e9a487fc9adfd9e084a2af2233696c438b5274060565dda7d2d8024641c833b124eb3bfb2a5b1f860fef815b832d825a1ace526119115882ec2b159ca28553ec71dc8d81b66b0c14fab03c2e738438e0c1c34106c079f1aef08ad1172d888f58fee369c3bc8286b5ee24b9a85b70e0627047cc36e4163de1cd626b86b232cf97411fe87725462f76b82a85a244192dc67356ea54a32d09ba972183f9bbaae28cba8606f3baec816ffeac4ca0302e1a185813f1e4c48311751b6782097056b3e07bb23f7de38d0170d453abd887ff612d8475e3b9291b2f186f3c7a69cc534573dea5abfaea76d8b855b192a52c64326f5a36d630e58ea937c135f88666a52d30378ffdf5d6d37a9cd71227c4c1b1fa68508719bdc7d2dd1a70f47498cb0eb6aec5dd3e0b5dc82bbdc55bedeab6ee0088a410533b5ebf8f6a2bb1b1913cfb126754017400bf855fffd9eb4ce1d3e78362ae719b46076603b40cc61d3dcc95084c0a226cdecbde45c83796d500d758808734289c278ae644618f9614b0566a05c582a74e447242cbd78fc16721ad36297cf926098e76bf5882525263f12d25cf0139c474e9cde012b97ed0249bcdb7341d098ca78dc02b5a4bb0749ed062b957bd38cf3d975e00000000000000000000000000000002ef7c2d6221e0c764666b9394ccecf99fd17cbaba1e1064a1d045f2124d75202bb553482441949f979a9dae50213d03c426879dadd0b16ab4432e3f779bf8a272420a77ce8b9cc8aed4a315c8f08a189"], 0x1a7) recvmmsg(r5, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) io_setup(0x0, &(0x7f00000004c0)) epoll_create1(0x0) socket(0x10, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x7, 0x0) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r6, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) 03:34:18 executing program 3: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80000) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = shmget$private(0x0, 0x3000, 0x4, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/185) shmctl$IPC_RMID(r0, 0x0) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x2000) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000003640)=[{{&(0x7f0000000100)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000180)=""/110, 0x6e}], 0x1, &(0x7f00000002c0)=""/27, 0x1b}, 0x9}, {{&(0x7f0000000300)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000380)=""/203, 0xcb}, {&(0x7f0000000500)=""/195, 0xc3}, {0x0}], 0x3, &(0x7f0000003800)=""/210, 0xd2}, 0x485}, {{&(0x7f0000000780)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000001e40)=[{&(0x7f0000000800)=""/230, 0xe6}, {&(0x7f0000000900)=""/134, 0x86}, {&(0x7f00000009c0)=""/16, 0x10}, {&(0x7f0000000a00)=""/210, 0xd2}, {&(0x7f0000000b00)=""/238, 0xee}, {&(0x7f0000000c00)=""/101, 0x65}, {&(0x7f0000000c80)=""/4096, 0x1000}, {&(0x7f0000001c80)=""/221, 0xdd}, {&(0x7f0000001d80)=""/187, 0xbb}], 0x9}, 0x1}, {{&(0x7f0000001f00)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f00000034c0)=[{&(0x7f0000001f80)=""/16, 0x10}, {&(0x7f0000001fc0)=""/38, 0x26}, {&(0x7f0000000680)=""/80, 0x50}, {&(0x7f0000002080)=""/128, 0x80}, {&(0x7f0000002100)=""/120, 0x78}, {&(0x7f0000002180)=""/228, 0xe4}, {&(0x7f0000002280)=""/246, 0xf6}, {&(0x7f0000002380)=""/4096, 0x1000}, {&(0x7f0000003740)=""/149, 0x95}, {&(0x7f0000003440)=""/88, 0x58}], 0xa, &(0x7f0000003580)=""/138, 0x8a}, 0x2}], 0x4, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) pipe2(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f00000000c0)='./bus\x00', 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r5, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r5, &(0x7f0000003900)=ANY=[@ANYBLOB="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"], 0x1a7) recvmmsg(r5, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) io_setup(0x0, &(0x7f00000004c0)) epoll_create1(0x0) socket(0x10, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x7, 0x0) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r6, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) 03:34:18 executing program 0: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80000) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = shmget$private(0x0, 0x3000, 0x4, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/185) shmctl$IPC_RMID(r0, 0x0) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x2000) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000003640)=[{{&(0x7f0000000100)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000180)=""/110, 0x6e}], 0x1, &(0x7f00000002c0)=""/27, 0x1b}, 0x9}, {{&(0x7f0000000300)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000380)=""/203, 0xcb}, {&(0x7f0000000500)=""/195, 0xc3}, {0x0}], 0x3, &(0x7f0000003800)=""/210, 0xd2}, 0x485}, {{&(0x7f0000000780)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000001e40)=[{&(0x7f0000000800)=""/230, 0xe6}, {&(0x7f0000000900)=""/134, 0x86}, {&(0x7f00000009c0)=""/16, 0x10}, {&(0x7f0000000a00)=""/210, 0xd2}, {&(0x7f0000000b00)=""/238, 0xee}, {&(0x7f0000000c00)=""/101, 0x65}, {&(0x7f0000000c80)=""/4096, 0x1000}, {&(0x7f0000001c80)=""/221, 0xdd}, {&(0x7f0000001d80)=""/187, 0xbb}], 0x9}, 0x1}, {{&(0x7f0000001f00)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f00000034c0)=[{&(0x7f0000001f80)=""/16, 0x10}, {&(0x7f0000001fc0)=""/38, 0x26}, {&(0x7f0000000680)=""/80, 0x50}, {&(0x7f0000002080)=""/128, 0x80}, {&(0x7f0000002100)=""/120, 0x78}, {&(0x7f0000002180)=""/228, 0xe4}, {&(0x7f0000002280)=""/246, 0xf6}, {&(0x7f0000002380)=""/4096, 0x1000}, {&(0x7f0000003740)=""/149, 0x95}, {&(0x7f0000003440)=""/88, 0x58}], 0xa, &(0x7f0000003580)=""/138, 0x8a}, 0x2}], 0x4, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) pipe2(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f00000000c0)='./bus\x00', 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r5, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r5, &(0x7f0000003900)=ANY=[@ANYBLOB="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"], 0x1a7) recvmmsg(r5, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) io_setup(0x0, &(0x7f00000004c0)) epoll_create1(0x0) socket(0x10, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x7, 0x0) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r6, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) 03:34:18 executing program 2: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80000) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = shmget$private(0x0, 0x3000, 0x4, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/185) shmctl$IPC_RMID(r0, 0x0) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x2000) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000003640)=[{{&(0x7f0000000100)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000180)=""/110, 0x6e}], 0x1, &(0x7f00000002c0)=""/27, 0x1b}, 0x9}, {{&(0x7f0000000300)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000380)=""/203, 0xcb}, {&(0x7f0000000500)=""/195, 0xc3}, {0x0}], 0x3, &(0x7f0000003800)=""/210, 0xd2}, 0x485}, {{&(0x7f0000000780)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000001e40)=[{&(0x7f0000000800)=""/230, 0xe6}, {&(0x7f0000000900)=""/134, 0x86}, {&(0x7f00000009c0)=""/16, 0x10}, {&(0x7f0000000a00)=""/210, 0xd2}, {&(0x7f0000000b00)=""/238, 0xee}, {&(0x7f0000000c00)=""/101, 0x65}, {&(0x7f0000000c80)=""/4096, 0x1000}, {&(0x7f0000001c80)=""/221, 0xdd}, {&(0x7f0000001d80)=""/187, 0xbb}], 0x9}, 0x1}, {{&(0x7f0000001f00)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f00000034c0)=[{&(0x7f0000001f80)=""/16, 0x10}, {&(0x7f0000001fc0)=""/38, 0x26}, {&(0x7f0000000680)=""/80, 0x50}, {&(0x7f0000002080)=""/128, 0x80}, {&(0x7f0000002100)=""/120, 0x78}, {&(0x7f0000002180)=""/228, 0xe4}, {&(0x7f0000002280)=""/246, 0xf6}, {&(0x7f0000002380)=""/4096, 0x1000}, {&(0x7f0000003740)=""/149, 0x95}, {&(0x7f0000003440)=""/88, 0x58}], 0xa, &(0x7f0000003580)=""/138, 0x8a}, 0x2}], 0x4, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) pipe2(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f00000000c0)='./bus\x00', 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r5, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r5, &(0x7f0000003900)=ANY=[@ANYBLOB="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"], 0x1a7) recvmmsg(r5, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) io_setup(0x0, &(0x7f00000004c0)) epoll_create1(0x0) socket(0x10, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x7, 0x0) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r6, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) 03:34:18 executing program 1: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80000) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = shmget$private(0x0, 0x3000, 0x4, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/185) shmctl$IPC_RMID(r0, 0x0) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x2000) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000003640)=[{{&(0x7f0000000100)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000180)=""/110, 0x6e}], 0x1, &(0x7f00000002c0)=""/27, 0x1b}, 0x9}, {{&(0x7f0000000300)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000380)=""/203, 0xcb}, {&(0x7f0000000500)=""/195, 0xc3}, {0x0}], 0x3, &(0x7f0000003800)=""/210, 0xd2}, 0x485}, {{&(0x7f0000000780)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000001e40)=[{&(0x7f0000000800)=""/230, 0xe6}, {&(0x7f0000000900)=""/134, 0x86}, {&(0x7f00000009c0)=""/16, 0x10}, {&(0x7f0000000a00)=""/210, 0xd2}, {&(0x7f0000000b00)=""/238, 0xee}, {&(0x7f0000000c00)=""/101, 0x65}, {&(0x7f0000000c80)=""/4096, 0x1000}, {&(0x7f0000001c80)=""/221, 0xdd}, {&(0x7f0000001d80)=""/187, 0xbb}], 0x9}, 0x1}, {{&(0x7f0000001f00)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f00000034c0)=[{&(0x7f0000001f80)=""/16, 0x10}, {&(0x7f0000001fc0)=""/38, 0x26}, {&(0x7f0000000680)=""/80, 0x50}, {&(0x7f0000002080)=""/128, 0x80}, {&(0x7f0000002100)=""/120, 0x78}, {&(0x7f0000002180)=""/228, 0xe4}, {&(0x7f0000002280)=""/246, 0xf6}, {&(0x7f0000002380)=""/4096, 0x1000}, {&(0x7f0000003740)=""/149, 0x95}, {&(0x7f0000003440)=""/88, 0x58}], 0xa, &(0x7f0000003580)=""/138, 0x8a}, 0x2}], 0x4, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) pipe2(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f00000000c0)='./bus\x00', 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r5, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r5, &(0x7f0000003900)=ANY=[@ANYBLOB="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"], 0x1a7) recvmmsg(r5, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) io_setup(0x0, &(0x7f00000004c0)) epoll_create1(0x0) socket(0x10, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x7, 0x0) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r6, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) 03:34:18 executing program 0: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80000) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = shmget$private(0x0, 0x3000, 0x4, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/185) shmctl$IPC_RMID(r0, 0x0) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x2000) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000003640)=[{{&(0x7f0000000100)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000180)=""/110, 0x6e}], 0x1, &(0x7f00000002c0)=""/27, 0x1b}, 0x9}, {{&(0x7f0000000300)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000380)=""/203, 0xcb}, {&(0x7f0000000500)=""/195, 0xc3}, {0x0}], 0x3, &(0x7f0000003800)=""/210, 0xd2}, 0x485}, {{&(0x7f0000000780)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000001e40)=[{&(0x7f0000000800)=""/230, 0xe6}, {&(0x7f0000000900)=""/134, 0x86}, {&(0x7f00000009c0)=""/16, 0x10}, {&(0x7f0000000a00)=""/210, 0xd2}, {&(0x7f0000000b00)=""/238, 0xee}, {&(0x7f0000000c00)=""/101, 0x65}, {&(0x7f0000000c80)=""/4096, 0x1000}, {&(0x7f0000001c80)=""/221, 0xdd}, {&(0x7f0000001d80)=""/187, 0xbb}], 0x9}, 0x1}, {{&(0x7f0000001f00)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f00000034c0)=[{&(0x7f0000001f80)=""/16, 0x10}, {&(0x7f0000001fc0)=""/38, 0x26}, {&(0x7f0000000680)=""/80, 0x50}, {&(0x7f0000002080)=""/128, 0x80}, {&(0x7f0000002100)=""/120, 0x78}, {&(0x7f0000002180)=""/228, 0xe4}, {&(0x7f0000002280)=""/246, 0xf6}, {&(0x7f0000002380)=""/4096, 0x1000}, {&(0x7f0000003740)=""/149, 0x95}, {&(0x7f0000003440)=""/88, 0x58}], 0xa, &(0x7f0000003580)=""/138, 0x8a}, 0x2}], 0x4, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) pipe2(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f00000000c0)='./bus\x00', 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r5, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r5, &(0x7f0000003900)=ANY=[@ANYBLOB="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"], 0x1a7) recvmmsg(r5, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) io_setup(0x0, &(0x7f00000004c0)) epoll_create1(0x0) socket(0x10, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x7, 0x0) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r6, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) 03:34:18 executing program 2: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80000) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = shmget$private(0x0, 0x3000, 0x4, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/185) shmctl$IPC_RMID(r0, 0x0) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x2000) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000003640)=[{{&(0x7f0000000100)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000180)=""/110, 0x6e}], 0x1, &(0x7f00000002c0)=""/27, 0x1b}, 0x9}, {{&(0x7f0000000300)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000380)=""/203, 0xcb}, {&(0x7f0000000500)=""/195, 0xc3}, {0x0}], 0x3, &(0x7f0000003800)=""/210, 0xd2}, 0x485}, {{&(0x7f0000000780)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000001e40)=[{&(0x7f0000000800)=""/230, 0xe6}, {&(0x7f0000000900)=""/134, 0x86}, {&(0x7f00000009c0)=""/16, 0x10}, {&(0x7f0000000a00)=""/210, 0xd2}, {&(0x7f0000000b00)=""/238, 0xee}, {&(0x7f0000000c00)=""/101, 0x65}, {&(0x7f0000000c80)=""/4096, 0x1000}, {&(0x7f0000001c80)=""/221, 0xdd}, {&(0x7f0000001d80)=""/187, 0xbb}], 0x9}, 0x1}, {{&(0x7f0000001f00)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f00000034c0)=[{&(0x7f0000001f80)=""/16, 0x10}, {&(0x7f0000001fc0)=""/38, 0x26}, {&(0x7f0000000680)=""/80, 0x50}, {&(0x7f0000002080)=""/128, 0x80}, {&(0x7f0000002100)=""/120, 0x78}, {&(0x7f0000002180)=""/228, 0xe4}, {&(0x7f0000002280)=""/246, 0xf6}, {&(0x7f0000002380)=""/4096, 0x1000}, {&(0x7f0000003740)=""/149, 0x95}, {&(0x7f0000003440)=""/88, 0x58}], 0xa, &(0x7f0000003580)=""/138, 0x8a}, 0x2}], 0x4, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) pipe2(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f00000000c0)='./bus\x00', 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r5, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r5, &(0x7f0000003900)=ANY=[@ANYBLOB="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"], 0x1a7) recvmmsg(r5, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) io_setup(0x0, &(0x7f00000004c0)) epoll_create1(0x0) socket(0x10, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x7, 0x0) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r6, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) 03:34:18 executing program 3: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80000) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = shmget$private(0x0, 0x3000, 0x4, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/185) shmctl$IPC_RMID(r0, 0x0) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x2000) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000003640)=[{{&(0x7f0000000100)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000180)=""/110, 0x6e}], 0x1, &(0x7f00000002c0)=""/27, 0x1b}, 0x9}, {{&(0x7f0000000300)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000380)=""/203, 0xcb}, {&(0x7f0000000500)=""/195, 0xc3}, {0x0}], 0x3, &(0x7f0000003800)=""/210, 0xd2}, 0x485}, {{&(0x7f0000000780)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000001e40)=[{&(0x7f0000000800)=""/230, 0xe6}, {&(0x7f0000000900)=""/134, 0x86}, {&(0x7f00000009c0)=""/16, 0x10}, {&(0x7f0000000a00)=""/210, 0xd2}, {&(0x7f0000000b00)=""/238, 0xee}, {&(0x7f0000000c00)=""/101, 0x65}, {&(0x7f0000000c80)=""/4096, 0x1000}, {&(0x7f0000001c80)=""/221, 0xdd}, {&(0x7f0000001d80)=""/187, 0xbb}], 0x9}, 0x1}, {{&(0x7f0000001f00)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f00000034c0)=[{&(0x7f0000001f80)=""/16, 0x10}, {&(0x7f0000001fc0)=""/38, 0x26}, {&(0x7f0000000680)=""/80, 0x50}, {&(0x7f0000002080)=""/128, 0x80}, {&(0x7f0000002100)=""/120, 0x78}, {&(0x7f0000002180)=""/228, 0xe4}, {&(0x7f0000002280)=""/246, 0xf6}, {&(0x7f0000002380)=""/4096, 0x1000}, {&(0x7f0000003740)=""/149, 0x95}, {&(0x7f0000003440)=""/88, 0x58}], 0xa, &(0x7f0000003580)=""/138, 0x8a}, 0x2}], 0x4, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) pipe2(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f00000000c0)='./bus\x00', 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r5, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r5, &(0x7f0000003900)=ANY=[@ANYBLOB="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"], 0x1a7) recvmmsg(r5, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) io_setup(0x0, &(0x7f00000004c0)) epoll_create1(0x0) socket(0x10, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x7, 0x0) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r6, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) 03:34:18 executing program 5: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80000) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = shmget$private(0x0, 0x3000, 0x4, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/185) shmctl$IPC_RMID(r0, 0x0) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x2000) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000003640)=[{{&(0x7f0000000100)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000180)=""/110, 0x6e}], 0x1, &(0x7f00000002c0)=""/27, 0x1b}, 0x9}, {{&(0x7f0000000300)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000380)=""/203, 0xcb}, {&(0x7f0000000500)=""/195, 0xc3}, {0x0}], 0x3, &(0x7f0000003800)=""/210, 0xd2}, 0x485}, {{&(0x7f0000000780)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000001e40)=[{&(0x7f0000000800)=""/230, 0xe6}, {&(0x7f0000000900)=""/134, 0x86}, {&(0x7f00000009c0)=""/16, 0x10}, {&(0x7f0000000a00)=""/210, 0xd2}, {&(0x7f0000000b00)=""/238, 0xee}, {&(0x7f0000000c00)=""/101, 0x65}, {&(0x7f0000000c80)=""/4096, 0x1000}, {&(0x7f0000001c80)=""/221, 0xdd}, {&(0x7f0000001d80)=""/187, 0xbb}], 0x9}, 0x1}, {{&(0x7f0000001f00)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f00000034c0)=[{&(0x7f0000001f80)=""/16, 0x10}, {&(0x7f0000001fc0)=""/38, 0x26}, {&(0x7f0000000680)=""/80, 0x50}, {&(0x7f0000002080)=""/128, 0x80}, {&(0x7f0000002100)=""/120, 0x78}, {&(0x7f0000002180)=""/228, 0xe4}, {&(0x7f0000002280)=""/246, 0xf6}, {&(0x7f0000002380)=""/4096, 0x1000}, {&(0x7f0000003740)=""/149, 0x95}, {&(0x7f0000003440)=""/88, 0x58}], 0xa, &(0x7f0000003580)=""/138, 0x8a}, 0x2}], 0x4, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) pipe2(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f00000000c0)='./bus\x00', 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r5, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r5, &(0x7f0000003900)=ANY=[@ANYBLOB="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"], 0x1a7) recvmmsg(r5, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) io_setup(0x0, &(0x7f00000004c0)) epoll_create1(0x0) socket(0x10, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x7, 0x0) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r6, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) 03:34:18 executing program 1: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80000) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = shmget$private(0x0, 0x3000, 0x4, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/185) shmctl$IPC_RMID(r0, 0x0) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x2000) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000003640)=[{{&(0x7f0000000100)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000180)=""/110, 0x6e}], 0x1, &(0x7f00000002c0)=""/27, 0x1b}, 0x9}, {{&(0x7f0000000300)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000380)=""/203, 0xcb}, {&(0x7f0000000500)=""/195, 0xc3}, {0x0}], 0x3, &(0x7f0000003800)=""/210, 0xd2}, 0x485}, {{&(0x7f0000000780)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000001e40)=[{&(0x7f0000000800)=""/230, 0xe6}, {&(0x7f0000000900)=""/134, 0x86}, {&(0x7f00000009c0)=""/16, 0x10}, {&(0x7f0000000a00)=""/210, 0xd2}, {&(0x7f0000000b00)=""/238, 0xee}, {&(0x7f0000000c00)=""/101, 0x65}, {&(0x7f0000000c80)=""/4096, 0x1000}, {&(0x7f0000001c80)=""/221, 0xdd}, {&(0x7f0000001d80)=""/187, 0xbb}], 0x9}, 0x1}, {{&(0x7f0000001f00)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f00000034c0)=[{&(0x7f0000001f80)=""/16, 0x10}, {&(0x7f0000001fc0)=""/38, 0x26}, {&(0x7f0000000680)=""/80, 0x50}, {&(0x7f0000002080)=""/128, 0x80}, {&(0x7f0000002100)=""/120, 0x78}, {&(0x7f0000002180)=""/228, 0xe4}, {&(0x7f0000002280)=""/246, 0xf6}, {&(0x7f0000002380)=""/4096, 0x1000}, {&(0x7f0000003740)=""/149, 0x95}, {&(0x7f0000003440)=""/88, 0x58}], 0xa, &(0x7f0000003580)=""/138, 0x8a}, 0x2}], 0x4, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) pipe2(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f00000000c0)='./bus\x00', 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r5, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r5, &(0x7f0000003900)=ANY=[@ANYBLOB="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"], 0x1a7) recvmmsg(r5, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) io_setup(0x0, &(0x7f00000004c0)) epoll_create1(0x0) socket(0x10, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x7, 0x0) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r6, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) 03:34:19 executing program 3: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80000) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = shmget$private(0x0, 0x3000, 0x4, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/185) shmctl$IPC_RMID(r0, 0x0) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x2000) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000003640)=[{{&(0x7f0000000100)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000180)=""/110, 0x6e}], 0x1, &(0x7f00000002c0)=""/27, 0x1b}, 0x9}, {{&(0x7f0000000300)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000380)=""/203, 0xcb}, {&(0x7f0000000500)=""/195, 0xc3}, {0x0}], 0x3, &(0x7f0000003800)=""/210, 0xd2}, 0x485}, {{&(0x7f0000000780)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000001e40)=[{&(0x7f0000000800)=""/230, 0xe6}, {&(0x7f0000000900)=""/134, 0x86}, {&(0x7f00000009c0)=""/16, 0x10}, {&(0x7f0000000a00)=""/210, 0xd2}, {&(0x7f0000000b00)=""/238, 0xee}, {&(0x7f0000000c00)=""/101, 0x65}, {&(0x7f0000000c80)=""/4096, 0x1000}, {&(0x7f0000001c80)=""/221, 0xdd}, {&(0x7f0000001d80)=""/187, 0xbb}], 0x9}, 0x1}, {{&(0x7f0000001f00)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f00000034c0)=[{&(0x7f0000001f80)=""/16, 0x10}, {&(0x7f0000001fc0)=""/38, 0x26}, {&(0x7f0000000680)=""/80, 0x50}, {&(0x7f0000002080)=""/128, 0x80}, {&(0x7f0000002100)=""/120, 0x78}, {&(0x7f0000002180)=""/228, 0xe4}, {&(0x7f0000002280)=""/246, 0xf6}, {&(0x7f0000002380)=""/4096, 0x1000}, {&(0x7f0000003740)=""/149, 0x95}, {&(0x7f0000003440)=""/88, 0x58}], 0xa, &(0x7f0000003580)=""/138, 0x8a}, 0x2}], 0x4, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) pipe2(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f00000000c0)='./bus\x00', 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r5, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r5, &(0x7f0000003900)=ANY=[@ANYBLOB="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"], 0x1a7) recvmmsg(r5, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) io_setup(0x0, &(0x7f00000004c0)) epoll_create1(0x0) socket(0x10, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x7, 0x0) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r6, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) 03:34:19 executing program 5: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80000) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = shmget$private(0x0, 0x3000, 0x4, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/185) shmctl$IPC_RMID(r0, 0x0) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x2000) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000003640)=[{{&(0x7f0000000100)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000180)=""/110, 0x6e}], 0x1, &(0x7f00000002c0)=""/27, 0x1b}, 0x9}, {{&(0x7f0000000300)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000380)=""/203, 0xcb}, {&(0x7f0000000500)=""/195, 0xc3}, {0x0}], 0x3, &(0x7f0000003800)=""/210, 0xd2}, 0x485}, {{&(0x7f0000000780)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000001e40)=[{&(0x7f0000000800)=""/230, 0xe6}, {&(0x7f0000000900)=""/134, 0x86}, {&(0x7f00000009c0)=""/16, 0x10}, {&(0x7f0000000a00)=""/210, 0xd2}, {&(0x7f0000000b00)=""/238, 0xee}, {&(0x7f0000000c00)=""/101, 0x65}, {&(0x7f0000000c80)=""/4096, 0x1000}, {&(0x7f0000001c80)=""/221, 0xdd}, {&(0x7f0000001d80)=""/187, 0xbb}], 0x9}, 0x1}, {{&(0x7f0000001f00)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f00000034c0)=[{&(0x7f0000001f80)=""/16, 0x10}, {&(0x7f0000001fc0)=""/38, 0x26}, {&(0x7f0000000680)=""/80, 0x50}, {&(0x7f0000002080)=""/128, 0x80}, {&(0x7f0000002100)=""/120, 0x78}, {&(0x7f0000002180)=""/228, 0xe4}, {&(0x7f0000002280)=""/246, 0xf6}, {&(0x7f0000002380)=""/4096, 0x1000}, {&(0x7f0000003740)=""/149, 0x95}, {&(0x7f0000003440)=""/88, 0x58}], 0xa, &(0x7f0000003580)=""/138, 0x8a}, 0x2}], 0x4, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) pipe2(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f00000000c0)='./bus\x00', 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r5, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r5, &(0x7f0000003900)=ANY=[@ANYBLOB="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"], 0x1a7) recvmmsg(r5, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) io_setup(0x0, &(0x7f00000004c0)) epoll_create1(0x0) socket(0x10, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x7, 0x0) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r6, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) 03:34:21 executing program 3: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80000) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = shmget$private(0x0, 0x3000, 0x4, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/185) shmctl$IPC_RMID(r0, 0x0) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x2000) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000003640)=[{{&(0x7f0000000100)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000180)=""/110, 0x6e}], 0x1, &(0x7f00000002c0)=""/27, 0x1b}, 0x9}, {{&(0x7f0000000300)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000380)=""/203, 0xcb}, {&(0x7f0000000500)=""/195, 0xc3}, {0x0}], 0x3, &(0x7f0000003800)=""/210, 0xd2}, 0x485}, {{&(0x7f0000000780)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000001e40)=[{&(0x7f0000000800)=""/230, 0xe6}, {&(0x7f0000000900)=""/134, 0x86}, {&(0x7f00000009c0)=""/16, 0x10}, {&(0x7f0000000a00)=""/210, 0xd2}, {&(0x7f0000000b00)=""/238, 0xee}, {&(0x7f0000000c00)=""/101, 0x65}, {&(0x7f0000000c80)=""/4096, 0x1000}, {&(0x7f0000001c80)=""/221, 0xdd}, {&(0x7f0000001d80)=""/187, 0xbb}], 0x9}, 0x1}, {{&(0x7f0000001f00)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f00000034c0)=[{&(0x7f0000001f80)=""/16, 0x10}, {&(0x7f0000001fc0)=""/38, 0x26}, {&(0x7f0000000680)=""/80, 0x50}, {&(0x7f0000002080)=""/128, 0x80}, {&(0x7f0000002100)=""/120, 0x78}, {&(0x7f0000002180)=""/228, 0xe4}, {&(0x7f0000002280)=""/246, 0xf6}, {&(0x7f0000002380)=""/4096, 0x1000}, {&(0x7f0000003740)=""/149, 0x95}, {&(0x7f0000003440)=""/88, 0x58}], 0xa, &(0x7f0000003580)=""/138, 0x8a}, 0x2}], 0x4, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) pipe2(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f00000000c0)='./bus\x00', 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r5, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r5, &(0x7f0000003900)=ANY=[@ANYBLOB="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"], 0x1a7) recvmmsg(r5, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) io_setup(0x0, &(0x7f00000004c0)) epoll_create1(0x0) socket(0x10, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x7, 0x0) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r6, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) 03:34:21 executing program 0: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80000) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = shmget$private(0x0, 0x3000, 0x4, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/185) shmctl$IPC_RMID(r0, 0x0) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x2000) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000003640)=[{{&(0x7f0000000100)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000180)=""/110, 0x6e}], 0x1, &(0x7f00000002c0)=""/27, 0x1b}, 0x9}, {{&(0x7f0000000300)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000380)=""/203, 0xcb}, {&(0x7f0000000500)=""/195, 0xc3}, {0x0}], 0x3, &(0x7f0000003800)=""/210, 0xd2}, 0x485}, {{&(0x7f0000000780)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000001e40)=[{&(0x7f0000000800)=""/230, 0xe6}, {&(0x7f0000000900)=""/134, 0x86}, {&(0x7f00000009c0)=""/16, 0x10}, {&(0x7f0000000a00)=""/210, 0xd2}, {&(0x7f0000000b00)=""/238, 0xee}, {&(0x7f0000000c00)=""/101, 0x65}, {&(0x7f0000000c80)=""/4096, 0x1000}, {&(0x7f0000001c80)=""/221, 0xdd}, {&(0x7f0000001d80)=""/187, 0xbb}], 0x9}, 0x1}, {{&(0x7f0000001f00)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f00000034c0)=[{&(0x7f0000001f80)=""/16, 0x10}, {&(0x7f0000001fc0)=""/38, 0x26}, {&(0x7f0000000680)=""/80, 0x50}, {&(0x7f0000002080)=""/128, 0x80}, {&(0x7f0000002100)=""/120, 0x78}, {&(0x7f0000002180)=""/228, 0xe4}, {&(0x7f0000002280)=""/246, 0xf6}, {&(0x7f0000002380)=""/4096, 0x1000}, {&(0x7f0000003740)=""/149, 0x95}, {&(0x7f0000003440)=""/88, 0x58}], 0xa, &(0x7f0000003580)=""/138, 0x8a}, 0x2}], 0x4, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) pipe2(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f00000000c0)='./bus\x00', 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r5, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r5, &(0x7f0000003900)=ANY=[@ANYBLOB="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"], 0x1a7) recvmmsg(r5, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) io_setup(0x0, &(0x7f00000004c0)) epoll_create1(0x0) socket(0x10, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x7, 0x0) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r6, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) 03:34:21 executing program 1: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80000) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = shmget$private(0x0, 0x3000, 0x4, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/185) shmctl$IPC_RMID(r0, 0x0) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x2000) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000003640)=[{{&(0x7f0000000100)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000180)=""/110, 0x6e}], 0x1, &(0x7f00000002c0)=""/27, 0x1b}, 0x9}, {{&(0x7f0000000300)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000380)=""/203, 0xcb}, {&(0x7f0000000500)=""/195, 0xc3}, {0x0}], 0x3, &(0x7f0000003800)=""/210, 0xd2}, 0x485}, {{&(0x7f0000000780)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000001e40)=[{&(0x7f0000000800)=""/230, 0xe6}, {&(0x7f0000000900)=""/134, 0x86}, {&(0x7f00000009c0)=""/16, 0x10}, {&(0x7f0000000a00)=""/210, 0xd2}, {&(0x7f0000000b00)=""/238, 0xee}, {&(0x7f0000000c00)=""/101, 0x65}, {&(0x7f0000000c80)=""/4096, 0x1000}, {&(0x7f0000001c80)=""/221, 0xdd}, {&(0x7f0000001d80)=""/187, 0xbb}], 0x9}, 0x1}, {{&(0x7f0000001f00)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f00000034c0)=[{&(0x7f0000001f80)=""/16, 0x10}, {&(0x7f0000001fc0)=""/38, 0x26}, {&(0x7f0000000680)=""/80, 0x50}, {&(0x7f0000002080)=""/128, 0x80}, {&(0x7f0000002100)=""/120, 0x78}, {&(0x7f0000002180)=""/228, 0xe4}, {&(0x7f0000002280)=""/246, 0xf6}, {&(0x7f0000002380)=""/4096, 0x1000}, {&(0x7f0000003740)=""/149, 0x95}, {&(0x7f0000003440)=""/88, 0x58}], 0xa, &(0x7f0000003580)=""/138, 0x8a}, 0x2}], 0x4, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) pipe2(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f00000000c0)='./bus\x00', 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r5, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r5, &(0x7f0000003900)=ANY=[@ANYBLOB="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"], 0x1a7) recvmmsg(r5, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) io_setup(0x0, &(0x7f00000004c0)) epoll_create1(0x0) socket(0x10, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x7, 0x0) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r6, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) 03:34:21 executing program 2: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80000) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = shmget$private(0x0, 0x3000, 0x4, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/185) shmctl$IPC_RMID(r0, 0x0) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x2000) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000003640)=[{{&(0x7f0000000100)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000180)=""/110, 0x6e}], 0x1, &(0x7f00000002c0)=""/27, 0x1b}, 0x9}, {{&(0x7f0000000300)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000380)=""/203, 0xcb}, {&(0x7f0000000500)=""/195, 0xc3}, {0x0}], 0x3, &(0x7f0000003800)=""/210, 0xd2}, 0x485}, {{&(0x7f0000000780)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000001e40)=[{&(0x7f0000000800)=""/230, 0xe6}, {&(0x7f0000000900)=""/134, 0x86}, {&(0x7f00000009c0)=""/16, 0x10}, {&(0x7f0000000a00)=""/210, 0xd2}, {&(0x7f0000000b00)=""/238, 0xee}, {&(0x7f0000000c00)=""/101, 0x65}, {&(0x7f0000000c80)=""/4096, 0x1000}, {&(0x7f0000001c80)=""/221, 0xdd}, {&(0x7f0000001d80)=""/187, 0xbb}], 0x9}, 0x1}, {{&(0x7f0000001f00)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f00000034c0)=[{&(0x7f0000001f80)=""/16, 0x10}, {&(0x7f0000001fc0)=""/38, 0x26}, {&(0x7f0000000680)=""/80, 0x50}, {&(0x7f0000002080)=""/128, 0x80}, {&(0x7f0000002100)=""/120, 0x78}, {&(0x7f0000002180)=""/228, 0xe4}, {&(0x7f0000002280)=""/246, 0xf6}, {&(0x7f0000002380)=""/4096, 0x1000}, {&(0x7f0000003740)=""/149, 0x95}, {&(0x7f0000003440)=""/88, 0x58}], 0xa, &(0x7f0000003580)=""/138, 0x8a}, 0x2}], 0x4, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) pipe2(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f00000000c0)='./bus\x00', 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r5, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r5, &(0x7f0000003900)=ANY=[@ANYBLOB="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"], 0x1a7) recvmmsg(r5, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) io_setup(0x0, &(0x7f00000004c0)) epoll_create1(0x0) socket(0x10, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x7, 0x0) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r6, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) 03:34:21 executing program 5: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80000) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = shmget$private(0x0, 0x3000, 0x4, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/185) shmctl$IPC_RMID(r0, 0x0) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x2000) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000003640)=[{{&(0x7f0000000100)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000180)=""/110, 0x6e}], 0x1, &(0x7f00000002c0)=""/27, 0x1b}, 0x9}, {{&(0x7f0000000300)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000380)=""/203, 0xcb}, {&(0x7f0000000500)=""/195, 0xc3}, {0x0}], 0x3, &(0x7f0000003800)=""/210, 0xd2}, 0x485}, {{&(0x7f0000000780)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000001e40)=[{&(0x7f0000000800)=""/230, 0xe6}, {&(0x7f0000000900)=""/134, 0x86}, {&(0x7f00000009c0)=""/16, 0x10}, {&(0x7f0000000a00)=""/210, 0xd2}, {&(0x7f0000000b00)=""/238, 0xee}, {&(0x7f0000000c00)=""/101, 0x65}, {&(0x7f0000000c80)=""/4096, 0x1000}, {&(0x7f0000001c80)=""/221, 0xdd}, {&(0x7f0000001d80)=""/187, 0xbb}], 0x9}, 0x1}, {{&(0x7f0000001f00)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f00000034c0)=[{&(0x7f0000001f80)=""/16, 0x10}, {&(0x7f0000001fc0)=""/38, 0x26}, {&(0x7f0000000680)=""/80, 0x50}, {&(0x7f0000002080)=""/128, 0x80}, {&(0x7f0000002100)=""/120, 0x78}, {&(0x7f0000002180)=""/228, 0xe4}, {&(0x7f0000002280)=""/246, 0xf6}, {&(0x7f0000002380)=""/4096, 0x1000}, {&(0x7f0000003740)=""/149, 0x95}, {&(0x7f0000003440)=""/88, 0x58}], 0xa, &(0x7f0000003580)=""/138, 0x8a}, 0x2}], 0x4, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) pipe2(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f00000000c0)='./bus\x00', 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r5, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r5, &(0x7f0000003900)=ANY=[@ANYBLOB="6f68fde88b508405c8647cfc00b3dd647f450000000000000000fb0000000000004055588171101000720155fd36f6b8209bbe0b00001600380001000900ff030100029e0000094baa1014256024ffff0000a1e1dc3aa003463851928c68c9ffe59594233c796be7a99e4c75ecf2d3b988779663c376cc5b11e040bc1d3c7be8f0409ec41eb943e05e91fd0e9a487fc9adfd9e084a2af2233696c438b5274060565dda7d2d8024641c833b124eb3bfb2a5b1f860fef815b832d825a1ace526119115882ec2b159ca28553ec71dc8d81b66b0c14fab03c2e738438e0c1c34106c079f1aef08ad1172d888f58fee369c3bc8286b5ee24b9a85b70e0627047cc36e4163de1cd626b86b232cf97411fe87725462f76b82a85a244192dc67356ea54a32d09ba972183f9bbaae28cba8606f3baec816ffeac4ca0302e1a185813f1e4c48311751b6782097056b3e07bb23f7de38d0170d453abd887ff612d8475e3b9291b2f186f3c7a69cc534573dea5abfaea76d8b855b192a52c64326f5a36d630e58ea937c135f88666a52d30378ffdf5d6d37a9cd71227c4c1b1fa68508719bdc7d2dd1a70f47498cb0eb6aec5dd3e0b5dc82bbdc55bedeab6ee0088a410533b5ebf8f6a2bb1b1913cfb126754017400bf855fffd9eb4ce1d3e78362ae719b46076603b40cc61d3dcc95084c0a226cdecbde45c83796d500d758808734289c278ae644618f9614b0566a05c582a74e447242cbd78fc16721ad36297cf926098e76bf5882525263f12d25cf0139c474e9cde012b97ed0249bcdb7341d098ca78dc02b5a4bb0749ed062b957bd38cf3d975e00000000000000000000000000000002ef7c2d6221e0c764666b9394ccecf99fd17cbaba1e1064a1d045f2124d75202bb553482441949f979a9dae50213d03c426879dadd0b16ab4432e3f779bf8a272420a77ce8b9cc8aed4a315c8f08a189"], 0x1a7) recvmmsg(r5, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) io_setup(0x0, &(0x7f00000004c0)) epoll_create1(0x0) socket(0x10, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x7, 0x0) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r6, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) 03:34:21 executing program 3: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80000) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = shmget$private(0x0, 0x3000, 0x4, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/185) shmctl$IPC_RMID(r0, 0x0) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x2000) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000003640)=[{{&(0x7f0000000100)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000180)=""/110, 0x6e}], 0x1, &(0x7f00000002c0)=""/27, 0x1b}, 0x9}, {{&(0x7f0000000300)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000380)=""/203, 0xcb}, {&(0x7f0000000500)=""/195, 0xc3}, {0x0}], 0x3, &(0x7f0000003800)=""/210, 0xd2}, 0x485}, {{&(0x7f0000000780)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000001e40)=[{&(0x7f0000000800)=""/230, 0xe6}, {&(0x7f0000000900)=""/134, 0x86}, {&(0x7f00000009c0)=""/16, 0x10}, {&(0x7f0000000a00)=""/210, 0xd2}, {&(0x7f0000000b00)=""/238, 0xee}, {&(0x7f0000000c00)=""/101, 0x65}, {&(0x7f0000000c80)=""/4096, 0x1000}, {&(0x7f0000001c80)=""/221, 0xdd}, {&(0x7f0000001d80)=""/187, 0xbb}], 0x9}, 0x1}, {{&(0x7f0000001f00)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f00000034c0)=[{&(0x7f0000001f80)=""/16, 0x10}, {&(0x7f0000001fc0)=""/38, 0x26}, {&(0x7f0000000680)=""/80, 0x50}, {&(0x7f0000002080)=""/128, 0x80}, {&(0x7f0000002100)=""/120, 0x78}, {&(0x7f0000002180)=""/228, 0xe4}, {&(0x7f0000002280)=""/246, 0xf6}, {&(0x7f0000002380)=""/4096, 0x1000}, {&(0x7f0000003740)=""/149, 0x95}, {&(0x7f0000003440)=""/88, 0x58}], 0xa, &(0x7f0000003580)=""/138, 0x8a}, 0x2}], 0x4, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) pipe2(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f00000000c0)='./bus\x00', 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r5, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r5, &(0x7f0000003900)=ANY=[@ANYBLOB="6f68fde88b508405c8647cfc00b3dd647f450000000000000000fb0000000000004055588171101000720155fd36f6b8209bbe0b00001600380001000900ff030100029e0000094baa1014256024ffff0000a1e1dc3aa003463851928c68c9ffe59594233c796be7a99e4c75ecf2d3b988779663c376cc5b11e040bc1d3c7be8f0409ec41eb943e05e91fd0e9a487fc9adfd9e084a2af2233696c438b5274060565dda7d2d8024641c833b124eb3bfb2a5b1f860fef815b832d825a1ace526119115882ec2b159ca28553ec71dc8d81b66b0c14fab03c2e738438e0c1c34106c079f1aef08ad1172d888f58fee369c3bc8286b5ee24b9a85b70e0627047cc36e4163de1cd626b86b232cf97411fe87725462f76b82a85a244192dc67356ea54a32d09ba972183f9bbaae28cba8606f3baec816ffeac4ca0302e1a185813f1e4c48311751b6782097056b3e07bb23f7de38d0170d453abd887ff612d8475e3b9291b2f186f3c7a69cc534573dea5abfaea76d8b855b192a52c64326f5a36d630e58ea937c135f88666a52d30378ffdf5d6d37a9cd71227c4c1b1fa68508719bdc7d2dd1a70f47498cb0eb6aec5dd3e0b5dc82bbdc55bedeab6ee0088a410533b5ebf8f6a2bb1b1913cfb126754017400bf855fffd9eb4ce1d3e78362ae719b46076603b40cc61d3dcc95084c0a226cdecbde45c83796d500d758808734289c278ae644618f9614b0566a05c582a74e447242cbd78fc16721ad36297cf926098e76bf5882525263f12d25cf0139c474e9cde012b97ed0249bcdb7341d098ca78dc02b5a4bb0749ed062b957bd38cf3d975e00000000000000000000000000000002ef7c2d6221e0c764666b9394ccecf99fd17cbaba1e1064a1d045f2124d75202bb553482441949f979a9dae50213d03c426879dadd0b16ab4432e3f779bf8a272420a77ce8b9cc8aed4a315c8f08a189"], 0x1a7) recvmmsg(r5, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) io_setup(0x0, &(0x7f00000004c0)) epoll_create1(0x0) socket(0x10, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x7, 0x0) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r6, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) 03:34:21 executing program 0: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80000) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = shmget$private(0x0, 0x3000, 0x4, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/185) shmctl$IPC_RMID(r0, 0x0) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x2000) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000003640)=[{{&(0x7f0000000100)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000180)=""/110, 0x6e}], 0x1, &(0x7f00000002c0)=""/27, 0x1b}, 0x9}, {{&(0x7f0000000300)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000380)=""/203, 0xcb}, {&(0x7f0000000500)=""/195, 0xc3}, {0x0}], 0x3, &(0x7f0000003800)=""/210, 0xd2}, 0x485}, {{&(0x7f0000000780)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000001e40)=[{&(0x7f0000000800)=""/230, 0xe6}, {&(0x7f0000000900)=""/134, 0x86}, {&(0x7f00000009c0)=""/16, 0x10}, {&(0x7f0000000a00)=""/210, 0xd2}, {&(0x7f0000000b00)=""/238, 0xee}, {&(0x7f0000000c00)=""/101, 0x65}, {&(0x7f0000000c80)=""/4096, 0x1000}, {&(0x7f0000001c80)=""/221, 0xdd}, {&(0x7f0000001d80)=""/187, 0xbb}], 0x9}, 0x1}, {{&(0x7f0000001f00)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f00000034c0)=[{&(0x7f0000001f80)=""/16, 0x10}, {&(0x7f0000001fc0)=""/38, 0x26}, {&(0x7f0000000680)=""/80, 0x50}, {&(0x7f0000002080)=""/128, 0x80}, {&(0x7f0000002100)=""/120, 0x78}, {&(0x7f0000002180)=""/228, 0xe4}, {&(0x7f0000002280)=""/246, 0xf6}, {&(0x7f0000002380)=""/4096, 0x1000}, {&(0x7f0000003740)=""/149, 0x95}, {&(0x7f0000003440)=""/88, 0x58}], 0xa, &(0x7f0000003580)=""/138, 0x8a}, 0x2}], 0x4, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) pipe2(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f00000000c0)='./bus\x00', 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r5, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r5, &(0x7f0000003900)=ANY=[@ANYBLOB="6f68fde88b508405c8647cfc00b3dd647f450000000000000000fb0000000000004055588171101000720155fd36f6b8209bbe0b00001600380001000900ff030100029e0000094baa1014256024ffff0000a1e1dc3aa003463851928c68c9ffe59594233c796be7a99e4c75ecf2d3b988779663c376cc5b11e040bc1d3c7be8f0409ec41eb943e05e91fd0e9a487fc9adfd9e084a2af2233696c438b5274060565dda7d2d8024641c833b124eb3bfb2a5b1f860fef815b832d825a1ace526119115882ec2b159ca28553ec71dc8d81b66b0c14fab03c2e738438e0c1c34106c079f1aef08ad1172d888f58fee369c3bc8286b5ee24b9a85b70e0627047cc36e4163de1cd626b86b232cf97411fe87725462f76b82a85a244192dc67356ea54a32d09ba972183f9bbaae28cba8606f3baec816ffeac4ca0302e1a185813f1e4c48311751b6782097056b3e07bb23f7de38d0170d453abd887ff612d8475e3b9291b2f186f3c7a69cc534573dea5abfaea76d8b855b192a52c64326f5a36d630e58ea937c135f88666a52d30378ffdf5d6d37a9cd71227c4c1b1fa68508719bdc7d2dd1a70f47498cb0eb6aec5dd3e0b5dc82bbdc55bedeab6ee0088a410533b5ebf8f6a2bb1b1913cfb126754017400bf855fffd9eb4ce1d3e78362ae719b46076603b40cc61d3dcc95084c0a226cdecbde45c83796d500d758808734289c278ae644618f9614b0566a05c582a74e447242cbd78fc16721ad36297cf926098e76bf5882525263f12d25cf0139c474e9cde012b97ed0249bcdb7341d098ca78dc02b5a4bb0749ed062b957bd38cf3d975e00000000000000000000000000000002ef7c2d6221e0c764666b9394ccecf99fd17cbaba1e1064a1d045f2124d75202bb553482441949f979a9dae50213d03c426879dadd0b16ab4432e3f779bf8a272420a77ce8b9cc8aed4a315c8f08a189"], 0x1a7) recvmmsg(r5, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) io_setup(0x0, &(0x7f00000004c0)) epoll_create1(0x0) socket(0x10, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x7, 0x0) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r6, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) 03:34:21 executing program 1: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80000) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = shmget$private(0x0, 0x3000, 0x4, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/185) shmctl$IPC_RMID(r0, 0x0) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x2000) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000003640)=[{{&(0x7f0000000100)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000180)=""/110, 0x6e}], 0x1, &(0x7f00000002c0)=""/27, 0x1b}, 0x9}, {{&(0x7f0000000300)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000380)=""/203, 0xcb}, {&(0x7f0000000500)=""/195, 0xc3}, {0x0}], 0x3, &(0x7f0000003800)=""/210, 0xd2}, 0x485}, {{&(0x7f0000000780)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000001e40)=[{&(0x7f0000000800)=""/230, 0xe6}, {&(0x7f0000000900)=""/134, 0x86}, {&(0x7f00000009c0)=""/16, 0x10}, {&(0x7f0000000a00)=""/210, 0xd2}, {&(0x7f0000000b00)=""/238, 0xee}, {&(0x7f0000000c00)=""/101, 0x65}, {&(0x7f0000000c80)=""/4096, 0x1000}, {&(0x7f0000001c80)=""/221, 0xdd}, {&(0x7f0000001d80)=""/187, 0xbb}], 0x9}, 0x1}, {{&(0x7f0000001f00)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f00000034c0)=[{&(0x7f0000001f80)=""/16, 0x10}, {&(0x7f0000001fc0)=""/38, 0x26}, {&(0x7f0000000680)=""/80, 0x50}, {&(0x7f0000002080)=""/128, 0x80}, {&(0x7f0000002100)=""/120, 0x78}, {&(0x7f0000002180)=""/228, 0xe4}, {&(0x7f0000002280)=""/246, 0xf6}, {&(0x7f0000002380)=""/4096, 0x1000}, {&(0x7f0000003740)=""/149, 0x95}, {&(0x7f0000003440)=""/88, 0x58}], 0xa, &(0x7f0000003580)=""/138, 0x8a}, 0x2}], 0x4, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) pipe2(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f00000000c0)='./bus\x00', 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r5, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r5, &(0x7f0000003900)=ANY=[@ANYBLOB="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"], 0x1a7) recvmmsg(r5, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) io_setup(0x0, &(0x7f00000004c0)) epoll_create1(0x0) socket(0x10, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x7, 0x0) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r6, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) 03:34:21 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$int_in(r0, 0x800000c0045004, &(0x7f0000000100)) 03:34:21 executing program 5: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80000) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = shmget$private(0x0, 0x3000, 0x4, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/185) shmctl$IPC_RMID(r0, 0x0) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x2000) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000003640)=[{{&(0x7f0000000100)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000180)=""/110, 0x6e}], 0x1, &(0x7f00000002c0)=""/27, 0x1b}, 0x9}, {{&(0x7f0000000300)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000380)=""/203, 0xcb}, {&(0x7f0000000500)=""/195, 0xc3}, {0x0}], 0x3, &(0x7f0000003800)=""/210, 0xd2}, 0x485}, {{&(0x7f0000000780)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000001e40)=[{&(0x7f0000000800)=""/230, 0xe6}, {&(0x7f0000000900)=""/134, 0x86}, {&(0x7f00000009c0)=""/16, 0x10}, {&(0x7f0000000a00)=""/210, 0xd2}, {&(0x7f0000000b00)=""/238, 0xee}, {&(0x7f0000000c00)=""/101, 0x65}, {&(0x7f0000000c80)=""/4096, 0x1000}, {&(0x7f0000001c80)=""/221, 0xdd}, {&(0x7f0000001d80)=""/187, 0xbb}], 0x9}, 0x1}, {{&(0x7f0000001f00)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f00000034c0)=[{&(0x7f0000001f80)=""/16, 0x10}, {&(0x7f0000001fc0)=""/38, 0x26}, {&(0x7f0000000680)=""/80, 0x50}, {&(0x7f0000002080)=""/128, 0x80}, {&(0x7f0000002100)=""/120, 0x78}, {&(0x7f0000002180)=""/228, 0xe4}, {&(0x7f0000002280)=""/246, 0xf6}, {&(0x7f0000002380)=""/4096, 0x1000}, {&(0x7f0000003740)=""/149, 0x95}, {&(0x7f0000003440)=""/88, 0x58}], 0xa, &(0x7f0000003580)=""/138, 0x8a}, 0x2}], 0x4, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) pipe2(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f00000000c0)='./bus\x00', 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r5, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r5, &(0x7f0000003900)=ANY=[@ANYBLOB="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"], 0x1a7) recvmmsg(r5, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) io_setup(0x0, &(0x7f00000004c0)) epoll_create1(0x0) socket(0x10, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x7, 0x0) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r6, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) 03:34:21 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$int_in(r0, 0x800000c0045004, &(0x7f0000000100)) 03:34:21 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$int_in(r0, 0x800000c0045004, &(0x7f0000000100)) 03:34:22 executing program 5: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80000) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = shmget$private(0x0, 0x3000, 0x4, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/185) shmctl$IPC_RMID(r0, 0x0) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x2000) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000003640)=[{{&(0x7f0000000100)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000180)=""/110, 0x6e}], 0x1, &(0x7f00000002c0)=""/27, 0x1b}, 0x9}, {{&(0x7f0000000300)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000380)=""/203, 0xcb}, {&(0x7f0000000500)=""/195, 0xc3}, {0x0}], 0x3, &(0x7f0000003800)=""/210, 0xd2}, 0x485}, {{&(0x7f0000000780)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000001e40)=[{&(0x7f0000000800)=""/230, 0xe6}, {&(0x7f0000000900)=""/134, 0x86}, {&(0x7f00000009c0)=""/16, 0x10}, {&(0x7f0000000a00)=""/210, 0xd2}, {&(0x7f0000000b00)=""/238, 0xee}, {&(0x7f0000000c00)=""/101, 0x65}, {&(0x7f0000000c80)=""/4096, 0x1000}, {&(0x7f0000001c80)=""/221, 0xdd}, {&(0x7f0000001d80)=""/187, 0xbb}], 0x9}, 0x1}, {{&(0x7f0000001f00)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f00000034c0)=[{&(0x7f0000001f80)=""/16, 0x10}, {&(0x7f0000001fc0)=""/38, 0x26}, {&(0x7f0000000680)=""/80, 0x50}, {&(0x7f0000002080)=""/128, 0x80}, {&(0x7f0000002100)=""/120, 0x78}, {&(0x7f0000002180)=""/228, 0xe4}, {&(0x7f0000002280)=""/246, 0xf6}, {&(0x7f0000002380)=""/4096, 0x1000}, {&(0x7f0000003740)=""/149, 0x95}, {&(0x7f0000003440)=""/88, 0x58}], 0xa, &(0x7f0000003580)=""/138, 0x8a}, 0x2}], 0x4, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) pipe2(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f00000000c0)='./bus\x00', 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r5, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r5, &(0x7f0000003900)=ANY=[@ANYBLOB="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"], 0x1a7) recvmmsg(r5, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) io_setup(0x0, &(0x7f00000004c0)) epoll_create1(0x0) socket(0x10, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x7, 0x0) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r6, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) 03:34:22 executing program 0: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80000) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = shmget$private(0x0, 0x3000, 0x4, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/185) shmctl$IPC_RMID(r0, 0x0) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x2000) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000003640)=[{{&(0x7f0000000100)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000180)=""/110, 0x6e}], 0x1, &(0x7f00000002c0)=""/27, 0x1b}, 0x9}, {{&(0x7f0000000300)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000380)=""/203, 0xcb}, {&(0x7f0000000500)=""/195, 0xc3}, {0x0}], 0x3, &(0x7f0000003800)=""/210, 0xd2}, 0x485}, {{&(0x7f0000000780)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000001e40)=[{&(0x7f0000000800)=""/230, 0xe6}, {&(0x7f0000000900)=""/134, 0x86}, {&(0x7f00000009c0)=""/16, 0x10}, {&(0x7f0000000a00)=""/210, 0xd2}, {&(0x7f0000000b00)=""/238, 0xee}, {&(0x7f0000000c00)=""/101, 0x65}, {&(0x7f0000000c80)=""/4096, 0x1000}, {&(0x7f0000001c80)=""/221, 0xdd}, {&(0x7f0000001d80)=""/187, 0xbb}], 0x9}, 0x1}, {{&(0x7f0000001f00)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f00000034c0)=[{&(0x7f0000001f80)=""/16, 0x10}, {&(0x7f0000001fc0)=""/38, 0x26}, {&(0x7f0000000680)=""/80, 0x50}, {&(0x7f0000002080)=""/128, 0x80}, {&(0x7f0000002100)=""/120, 0x78}, {&(0x7f0000002180)=""/228, 0xe4}, {&(0x7f0000002280)=""/246, 0xf6}, {&(0x7f0000002380)=""/4096, 0x1000}, {&(0x7f0000003740)=""/149, 0x95}, {&(0x7f0000003440)=""/88, 0x58}], 0xa, &(0x7f0000003580)=""/138, 0x8a}, 0x2}], 0x4, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) pipe2(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f00000000c0)='./bus\x00', 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r5, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r5, &(0x7f0000003900)=ANY=[@ANYBLOB="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"], 0x1a7) recvmmsg(r5, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) io_setup(0x0, &(0x7f00000004c0)) epoll_create1(0x0) socket(0x10, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x7, 0x0) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r6, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) 03:34:22 executing program 3: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80000) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = shmget$private(0x0, 0x3000, 0x4, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/185) shmctl$IPC_RMID(r0, 0x0) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x2000) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000003640)=[{{&(0x7f0000000100)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000180)=""/110, 0x6e}], 0x1, &(0x7f00000002c0)=""/27, 0x1b}, 0x9}, {{&(0x7f0000000300)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000380)=""/203, 0xcb}, {&(0x7f0000000500)=""/195, 0xc3}, {0x0}], 0x3, &(0x7f0000003800)=""/210, 0xd2}, 0x485}, {{&(0x7f0000000780)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000001e40)=[{&(0x7f0000000800)=""/230, 0xe6}, {&(0x7f0000000900)=""/134, 0x86}, {&(0x7f00000009c0)=""/16, 0x10}, {&(0x7f0000000a00)=""/210, 0xd2}, {&(0x7f0000000b00)=""/238, 0xee}, {&(0x7f0000000c00)=""/101, 0x65}, {&(0x7f0000000c80)=""/4096, 0x1000}, {&(0x7f0000001c80)=""/221, 0xdd}, {&(0x7f0000001d80)=""/187, 0xbb}], 0x9}, 0x1}, {{&(0x7f0000001f00)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f00000034c0)=[{&(0x7f0000001f80)=""/16, 0x10}, {&(0x7f0000001fc0)=""/38, 0x26}, {&(0x7f0000000680)=""/80, 0x50}, {&(0x7f0000002080)=""/128, 0x80}, {&(0x7f0000002100)=""/120, 0x78}, {&(0x7f0000002180)=""/228, 0xe4}, {&(0x7f0000002280)=""/246, 0xf6}, {&(0x7f0000002380)=""/4096, 0x1000}, {&(0x7f0000003740)=""/149, 0x95}, {&(0x7f0000003440)=""/88, 0x58}], 0xa, &(0x7f0000003580)=""/138, 0x8a}, 0x2}], 0x4, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) pipe2(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f00000000c0)='./bus\x00', 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r5, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r5, &(0x7f0000003900)=ANY=[@ANYBLOB="6f68fde88b508405c8647cfc00b3dd647f450000000000000000fb0000000000004055588171101000720155fd36f6b8209bbe0b00001600380001000900ff030100029e0000094baa1014256024ffff0000a1e1dc3aa003463851928c68c9ffe59594233c796be7a99e4c75ecf2d3b988779663c376cc5b11e040bc1d3c7be8f0409ec41eb943e05e91fd0e9a487fc9adfd9e084a2af2233696c438b5274060565dda7d2d8024641c833b124eb3bfb2a5b1f860fef815b832d825a1ace526119115882ec2b159ca28553ec71dc8d81b66b0c14fab03c2e738438e0c1c34106c079f1aef08ad1172d888f58fee369c3bc8286b5ee24b9a85b70e0627047cc36e4163de1cd626b86b232cf97411fe87725462f76b82a85a244192dc67356ea54a32d09ba972183f9bbaae28cba8606f3baec816ffeac4ca0302e1a185813f1e4c48311751b6782097056b3e07bb23f7de38d0170d453abd887ff612d8475e3b9291b2f186f3c7a69cc534573dea5abfaea76d8b855b192a52c64326f5a36d630e58ea937c135f88666a52d30378ffdf5d6d37a9cd71227c4c1b1fa68508719bdc7d2dd1a70f47498cb0eb6aec5dd3e0b5dc82bbdc55bedeab6ee0088a410533b5ebf8f6a2bb1b1913cfb126754017400bf855fffd9eb4ce1d3e78362ae719b46076603b40cc61d3dcc95084c0a226cdecbde45c83796d500d758808734289c278ae644618f9614b0566a05c582a74e447242cbd78fc16721ad36297cf926098e76bf5882525263f12d25cf0139c474e9cde012b97ed0249bcdb7341d098ca78dc02b5a4bb0749ed062b957bd38cf3d975e00000000000000000000000000000002ef7c2d6221e0c764666b9394ccecf99fd17cbaba1e1064a1d045f2124d75202bb553482441949f979a9dae50213d03c426879dadd0b16ab4432e3f779bf8a272420a77ce8b9cc8aed4a315c8f08a189"], 0x1a7) recvmmsg(r5, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) io_setup(0x0, &(0x7f00000004c0)) epoll_create1(0x0) socket(0x10, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x7, 0x0) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r6, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) 03:34:22 executing program 1: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80000) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = shmget$private(0x0, 0x3000, 0x4, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/185) shmctl$IPC_RMID(r0, 0x0) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x2000) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000003640)=[{{&(0x7f0000000100)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000180)=""/110, 0x6e}], 0x1, &(0x7f00000002c0)=""/27, 0x1b}, 0x9}, {{&(0x7f0000000300)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000380)=""/203, 0xcb}, {&(0x7f0000000500)=""/195, 0xc3}, {0x0}], 0x3, &(0x7f0000003800)=""/210, 0xd2}, 0x485}, {{&(0x7f0000000780)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000001e40)=[{&(0x7f0000000800)=""/230, 0xe6}, {&(0x7f0000000900)=""/134, 0x86}, {&(0x7f00000009c0)=""/16, 0x10}, {&(0x7f0000000a00)=""/210, 0xd2}, {&(0x7f0000000b00)=""/238, 0xee}, {&(0x7f0000000c00)=""/101, 0x65}, {&(0x7f0000000c80)=""/4096, 0x1000}, {&(0x7f0000001c80)=""/221, 0xdd}, {&(0x7f0000001d80)=""/187, 0xbb}], 0x9}, 0x1}, {{&(0x7f0000001f00)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f00000034c0)=[{&(0x7f0000001f80)=""/16, 0x10}, {&(0x7f0000001fc0)=""/38, 0x26}, {&(0x7f0000000680)=""/80, 0x50}, {&(0x7f0000002080)=""/128, 0x80}, {&(0x7f0000002100)=""/120, 0x78}, {&(0x7f0000002180)=""/228, 0xe4}, {&(0x7f0000002280)=""/246, 0xf6}, {&(0x7f0000002380)=""/4096, 0x1000}, {&(0x7f0000003740)=""/149, 0x95}, {&(0x7f0000003440)=""/88, 0x58}], 0xa, &(0x7f0000003580)=""/138, 0x8a}, 0x2}], 0x4, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) pipe2(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f00000000c0)='./bus\x00', 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r5, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r5, &(0x7f0000003900)=ANY=[@ANYBLOB="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"], 0x1a7) recvmmsg(r5, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) io_setup(0x0, &(0x7f00000004c0)) epoll_create1(0x0) socket(0x10, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x7, 0x0) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r6, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) 03:34:22 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$int_in(r0, 0x800000c0045004, &(0x7f0000000100)) 03:34:22 executing program 0: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80000) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = shmget$private(0x0, 0x3000, 0x4, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/185) shmctl$IPC_RMID(r0, 0x0) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x2000) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000003640)=[{{&(0x7f0000000100)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000180)=""/110, 0x6e}], 0x1, &(0x7f00000002c0)=""/27, 0x1b}, 0x9}, {{&(0x7f0000000300)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000380)=""/203, 0xcb}, {&(0x7f0000000500)=""/195, 0xc3}, {0x0}], 0x3, &(0x7f0000003800)=""/210, 0xd2}, 0x485}, {{&(0x7f0000000780)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000001e40)=[{&(0x7f0000000800)=""/230, 0xe6}, {&(0x7f0000000900)=""/134, 0x86}, {&(0x7f00000009c0)=""/16, 0x10}, {&(0x7f0000000a00)=""/210, 0xd2}, {&(0x7f0000000b00)=""/238, 0xee}, {&(0x7f0000000c00)=""/101, 0x65}, {&(0x7f0000000c80)=""/4096, 0x1000}, {&(0x7f0000001c80)=""/221, 0xdd}, {&(0x7f0000001d80)=""/187, 0xbb}], 0x9}, 0x1}, {{&(0x7f0000001f00)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f00000034c0)=[{&(0x7f0000001f80)=""/16, 0x10}, {&(0x7f0000001fc0)=""/38, 0x26}, {&(0x7f0000000680)=""/80, 0x50}, {&(0x7f0000002080)=""/128, 0x80}, {&(0x7f0000002100)=""/120, 0x78}, {&(0x7f0000002180)=""/228, 0xe4}, {&(0x7f0000002280)=""/246, 0xf6}, {&(0x7f0000002380)=""/4096, 0x1000}, {&(0x7f0000003740)=""/149, 0x95}, {&(0x7f0000003440)=""/88, 0x58}], 0xa, &(0x7f0000003580)=""/138, 0x8a}, 0x2}], 0x4, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) pipe2(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f00000000c0)='./bus\x00', 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r5, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r5, &(0x7f0000003900)=ANY=[@ANYBLOB="6f68fde88b508405c8647cfc00b3dd647f450000000000000000fb0000000000004055588171101000720155fd36f6b8209bbe0b00001600380001000900ff030100029e0000094baa1014256024ffff0000a1e1dc3aa003463851928c68c9ffe59594233c796be7a99e4c75ecf2d3b988779663c376cc5b11e040bc1d3c7be8f0409ec41eb943e05e91fd0e9a487fc9adfd9e084a2af2233696c438b5274060565dda7d2d8024641c833b124eb3bfb2a5b1f860fef815b832d825a1ace526119115882ec2b159ca28553ec71dc8d81b66b0c14fab03c2e738438e0c1c34106c079f1aef08ad1172d888f58fee369c3bc8286b5ee24b9a85b70e0627047cc36e4163de1cd626b86b232cf97411fe87725462f76b82a85a244192dc67356ea54a32d09ba972183f9bbaae28cba8606f3baec816ffeac4ca0302e1a185813f1e4c48311751b6782097056b3e07bb23f7de38d0170d453abd887ff612d8475e3b9291b2f186f3c7a69cc534573dea5abfaea76d8b855b192a52c64326f5a36d630e58ea937c135f88666a52d30378ffdf5d6d37a9cd71227c4c1b1fa68508719bdc7d2dd1a70f47498cb0eb6aec5dd3e0b5dc82bbdc55bedeab6ee0088a410533b5ebf8f6a2bb1b1913cfb126754017400bf855fffd9eb4ce1d3e78362ae719b46076603b40cc61d3dcc95084c0a226cdecbde45c83796d500d758808734289c278ae644618f9614b0566a05c582a74e447242cbd78fc16721ad36297cf926098e76bf5882525263f12d25cf0139c474e9cde012b97ed0249bcdb7341d098ca78dc02b5a4bb0749ed062b957bd38cf3d975e00000000000000000000000000000002ef7c2d6221e0c764666b9394ccecf99fd17cbaba1e1064a1d045f2124d75202bb553482441949f979a9dae50213d03c426879dadd0b16ab4432e3f779bf8a272420a77ce8b9cc8aed4a315c8f08a189"], 0x1a7) recvmmsg(r5, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) io_setup(0x0, &(0x7f00000004c0)) epoll_create1(0x0) socket(0x10, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x7, 0x0) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r6, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) 03:34:22 executing program 1: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80000) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = shmget$private(0x0, 0x3000, 0x4, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/185) shmctl$IPC_RMID(r0, 0x0) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x2000) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000003640)=[{{&(0x7f0000000100)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000180)=""/110, 0x6e}], 0x1, &(0x7f00000002c0)=""/27, 0x1b}, 0x9}, {{&(0x7f0000000300)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000380)=""/203, 0xcb}, {&(0x7f0000000500)=""/195, 0xc3}, {0x0}], 0x3, &(0x7f0000003800)=""/210, 0xd2}, 0x485}, {{&(0x7f0000000780)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000001e40)=[{&(0x7f0000000800)=""/230, 0xe6}, {&(0x7f0000000900)=""/134, 0x86}, {&(0x7f00000009c0)=""/16, 0x10}, {&(0x7f0000000a00)=""/210, 0xd2}, {&(0x7f0000000b00)=""/238, 0xee}, {&(0x7f0000000c00)=""/101, 0x65}, {&(0x7f0000000c80)=""/4096, 0x1000}, {&(0x7f0000001c80)=""/221, 0xdd}, {&(0x7f0000001d80)=""/187, 0xbb}], 0x9}, 0x1}, {{&(0x7f0000001f00)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f00000034c0)=[{&(0x7f0000001f80)=""/16, 0x10}, {&(0x7f0000001fc0)=""/38, 0x26}, {&(0x7f0000000680)=""/80, 0x50}, {&(0x7f0000002080)=""/128, 0x80}, {&(0x7f0000002100)=""/120, 0x78}, {&(0x7f0000002180)=""/228, 0xe4}, {&(0x7f0000002280)=""/246, 0xf6}, {&(0x7f0000002380)=""/4096, 0x1000}, {&(0x7f0000003740)=""/149, 0x95}, {&(0x7f0000003440)=""/88, 0x58}], 0xa, &(0x7f0000003580)=""/138, 0x8a}, 0x2}], 0x4, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) pipe2(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f00000000c0)='./bus\x00', 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r5, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r5, &(0x7f0000003900)=ANY=[@ANYBLOB="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"], 0x1a7) recvmmsg(r5, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) io_setup(0x0, &(0x7f00000004c0)) epoll_create1(0x0) socket(0x10, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x7, 0x0) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r6, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) 03:34:22 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f00000000c0)={0xc, 0x8, 0xfa00, {&(0x7f0000000280)}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x80000000001, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x171) 03:34:22 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x6200b3e3adc964d5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$netlink(r1, &(0x7f0000028fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000c80)=ANY=[@ANYBLOB="140000000000000001449627dc9877aa809ffe332787538e4eb11e312f97e4ffcf105ec7e003e13ed1183347b4b2d2dced436982256807c6b108012c6fc3841cbd01bca74f3f2c7481aefbf198f083c9e901c7a03e0cc6e6358832d1e79b4d5af12beac5ac730801eae7fe6395abdc19dea4bdf37c6436eebb15ba"], 0x7b}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x2000000, 0x13, r0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r2, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r2, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) 03:34:22 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f00000005c0)=ANY=[], 0xfffffcaa) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x80000001, 0x0) 03:34:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000280)=ANY=[@ANYBLOB="020000000038"]) 03:34:22 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_mreqsrc(r1, 0x0, 0x1, &(0x7f0000000040)={@multicast2, @empty, @dev}, &(0x7f0000000080)=0xc) 03:34:22 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$inet6_opts(r0, 0x29, 0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @mcast2}, 0x1c) connect$l2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xb6, 0x100000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=@newqdisc={0x24, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {0x9}, {0xffff, 0xffff}, {0x0, 0xa}}}, 0x24}}, 0x0) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 03:34:22 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_mreqsrc(r1, 0x0, 0x1, &(0x7f0000000040)={@multicast2, @empty, @dev}, &(0x7f0000000080)=0xc) 03:34:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000280)=ANY=[@ANYBLOB="020000000038"]) 03:34:22 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x6200b3e3adc964d5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$netlink(r1, &(0x7f0000028fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000c80)=ANY=[@ANYBLOB="140000000000000001449627dc9877aa809ffe332787538e4eb11e312f97e4ffcf105ec7e003e13ed1183347b4b2d2dced436982256807c6b108012c6fc3841cbd01bca74f3f2c7481aefbf198f083c9e901c7a03e0cc6e6358832d1e79b4d5af12beac5ac730801eae7fe6395abdc19dea4bdf37c6436eebb15ba"], 0x7b}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x2000000, 0x13, r0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r2, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r2, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) 03:34:22 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f00000000c0)={0xc, 0x8, 0xfa00, {&(0x7f0000000280)}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x80000000001, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x171) [ 222.830741] ================================================================== [ 222.838456] BUG: KASAN: use-after-free in l2tp_session_queue_purge+0xf2/0x100 [ 222.838465] Read of size 4 at addr ffff88806c097580 by task syz-executor.1/15392 [ 222.838468] [ 222.838476] CPU: 1 PID: 15392 Comm: syz-executor.1 Not tainted 4.14.150 #0 [ 222.838484] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 222.871378] Call Trace: [ 222.873976] dump_stack+0x138/0x197 [ 222.877611] ? l2tp_session_queue_purge+0xf2/0x100 [ 222.882546] print_address_description.cold+0x7c/0x1dc [ 222.887827] ? l2tp_session_queue_purge+0xf2/0x100 [ 222.892774] kasan_report.cold+0xa9/0x2af [ 222.896931] __asan_report_load4_noabort+0x14/0x20 [ 222.901861] l2tp_session_queue_purge+0xf2/0x100 [ 222.901873] l2tp_tunnel_closeall+0x20c/0x380 [ 222.901882] ? l2tp_tunnel_del_work+0x410/0x410 [ 222.901891] l2tp_udp_encap_destroy+0x99/0x100 [ 222.901900] ? udp_v6_flush_pending_frames+0xe0/0xe0 [ 222.901906] udpv6_destroy_sock+0xb3/0xd0 [ 222.901915] sk_common_release+0x6b/0x310 [ 222.901925] udp_lib_close+0x16/0x20 [ 222.937430] inet_release+0xec/0x1c0 [ 222.941154] inet6_release+0x53/0x80 [ 222.944883] __sock_release+0xce/0x2b0 [ 222.948780] ? __sock_release+0x2b0/0x2b0 [ 222.952932] sock_close+0x1b/0x30 [ 222.956393] __fput+0x275/0x7a0 [ 222.959684] ____fput+0x16/0x20 [ 222.962966] task_work_run+0x114/0x190 [ 222.966866] exit_to_usermode_loop+0x1da/0x220 [ 222.971448] do_syscall_64+0x4bc/0x640 [ 222.971456] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 222.971471] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 222.971478] RIP: 0033:0x4139c1 [ 222.971482] RSP: 002b:00007fff5db0db60 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 222.971489] RAX: 0000000000000000 RBX: 0000000000000006 RCX: 00000000004139c1 [ 222.971493] RDX: 0000000000000000 RSI: 0000000000000081 RDI: 0000000000000005 [ 222.971501] RBP: 0000000000000000 R08: 00000000007616b8 R09: ffffffffffffffff [ 222.996263] R10: 00007fff5db0dc30 R11: 0000000000000293 R12: 000000000075bf20 [ 222.996268] R13: 0000000000000004 R14: 00000000007616c0 R15: 000000000075bf2c [ 222.996284] [ 222.996290] Allocated by task 15409: [ 222.996302] save_stack_trace+0x16/0x20 [ 222.996311] save_stack+0x45/0xd0 [ 223.050642] kasan_kmalloc+0xce/0xf0 [ 223.054359] __kmalloc+0x15d/0x7a0 [ 223.057903] l2tp_session_create+0x38/0x1600 [ 223.062307] pppol2tp_connect+0x11bf/0x18b0 [ 223.066613] SYSC_connect+0x1f6/0x2d0 [ 223.070393] SyS_connect+0x24/0x30 [ 223.073916] do_syscall_64+0x1e8/0x640 [ 223.077783] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 223.082950] [ 223.084557] Freed by task 15409: [ 223.087902] save_stack_trace+0x16/0x20 [ 223.091859] save_stack+0x45/0xd0 [ 223.095293] kasan_slab_free+0x75/0xc0 [ 223.099158] kfree+0xcc/0x270 [ 223.102245] l2tp_session_free+0x176/0x210 [ 223.106461] pppol2tp_session_destruct+0xd8/0x110 [ 223.111286] __sk_destruct+0x4f/0x580 [ 223.115065] sk_destruct+0xa4/0xd0 [ 223.118587] __sk_free+0x54/0x230 [ 223.122018] sk_free+0x35/0x40 [ 223.125190] pppol2tp_release+0x244/0x300 [ 223.129316] __sock_release+0xce/0x2b0 [ 223.133184] sock_close+0x1b/0x30 [ 223.136631] __fput+0x275/0x7a0 [ 223.139890] ____fput+0x16/0x20 [ 223.143154] task_work_run+0x114/0x190 [ 223.147024] exit_to_usermode_loop+0x1da/0x220 [ 223.151584] do_syscall_64+0x4bc/0x640 [ 223.155452] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 223.160616] [ 223.162226] The buggy address belongs to the object at ffff88806c097580 [ 223.162226] which belongs to the cache kmalloc-512 of size 512 [ 223.174863] The buggy address is located 0 bytes inside of [ 223.174863] 512-byte region [ffff88806c097580, ffff88806c097780) [ 223.186543] The buggy address belongs to the page: [ 223.191450] page:ffffea0001b025c0 count:1 mapcount:0 mapping:ffff88806c097080 index:0x0 [ 223.199571] flags: 0x1fffc0000000100(slab) [ 223.203787] raw: 01fffc0000000100 ffff88806c097080 0000000000000000 0000000100000006 [ 223.211646] raw: ffffea00024ec0a0 ffffea0002634c60 ffff8880aa800940 0000000000000000 [ 223.219502] page dumped because: kasan: bad access detected [ 223.225189] [ 223.226794] Memory state around the buggy address: [ 223.231700] ffff88806c097480: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 223.239052] ffff88806c097500: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 223.246391] >ffff88806c097580: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 223.253726] ^ [ 223.257071] ffff88806c097600: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 223.264407] ffff88806c097680: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 223.271741] ================================================================== 03:34:23 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x6200b3e3adc964d5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$netlink(r1, &(0x7f0000028fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000c80)=ANY=[@ANYBLOB="140000000000000001449627dc9877aa809ffe332787538e4eb11e312f97e4ffcf105ec7e003e13ed1183347b4b2d2dced436982256807c6b108012c6fc3841cbd01bca74f3f2c7481aefbf198f083c9e901c7a03e0cc6e6358832d1e79b4d5af12beac5ac730801eae7fe6395abdc19dea4bdf37c6436eebb15ba"], 0x7b}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x2000000, 0x13, r0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r2, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r2, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) 03:34:23 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_mreqsrc(r1, 0x0, 0x1, &(0x7f0000000040)={@multicast2, @empty, @dev}, &(0x7f0000000080)=0xc) [ 223.279078] Disabling lock debugging due to kernel taint [ 223.322978] Kernel panic - not syncing: panic_on_warn set ... [ 223.322978] [ 223.330389] CPU: 1 PID: 15392 Comm: syz-executor.1 Tainted: G B 4.14.150 #0 [ 223.338616] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 223.347970] Call Trace: [ 223.350570] dump_stack+0x138/0x197 [ 223.354206] ? l2tp_session_queue_purge+0xf2/0x100 [ 223.359139] panic+0x1f9/0x42d [ 223.362330] ? add_taint.cold+0x16/0x16 [ 223.366308] ? ___preempt_schedule+0x16/0x18 [ 223.370719] kasan_end_report+0x47/0x4f [ 223.374691] kasan_report.cold+0x130/0x2af [ 223.378929] __asan_report_load4_noabort+0x14/0x20 [ 223.383860] l2tp_session_queue_purge+0xf2/0x100 [ 223.388612] l2tp_tunnel_closeall+0x20c/0x380 [ 223.393102] ? l2tp_tunnel_del_work+0x410/0x410 [ 223.397765] l2tp_udp_encap_destroy+0x99/0x100 [ 223.402343] ? udp_v6_flush_pending_frames+0xe0/0xe0 [ 223.407441] udpv6_destroy_sock+0xb3/0xd0 [ 223.411589] sk_common_release+0x6b/0x310 [ 223.415735] udp_lib_close+0x16/0x20 [ 223.419445] inet_release+0xec/0x1c0 [ 223.423152] inet6_release+0x53/0x80 [ 223.426862] __sock_release+0xce/0x2b0 [ 223.430744] ? __sock_release+0x2b0/0x2b0 [ 223.434884] sock_close+0x1b/0x30 [ 223.438331] __fput+0x275/0x7a0 [ 223.441609] ____fput+0x16/0x20 [ 223.446023] task_work_run+0x114/0x190 [ 223.449889] exit_to_usermode_loop+0x1da/0x220 [ 223.454449] do_syscall_64+0x4bc/0x640 [ 223.458314] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 223.463143] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 223.468318] RIP: 0033:0x4139c1 [ 223.471484] RSP: 002b:00007fff5db0db60 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 223.479168] RAX: 0000000000000000 RBX: 0000000000000006 RCX: 00000000004139c1 [ 223.486426] RDX: 0000000000000000 RSI: 0000000000000081 RDI: 0000000000000005 [ 223.493685] RBP: 0000000000000000 R08: 00000000007616b8 R09: ffffffffffffffff [ 223.500934] R10: 00007fff5db0dc30 R11: 0000000000000293 R12: 000000000075bf20 [ 223.508181] R13: 0000000000000004 R14: 00000000007616c0 R15: 000000000075bf2c [ 223.516786] Kernel Offset: disabled [ 223.520433] Rebooting in 86400 seconds..